Is a pleasure to host again our good friend Jim.


Jim Manico is an AppSec enthusiast, educator, the Manicode founder, an investor, Java Champion, and an OWASP leader. This passionate conversation revolves around the new OWASP Top 10, reference architecture, threat modelling, SMS authentication, and TLS certificates. 


 


The episode is brought you by AppSec Phoenix Ltd with the Phoenix platform you can make Vulnerability management for software and organization SMART.  Follow the tag #appsecsmart


https://www.appsecphoenix.com get a free 30-day licence quoting CSCP https://landing.appsecphoenix.com/register


 


0:00 Introduction


0:28 Jim’s background


1:50 OWASP Top 10 Old and New


4:05 Secure design and threat modelling


9:55 Reference architecture


14:15 Follow through and scale


16:30 Security bugs


18:13 Authentication


24:32 JWT


27:45 TLS certificates


31:50 Zero trust


32:14 Positive Message


33:50 Connect with Jim


35:00 Outro 


 


Jim Manico


Twitter @manicode


linkedin.com/in/jmanico manicode.com  


manicode.com 


 


Cyber Security and Cloud Podcast hosted by Francesco Cipollone


Twitter @FrankSEC42


#CSCP #cybermentoringmonday cybercloudpodcast.com 


 


Social Media Links 
Follow us on social media to get the latest episodes:
Website: http://www.cybercloudpodcast.com/
You can listen to this podcast on your favourite player:
Itunes: https://podcasts.apple.com/gb/podcast/the-cyber-security-cloud-podcast-cscp/id1516316463  
Spotify: https://open.spotify.com/show/3fg8AqP4vEi5Im8YKxazUQ 
Linkedin: https://www.linkedin.com/company/35703565/admin/  



Twitter: https://twitter.com/podcast_cyber   



Youtube https://www.youtube.com/channel/UCVgsq-vMzq4sxObVonDsIAg/ 


 

Twitter Mentions