Featured
Essential Vulnerability Insights for AppSec
Vishrut Iyengar, Chris Burleson, Andrew Bolster
Explore key insights from the “2024 Vulnerability Snapshot” report, which is based on data from over 200,000 application security scans. This webinar will explore critical findings, such as the prevalence of injection vulnerabilities, and highlight evolving threat landscapes impacting organizations today. Our expert panel will also discuss how strategic use of dynamic application security testing (DAST) and other methodologies can address these challenges.
In this webinar you will learn
• Emerging threat patterns and which vulnerabilities pose the greatest risk across industries
• Why DAST is essential for uncovering complex, runtime vulnerabilities that traditional testing might miss
• Practical recommendations, backed by comprehensive data, to enhance your security practices
Join us to deepen your understanding of today’s security landscape and learn how data-driven insights can inform better security decisions.
All episodes
-
Threat Modeling Program Maturity – Establish and Mature Threat Modeling Programs
Chandu Ketkar, Director Security Architecture Practice and Himanshu Tiwari, Managing Consultant
What differentiates a highly mature threat modeling program from a less mature program? How do companies get started with threat modeling? What does the journey to higher levels of maturity look like? What are the key anchors of building the threat modeling capability?
Join our talk as we share what we've learned through the years working with clients. Find out how companies evolve their threat modeling programs and maturity.
-
Making It All Work
Jeff Lawson, Product Management | Peter Monahan, Dir., Solutions Architecture | Vishrut Iyengar, Product Marketing
A Practical Guide to Operationalizing the Modern AppSec Framework
You need to modernize your application security program and you know how you are going to do it – by adopting the Modern AppSec Framework and utilizing a DAST-first approach. The next questions is, “How do I put it into practice?”
When implementing any application security process between DevOps and SecOps, there are many technical elements and considerations. As you adopt the Modern AppSec Framework you need to ensure that your development and security processes don’t bring each other to a screeching halt and leave your applications vulnerable. So where should you begin? At the beginning!
Join us as we host this webinar, Making It All Work: A Practical Guide to Operationalizing the Modern AppSec Framework.
In Part 3 of our DAST webinar series, we discuss how your organization can operationalize the components of the Modern AppSec Framework by identifying the technical and programmatic considerations of each individual component.
Register now to learn how to modernize your application security program by operationalizing the Modern AppSec Framework.
-
DAST to the Future
Jeff Lawson, Product Management | Patrick Carey, Product Marketing
Shifting the Modern Application Security Paradigm
The emphasis on securing applications in development has not resulted in the reduction of breaches that was once expected. In fact, breaches are becoming even more common and more dangerous. Testing solely in development is a DAST-backwards approach that cannot protect applications from being breached in production.
If the ultimate goal of application security testing is a digital future that is free from breaches, we must now embrace a DAST-forward approach that accounts for the entire attack surface, incorporates continuous dynamic application testing and integrates DAST insights to increase the efficacy of SAST and software composition analysis.
Learn how a modern paradigm can take your application security DAST to the future.
-
AppSec vs. NetSec
Jonathan Knudsen, Head of Global Research
Software security is a large and complicated topic, with a bevy of acronyms and inconsistently applied terminology.
In this webinar, Jonathan Knudsen clears the air by providing a bird’s-eye view of software security. You will learn what application security is and what it is not. Topics include
- How the sausage is made
- Which vulnerabilities are most common
- What the secure software development life cycle entails
- What is in the toolbox -
Where Will DevSecOps 'Shift' Next?
Chai Bhat | Satish Swargam
DevOps is terrific for delivering new innovative applications to the market. But the newer trend of “shift left, shift right, shift everywhere” has increased the pressure on developers and DevOps engineers to add application security (AppSec) testing and tooling management in CI/CD pipelines to their already long list of responsibilities.
With “shift everywhere,” existing DevSecOps implementations have to evolve to manage AppSec risk without impeding the agility and frequency of software delivery. The good news is, it can be done.
In this webinar, you will learn about:
- How “shift everywhere” is impacting DevSecOps
- What are its implementation challenges?
- How to build and execute a comprehensive AppSec program to address these challenges
- Recent DevSecOps success stories -
Enable your DevSecOps Initiative with Security Champions
Jamie Boote, Associate Principal Consultant
You’ve automated security tooling in development pipelines and your organization has moved to agile practices, but you are still not experiencing the DevSecOps promise land you were told about.
The three pillars of DevSecOps are people, process, and technology. Have you invested enough into your people? Without a bridge between the security and the development teams, all your hard work can get stuck in mud.
A Security Champions program can help enable your teams reduce process friction and ensure successful adoption of security within developers’ daily work. This talk will address
• Common challenges organizations experience
• Ways a Security Champions program can help
• Getting started with building your Security Champions program -
Why Threat Modeling Is Critical for Enterprise Cyber Defense
Jake Williams, Security Researcher & Christopher Cummings, Principal Consultant. Moderated by Becky Bracken from Dark Reading
As enterprises deal with multiple threats coming in different forms, security teams are shifting to a risk-based security to handle these challenges. One of the key tools is threat modeling, a process intended to help identify potential weaknesses and prioritize how to fix them. In this webinar, experts discuss how to define security requirements, pinpoint and quantify potential vulnerabilities, and prioritize remediation methods. Learn how to conduct a threat modeling exercise and make risk-based decisions to strengthen your organization’s security.
During this webinar you will:
- Gain insights into how to establish a successful threat modeling process.
- Hear experts discuss how to shift to a more risk-based approach to cybersecurity.
- Learn what to expect out of a threat modeling exercise and how to apply it to shore up cybersecurity. -
Reduce Complexity & Improve TCO with AST Vendor Consolidation
Shandra Gemmiti, Director of Product Marketing
The proliferation of software across every industry poses significant challenges for teams that must both keep up with the fast pace of innovation and ensure that the software they build is secure. This has led to security tool sprawl, unnecessary complexity, increased operational costs and in many cases, a decreased ability to quickly assess risk. As a result, many organizations are looking to consolidate the number of security tools and vendors they manage to improve resource efficiency and overall risk posture.
In this webinar, we will discuss the key things necessary to capitalize on consolidation initiatives beyond a simple reduction of tools, and provide a roadmap for how organizations can realize these benefits rapidly.
-
A Practical Guide to Scaling AppSec with ASPM
Natasha Gupta, Senior Product Marketing Manager and Jimmy Rabon, Senior Product Manager
Despite significant investment in AppSec tooling, staffing, and maintenance, organizations are unable to adequately secure their software. There is a lot of complexity in managing disparate tools, and not having the means to make testing well integrated or repeatable makes it difficult to get an accurate picture of software risk posture. At large, these factors downgrade the value of AppSec programs.
To achieve AppSec efficacy, security leaders need a way to standardize testing, triage, and remediation processes, all while continuously assessing software compliance, regardless of where source code resides or how it was built. This is where an Application Security Posture Management (ASPM) solution comes in.
In this session, you will:
- Understand how ASPM can help with issue identification, triage, and software compliance, from IDE to runtime testing
- Learn tactics to standardize issue detection, prioritization, and risk assessment through a centralized policy
- Discover how ASPM can help maximize the value of your existing AppSec investments and drive software resiliency at scale -
A Modern Approach to Application Security
Janet Worthington, Sr Analyst | Jeff Lawson, Product Mgmt | Peter Monahan, Dir, SA | Vishrut Iyengar, Product Marketing
Securing today's applications requires a new approach.
You need to deliver new applications and API’s, fast. Unfortunately, this “need for speed” can lead to vulnerabilities in software code. Once discovered in production, so begins the process by which SecOps and DevOps work to fix the vulnerabilities in runtime applications. Unfortunately, SecOps and DevOps teams have historically operated independently, establishing their own processes, tools and KPI’s which can create roadblocks.
For an organization to truly develop and deploy secure applications, they need to move beyond traditional methodologies and adopt a new approach – one that bridges the gap between security operations and development.
Join us as we discuss how the Modern AppSec Framework delivers a functional plan your organizations can use to develop and deliver secure applications, regardless of where you are in your security or application development journey.
Register now to learn how the Modern AppSec Framework can take your application security program to the next level.
-
Security at Every Stage: Integrating AppSec for Efficient DevSecOps
Steven Zimmerman, DevOps Security Solutions Manager
Security is the result of implementing the tools, personnel, and insight necessary to make informed decisions to mitigate risks within the software you create and the assets you consume through the software supply chain. While this process can be elaborate, rapid releases and CI/CD methodologies require that AppSec move at the speed of DevOps.
Achieving this is only possible with integrated controls and mechanisms to detect, prioritize, and address security issues at every stage in the SDLC and CI/CD pipelines. But how do you get there?
Join us as we recommend ways to establish security within DevOps without sacrificing efficiency. We’ll discuss:
- Pitfalls that can derail an organization’s AppSec initiative
- Strategies for overcoming obstacles to efficient, effective DevSecOps
- Recommendations for realizing integrated DevSecOps at scale -
BSIMM14: Emerging Trends in Application Security
Jamie Boote, Associate Principal Consultant
The 14th iteration of the Building Security in Maturity Model (BSIMM) report was just released. BSIMM14 includes real-world data from 130 organizations and describes the work of 11,000 software security group (SSG) members helping about 270,000 developers do good security work on about 97,000 applications.
The BSIMM14 study highlights the impact of changes in software development / security such as increasing supply chain attacks and rising high-severity vulnerabilities in recent years. In this talk, we cover application security trends discovered during the latest round of the BSIMM14 research, including
• The evolution of “shift everywhere”
• Extending security programs to address supply chain risks
• Expanding AppSec beyond applications to the hosting environment
• Successfully utilizing security champions -
Life Cycle of a Vulnerability
Theo Burton, Vulnerability Analyst
Vulnerabilities pose a vast threat to the security of software, systems, and users, and the number of vulnerabilities discovered is increasing year-on-year. Understanding the life cycle of vulnerabilities can help you track, manage, and mitigate these threats effectively.
In this session, you'll gain
• Knowledge of the life cycle of a vulnerability, including examples
• An understanding of why managing vulnerabilities at each stage is crucial
• Awareness of how vulnerabilities are handled in the public and private domains
• Insight into the methods used to manage and fix vulnerabilities -
AppSec Optimized! A Guide to AppSec Tool Consolidation
John Delmare Global AppSec Lead Accenture; Melinda Marks Practice Director Cybersecurity, ESG; Jason Schmitt CEO Black Duck
Modern software development has completely transformed the way organizations operate and compete in the market. With the attack surface growing exponentially and the software supply chain becoming more complex due to developments like the rise of AI and increasing regulatory pressure, organizations are struggling to keep pace.
In this webinar, learn how to remove complexity and ease the resource strain associated with securing modern software through consolidation initiatives. Join us with Accenture Security and Enterprise Strategy Group for a roundtable discussion on
• Key trends and core challenges associated with security tool proliferation
• Blueprints for taking a consolidation initiative beyond TCO to improving overall risk management
• Key learnings from actual customer consolidation journeys -
It’s Time for AppSec to Evolve
Patrick Carey, Product Marketing | Katie Crabtree, Product Manager | Greg Patton, Application Security Director
Organizations continue moving their business applications and services to the cloud. With this shift, you need solutions that can keep up with your development, deployment, and testing needs without breaking the bank. Moving to cloud-based application security testing (AST) solutions has often meant having to choose between breadth, ease-of-use, and scalability. That changes now.
Polaris® Software Integrity Platform provides all the benefits of a cloud-based solution without having to make compromises on the breadth, depth, or scale of their testing. In this webinar, we’ll give you a tour of the future of AppSec and discuss how you can
- Embed continuous security in your development, QA, and DevOps workflows
- Manage security testing across teams, applications, and scan types
- Gain a comprehensive view into your portfolio and project AppSec risks -
What the CRA means to DevSecOps Teams
Tim Mackey, Head of Software Supply Chain Risk Strategy
In January, the EU published the final version of the Cyber Resilience Act (CRA). While this won't come into force until late 2026, there are still actions you can take.
The good news is most of what's required is already part of a mature modern AppSec programme.
In this session we’ll cover some of what DevSecOps and product security teams should be planning for to address CRA, with lessons drawn from efforts present in highly regulated spaces in other jurisdictions.
-
Secure Your Frontline: Start Continuous DAST in Production
Vishrut Iyengar, Chris Burleson, Peter Monahan, Ray Kelly
Understanding the complexities of production testing is essential for any robust security strategy. Although conducting dynamic application security testing (DAST) in live environments is challenging, it is vital for ensuring application safety. This webinar bridges the gap between the daunting nature of production testing and its benefits.
Join our panel of experts to learn
- Common vulnerabilities that persist in production environments
- How to overcome challenges in configuration changes and supply chain vulnerabilities
- Real-world examples of how organizations have navigated these complexities -
The Evolution of Pen Testing
Thomas Richards, Principal Consultant Network and Red Team Practice Director
Innovate or perish is the only choice available to tech companies. Innovation ensures a constant state of change—new programming languages, systems, and platforms are introduced often. This constant state of evolution poses new challenges to security.
A penetration (pen) test is a simulated attack on your apps and infrastructure to find exploitable flaws and vulnerabilities. Along with tech and software, pen testing has evolved over the past decade with the introduction of mobile, cloud, big data, IoT, microservices, and more. In this webinar, we will cover
- The new vulnerabilities associated with emerging technologies
- Associated secure coding best practices for developers
- On-premises / cloud network and infrastructure security principles
- Remediation and application of appropriate security controls
- Secure software and environment design -
How to Improve AppSec Efficiency
Hugues Martin, Sales Engineer Manager
The growth of software across every industry poses significant challenges for teams that need to keep up with the fast pace of innovation while making sure the software they put into production is secure. This has led to a proliferation of tools deployed by security teams. You may ask why? In simple terms, to tackle the increasing pressure of a larger and more sophisticated threat landscape. Ultimately, teams are now left with added complexity and friction in the SDLC and a bloated total cost of ownership (TCO).
As a result, Gartner indicates an increase in organizations pursuing vendor consolidation from 29% in 2020 to 75% in 2022 to tackle the cost and complexity of present day AppSec programs. But, consolidating vendors is only one part of the equation.
Join us, as we unlock the key to mastering software security in the era of rapid innovation. We delve into a differentiated approach to consolidation initiatives that extends beyond improving TCO.
Join now and understand how to:
- Streamline tools & processes to improve resource efficiency.
- Focus your teams with prioritized risk data across your security program.
- Deliver rapid, comprehensive risk insight for improved time to audit. -
What is Application Security Posture Management (ASPM)?
Natasha Gupta, Senior Product Marketing Manager
Companies adopt many application security testing (AST) tools to pinpoint where critical fixes are needed and avoid costly postproduction software issues. Yet despite a lot of AppSec investment, they still fail to get an accurate view of risk, and struggle integrate testing, triage, and remediation within developer workflows. This has driven the evolution of application security posture management (ASPM).
In this session, we’ll dive into
- The difference between application security orchestration and correlation (ASOC) and ASPM
- The capabilities that a comprehensive ASPM solution should have
- How ASPM can help your development and security teams mitigate software risk at scale -
Securing Tomorrow - Navigating Trends in Application Security
Boris Cipot | Kreshnik Rexha, IBM | Patrice Volkmer, NTT Data | Christopher Zinn, Help AG
Join us for an insightful webinar that explores the dynamic landscape of application security. Learn about the alarming rise of supply chain attacks and the shifting tide of high-severity vulnerabilities, as well as the impact of these trends on organizations worldwide. Discover actionable strategies to combat these threats, including the importance of tool consolidation and fostering security champions within your teams. We'll cover
• The implications of supply chain attacks
• Effective tool consolidation strategies
• Empowering security champions to strengthen your defense -
Effective Cloud-based Application Security Practices for Modern Development
Molka Elleuch, Solutions Engineer
Boost business success with modernised application security in today's digital era. As businesses shift to cloud software it's essential to find effective solutions for development and testing. Our advice: Build a robust AppSec solution. You might ask yourself how? We’ll share some insightful real-world examples of successful app security implementation.
Join the webinar to explore:
- key components of modern application security
- empower developers for quick code scanning
- discover strategies for identifying and mitigating vulnerabilities
-
OWASP Top 10 | Understanding IT and Using IT
Nivedita Murthy, Associate Principal Consultant
Learn about OWASP as an organization and its key projects, and dive into the evolution and process of building the OWASP Top 10 list. Learn whether this list should be considered a one-size-fits-all standard for application security and how to use it for your application security activities. We will also discuss if there are any other alternatives.
The key takeaways from this talk include
· What OWASP and the OWASP Top 10 list are
· How the OWASP Top 10 list is defined and monitored
· How to use the OWASP Top 10 list for your application security activities -
What the EU Cyber Resilience Act Means for AppSec
Michael White, Technical Director and Principal Architect & Per-Olof Persson, Principal Solution Advisor Europe
With the cost of cyberattacks predicted to cost $10.5 trillion by 2025, the European Commission is looking to transform the cybersecurity landscape through the Cyber Resilience Act. The goal of the CRA is to “bolster cybersecurity rules to ensure more secure hardware and software products.” But what does that mean for those of us already involved in AppSec?
Join our experts as they discuss how AppSec professionals may be impacted by CRA as it exists today. Specifically, we’ll explore:
- Which products may be subject to the CRA based on the definition of “digital elements”
- What impacts this could have on software supply chain moving forward
- How you can assess your AppSec programs to see where you stand with CRA as defined todayThe CRA is currently a draft, as such opinions and insights from presenters are subject to change.
-
Secure Application Software at Scale
Dylan Moses, Chrissa Constantine, Natasha Gupta
Do you want to secure your software at scale? An application security posture management (ASPM) solution could be the answer. Maintain a strong security posture —and ensure compliance with industry standards and regulations—by gaining visibility into your applications.
Join us for a panel discussion where we share steps for securing applications. You'll learn
• Real-world use cases: Discover how regulatory-heavy industries and large enterprises use ASPM to address security challenges
• Operationalizing testing: Gain insights into how security teams can use ASPM to automate and operationalize security testing
• Maturing your AppSec program: Learn practical steps to enhance your AppSec program with ASPM
Don't miss the opportunity to learn how to be proactive in risk management.
-
Essential Vulnerability Insights for AppSec
Vishrut Iyengar, Chris Burleson, Andrew Bolster
Explore key insights from the “2024 Vulnerability Snapshot” report, which is based on data from over 200,000 application security scans. This webinar will explore critical findings, such as the prevalence of injection vulnerabilities, and highlight evolving threat landscapes impacting organizations today. Our expert panel will also discuss how strategic use of dynamic application security testing (DAST) and other methodologies can address these challenges.
In this webinar you will learn
• Emerging threat patterns and which vulnerabilities pose the greatest risk across industries
• Why DAST is essential for uncovering complex, runtime vulnerabilities that traditional testing might miss
• Practical recommendations, backed by comprehensive data, to enhance your security practices
Join us to deepen your understanding of today’s security landscape and learn how data-driven insights can inform better security decisions.