Latest Whitehat Podcast Episodes

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

AppSec Days PNW 2023 Portland: A conversation with Jeevan Singh and Chelsea Willis

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - May 13, 2023 01:00 - 26 minutes ★★★★★ - 5 ratings
AppSec Days PNW leaders Jeevan Singh and Chelsea Willis join us to talk about the upcoming OWASP collaborative event from the OWASP chapters of Vancouver, Victoria, Seattle, and Portland happening this year in Portland on June 10th.  AppSec Days PNW has been running for three years now and thi...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

OWASP Portland Training Day Sponsor Highlight - Summit Security Group

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - October 12, 2021 02:00 - 14 minutes ★★★★★ - 5 ratings
Summit Security Group is a long time partner of Portland OWASP Training Day and this year's CTF sponsor.  David Quisenberry interviews Summit Security Group Managing Director and Founder Dan Briley to talk about their services, trends they are seeing in their security consulting practice, and wa...


Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Michael Allen Lake - From the JEDI Initiative to the New U.S. Digital Corps

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - October 11, 2021 03:00 - 43 minutes ★★★★★ - 5 ratings
Our special guest today is Michael Allen Lake who is a digital transformation consultant focused on innovation and change adoption within the Federal government. He has worked on projects at nine different Federal agencies. His experience ranges from helping organizations leverage data as a stra...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Sarba Roy - The Security World Is Your Oyster and You Are the Pearl

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - August 01, 2021 21:00 - 37 minutes ★★★★★ - 5 ratings
Our special guest today is Sarba Roy. Sarba is currently a Product Security Consultant at Umpqua Bank where she is collaborating and acting as a security advisor to the product teams when new digital technologies and/or business needs are identified. She is also the Oregon Affiliate Membership C...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Aarti Gadhia - Doing Real Work in Bridging the Diversity Gap in Cybersecurity Leadership

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - June 30, 2021 21:00 - 21 minutes ★★★★★ - 5 ratings
Our special guest today is Aarti Gadhia. She is a highly successful cybersecurity professional who has worked in various leadership roles in sales and marking for well-known companies such as Bugcrowd, Carbon Black, Trend Micro and Sophos. Aarti is also the founder of Standout to Lead and SHE (S...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Aarti Gadhia - Doing Real Work in Bridging the Diversity Gap in Cybersecurity Leadership

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - June 30, 2021 21:00 - 21 minutes ★★★★★ - 5 ratings
Our special guest today is Aarti Gadhia. She is a highly successful cybersecurity professional who has worked in various leadership roles in sales and marking for well-known companies such as Bugcrowd, Carbon Black, Trend Micro and Sophos. Aarti is also the founder of Standout to Lead and SHE (S...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Jeff Williams - We Are in the Stone Age for Application Security

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - June 23, 2021 21:00 - 44 minutes ★★★★★ - 5 ratings
Our special guest today is Jeff Williams, Co-Founder and CTO of Contrast Security. Jeff was one of the pioneering members who formed the Open Web Application Security Project® (OWASP). Not only did he chair it, he also contributed to many successful open source projects, including WebGoat, the O...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Frank Heidt - CEO and Co-Founder of Leviathan Security Group

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - June 19, 2021 02:00 - 43 minutes ★★★★★ - 5 ratings
Our special guest today is Frank Heidt who is the CEO and Co-Founder at Leviathan Security Group. Frank is a recognized expert in the fields of information assurance, network security and systems penetration. Prior to starting Leviathan, Frank was a managing security architect for @stake. He als...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Rebekah Brown and Scott J. Roberts - Intelligence-Driven Incident Response

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - June 13, 2021 15:00 - 52 minutes ★★★★★ - 5 ratings
Our guests today are Rebekah Brown and Scott J. Roberts. They wrote a seminal book together called Intelligence-Driven Incident Response: Outwitting the Adversary. Both have extensive backgrounds in information security. Rebekah started her work as an intelligence and network warfare analyst whi...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Farshad Abasi and Roberto Salgado - Our New Pacific Northwest Application Security Conference (PNWSEC)

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - May 30, 2021 06:00 - 54 minutes ★★★★★ - 5 ratings
On Saturday, June 19, 2021 something very special is going to happen. For the first time, a perfect trifecta of OWASP chapters in the Pacific Northwest are getting together to host a virtual conference focused on serious application security. It's called the Pacific Northwest Application Securit...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Jonathan Badeen - Tinder Co-Founder - Flirting With Fire: A Conversation about Start-ups, Evolving App Sec, and His Path of Creation

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - April 05, 2021 01:00 - 46 minutes ★★★★★ - 5 ratings
Our special guest today is Jonathan Badeen, He is one of the co-founders of Tinder and has been its Chief Strategy Officer since March 2016. He is a programmer, designer and inventor, including Tinder's famous #SwipeRight feature. His other work experiences include Cardify, Chegg Flashcards, Cas...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Nabil Hannan - I Can Teach Someone to Be Smart, but I Can't Teach Someone to Be Clever When It Comes to Training a Pentester; A Pentester Must Be the Latter

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - March 07, 2021 02:00 - 38 minutes ★★★★★ - 5 ratings
Our guest today is Nabil Hannan, who is a Managing Director at NetSPI. He leads the company’s consulting practice, focusing on helping clients solve their cyber security assessment, and threat & vulnerability management needs. He has over 13 years of experience in cyber security consulting from ...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

John Strand - Running a Security Company Is to Do Illegal Things With Permissions

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - February 21, 2021 04:00 - 39 minutes ★★★★★ - 5 ratings
John Strand is our special guest today. He is the owner of Black Hills Information Security - a company that specializes in penetration testing and security architecture services. He is also  cofounder of Active Countermeasures. He created the popular Backdoors and Breaches incident response car...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Lewis Ardern and PwnFunction - Discovering Clever Ways to Exploit the Vue.js JavaScript Framework

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - February 13, 2021 03:00 - 47 minutes ★★★★★ - 5 ratings
Our special guests today are Lewis Ardern and PwnFunction. Lewis is an Associate Principal Consultant at Synopsys where he focuses on web application security. He is also an organizer for the OWASP Bay Area Chapter. Check out his new SecuriTEA and Crumpets videos on YouTube. PwnFunction is an in...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Volko Ruhnke, Adam Shostack and Hadas Cassorla - Building Games to Teach Real-World Security

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - January 23, 2021 09:00 - 1 hour ★★★★★ - 5 ratings
We have three very special guests today. All come from different backgrounds but share a common interest in gaming - the kind that can be used to teach you things, like how to become better at handling security incidents or winning a historical insurrection. This podcast is sponsored by the We...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Caroline Wong - What a Top Chief Strategy Officer Has to Say About Security These Days

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - October 17, 2020 18:00 - 25 minutes ★★★★★ - 5 ratings
Our very special guest today is Caroline Wong.  She is the Chief Strategy Officer at Cobalt.  As CSO, Caroline leads the Security, Community, and People teams at Cobalt. She brings a proven background in communications, cybersecurity, and experience delivering global programs to the role. Carol...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Jim Manico - "Kūlia I Ka Nu'u" to Be Your Best in Security

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - October 09, 2020 18:00 - 33 minutes ★★★★★ - 5 ratings
Our special guest today is Jim Manico. He is the founder of Manicode Security where he trains software developers on secure coding and security engineering. He is also the co-founder of the LocoMoco Security Conference in Hawaii as well as an investor and advisor for BitDiscovery and Signal Scie...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Bruce Schneier - We Live in a Security and Privacy World That Science Fiction Didn't Predict

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - October 04, 2020 03:00 - 32 minutes ★★★★★ - 5 ratings
Our distinguished guest today is Bruce Schneier. Bruce is a public-interest security and privacy technologist, cryptographer, an author of over one dozen books, including the famous blue and red versions of Applied Cryptography. His most recent book is Click Here to Kill Everybody. He is a fello...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

STÖK - What It Takes to Be a Good Hacker

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - September 10, 2020 20:00 - 23 minutes ★★★★★ - 5 ratings
Our guest today is Fredrik Alexandersson. You probably know him better as STÖK. He is a highly regarded Swedish hacker and cyber-security advisor with passions in technology and sustainable fashion. Our conversation today is about hacking and bug bounties. STÖK brings to the table many years of ...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Terry Dunlap - IoT Security Starts with Getting Rid of Your IoT Devices

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - September 06, 2020 06:00 - 24 minutes ★★★★★ - 5 ratings
Our guest today is Terry Dunlap. Arrested at 17 while hacking with a Commodore 64, Terry went on to work for the US National Security Agency to help track terrorists. He left the NSA in 2007 to bootstrap Tactical Network Solutions, an offensive-focused cyber company catering to the world's frien...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Dr. Linus Karlsson - The Art of Managing Open Source Vulnerabilities is Good Science Too

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - August 28, 2020 13:00 - 19 minutes ★★★★★ - 5 ratings
Our guest today is Dr. Linus Karlsson who is a security specialist for Debricked - a company that was founded in 2018 as a spin-off from a research project at Lund University in Sweden. Dr. Karlsson has done some fascinating security research work in the areas of trusted computing, cryptography,...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Terry Tower - Drones Be Hacked

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - August 22, 2020 02:00 - 26 minutes ★★★★★ - 5 ratings
Our guest today is our very own Terry Tower. Terry was in the Army for almost 11 years with two deployments in Iraq. He currently works for EZDrone in Portland, Oregon and for VanderHouwen at the Nike Campus doing devops with security in mind. He has a Masters in Computer Science and a Bachelors...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Andrew van der Stock - OWASP Executive Director - Our Software is the Firewall

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - August 08, 2020 07:00 - 25 minutes ★★★★★ - 5 ratings
Our special guest today is Andrew van der Stock. He is our new Executive Director at OWASP, taking the Foundation through organizational change and taking our mission to the next level. Andrew is a seasoned web application security specialist and enterprise security architect. He has worked in t...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Simon Bennetts and Rick Mitchell - The Great Proxy Wars - ZAP vs. Burp Suite

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - July 27, 2020 20:00 - 18 minutes ★★★★★ - 5 ratings
Our special guests today are Simon Bennetts and Rick Mitchell. Simon co-leads the OWASP Zed Attack Proxy (ZAP) project, which he started in 2009 and is a Distinguished Engineer at StackHawk, a SaaS company that uses ZAP to help users fix application security bugs before they hit production. He ...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Eva Galperin - Director of Cybersecurity at the Electronic Frontier Foundation (EFF) - Go Look Where No One Else is Looking

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - July 23, 2020 02:00 - 31 minutes ★★★★★ - 5 ratings
Our special guest today is Eva Galperin who is the Director of Cybersecurity at the Electronic Frontier Foundation (EFF). Prior to 2007, when she came to work for EFF, Eva worked in security and IT in Silicon Valley and earned degrees in Political Science and International Relations from San Fra...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Eva Galperin - Director of Cybersecurity at the Electronic Frontier Foundation (EFF) - Go Look Where No One Else is Looking

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - July 23, 2020 02:00 - 31 minutes ★★★★★ - 5 ratings
Our special guest today is Eva Galperin who is the Director of Cybersecurity at the Electronic Frontier Foundation (EFF). Prior to 2007, when she came to work for EFF, Eva worked in security and IT in Silicon Valley and earned degrees in Political Science and International Relations from San Fra...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Glenn Bravy and Merritt Wilson - Secure Code Warrior - Are Some Languages More Dangerous Than Others?

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - July 15, 2020 06:00 - 22 minutes ★★★★★ - 5 ratings
Our guests today are Glenn Bravy and Merritt Wilson. Glenn works at Secure Code Warrior, partnering with people who believe that secure code training can be both hands-on and enjoyable. When it comes to getting upskilling, active learning and consistent practice outperform talent over time. Whe...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Jake King - Linux Cloud and Endpoint Security - Do It Wisely. Make it Easy.

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - July 09, 2020 00:00 - 23 minutes ★★★★★ - 5 ratings
Our guest today is Jake King, who is the CEO & Co-Founder of Cmd. He's a long-time security practitioner specializing in infrastructure security, primarily in cloud environments. Prior to starting Cmd, Jake managed the security program at social media giant Hootsuite where he experienced first-h...

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter artwork

Eric Higgins - Security From Zero: Practical Security for Busy People

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter - June 26, 2020 05:00 - 18 minutes ★★★★★ - 5 ratings
Our guest today is Eric Higgins. He has been in the technology industry for over 20 years. He spent a decade in Silicon Valley, where he worked at Google and then led the security team at Optimizely.  Now he runs a consulting firm that helps business leaders understand how to start a security pr...

Related Whitehat Topics