Podcast Cover

In this insightful episode of the DevSecOps Podcast, hosts Cássio, Marcos, and Ben-Hur are joined by Magdalena Jarosz, a psychologist with extensive experience in the field of information security. The conversation delves into the crucial role that psychology plays in cybersecurity, especially in understanding and influencing human behavior to mitigate vulnerabilities and enhance security practices. Magda shares her expertise on why people often avoid addressing vulnerabilities and how psychological principles can be applied to foster a more security-conscious mindset. She explains the common defensive reactions that security team members encounter when approaching colleagues with potential security issues. The discussion highlights... Continue

In this insightful episode of the DevSecOps Podcast, hosts Cássio, Marcos, and Ben-Hur are joined by Magdalena Jarosz, a psychologist with extensive experience in the field of information security. The... Continue

Podcast Cover

14 - Security at runtime

10 Julho 2024 - 2633.0

In this episode of the DevSecOps Podcast, our host engages in a fascinating conversation with experts from Kodem about the cutting-edge world of Runtime Application Security. As applications become increasingly complex and cyber threats evolve, traditional security measures often fall short. Our guests from Kodem discuss how this kind of solution provides a dynamic layer of security by continuously monitoring and protecting applications in real-time. Listeners will gain insights into the technical underpinnings of runtime security, its advantages over traditional security solutions, and practical implementation strategies. The episode delves into real-world scenarios where runtime security has thwarted sophisticated attacks, demonstrating... Continue

In this episode of the DevSecOps Podcast, our host engages in a fascinating conversation with experts from Kodem about the cutting-edge world of Runtime Application Security. As applications become increasingly... Continue

Podcast Cover

13 - Vuln AI generation

3 Julho 2024 - 2700.0

In this engaging episode of the DevSecOps Podcast, host Cássio is joined by Eitan, the CEO of Mobb.ai, to delve into the transformative impact of AI on security practices. The discussion centers around how Mobb.ai leverages the power of artificial intelligence to automatically fix vulnerabilities in software development, revolutionizing the way organizations approach security. Eitan shares insights on the core technology behind Mobb.ai, explaining how their AI-driven platform  and algorithms seamlessly integrates with existing DevOps workflows. He highlights the platform's capability of generating and appling patches autonomously, significantly reducing the window of exposure to potential threats. Listeners will gain a... Continue

In this engaging episode of the DevSecOps Podcast, host Cássio is joined by Eitan, the CEO of Mobb.ai, to delve into the transformative impact of AI on security practices. The... Continue

Podcast Cover

12 - Data protection on another level

14 Junho 2024 - 2955.0

In this episode, our hosts dive deep into the critical realm of data protection with a renowned cybersecurity expert. Together, they explore the intricacies of safeguarding sensitive information in the SaaS landscape. The discussion kicks off with an overview of the unique challenges and responsibilities SaaS providers face in securing user data. Our guest shares insights on the best practices for data protection, emphasizing the importance of robust encryption and access controls. The conversation then shifts to data backup strategies, where they discuss the significance of regular backups, the different types of backup solutions available, and how to choose the... Continue

In this episode, our hosts dive deep into the critical realm of data protection with a renowned cybersecurity expert. Together, they explore the intricacies of safeguarding sensitive information in the... Continue

Podcast Cover

Neste episódio, os anfitriões mergulham no fascinante mundo da inteligência artificial (IA) e sua aplicação na segurança de aplicativos (AppSec). A conversa abrange as inovações mais recentes no desenvolvimento de software de IA, incluindo startups que estão criando engenheiros de software autônomos e ferramentas que geram infraestrutura automaticamente a partir do código-fonte de aplicativos. Os anfitriões discutem como os modelos de linguagem natural (LLMs) estão transformando o campo de AppSec, proporcionando novos desafios e oportunidades para os profissionais da área. Além disso, são compartilhadas estratégias para se manter atualizado com as rápidas mudanças tecnológicas e preparar-se para o futuro do... Continue

Neste episódio, os anfitriões mergulham no fascinante mundo da inteligência artificial (IA) e sua aplicação na segurança de aplicativos (AppSec). A conversa abrange as inovações mais recentes no desenvolvimento de... Continue