Podcasts about webgoat

  • 7PODCASTS
  • 10EPISODES
  • 21mAVG DURATION
  • ?INFREQUENT EPISODES
  • Jun 23, 2021LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about webgoat

Latest podcast episodes about webgoat

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Jeff Williams - We Are in the Stone Age for Application Security

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter

Play Episode Listen Later Jun 23, 2021 44:16


Our special guest today is Jeff Williams, Co-Founder and CTO of Contrast Security. Jeff was one of the pioneering members who formed the Open Web Application Security Project® (OWASP). Not only did he chair it, he also contributed to many successful open source projects, including WebGoat, the OWASP Application Security Verification Standard (ASVS), the OWASP Top Ten and much more.  Without him and others we would not be doing this podcast today. Besides founding Contrast Security in 2014, he started Aspect Security in 2002. Jeff got his law degree at Georgetown University Law Center along with a computer science and psychology degree at the University of Virginia. In the early 1990's, he built high assurance systems for the U.S. Navy and taught the INFOSEC curriculum for the NSA during the good old days of the Orange Book - a trusted computer system evaluation criteria for the U.S. Department of Defense.We want to say thank you to Contrast Security for being one of our sponsors for the inaugural OWASP Pacific Northwest Application Security Conference 2021.Jeff's LinksContrast SecurityLinkedInTwitterSecurity Maganize Article - New NIST Standards on IAST and RASP Deliver State-of-the-Art AppSecWebGoatASVSBlackHat USA - Enterprise Java Rootkits - "Hardly anyone watches the developers"PNWSEChttps://pnwcon.comTwitter: @pnwsecconpnwseccon@gmail.com (contact)Jeff Williams was interviewed by David Quisenberry and John L. Whiteman.Follow us:HomepageTwitterMeetupLinkedInYouTubeSupport the show (https://owasp.org/supporters/)

Application Security PodCast
iGoat and iOS Mobile Pen Testing (S04E16)

Application Security PodCast

Play Episode Listen Later Nov 13, 2018 28:08


On this episode, Chris is at AppSec USA and is joined by Swaroop to talk about iGoat. They discuss how iGoat relates to WebGoat and how they can be used for pen testing. You can find Swaroop on Twitter @swaroopsy The post iGoat and iOS Mobile Pen Testing (S04E16) appeared first on Security Journey Podcasts.

mobile pentesting swaroop appsec usa webgoat igoat
Purple Squad Security
Episode 011 – Security Scenario Generator with Dr. Z. Cliffe Schreuders

Purple Squad Security

Play Episode Listen Later Nov 19, 2017 40:38


As security professionals, we often try to keep our skills sharp.  We normally do this by going to training, reading books, or participating in CTFs.  There are Webgoat and Juice Shop from OWASP; sites like HackTheBox, OverTheWire, and SmashTheStack which are often mentioned when people are looking for websites to practice on. This week I speak with Dr. Z. Cliffe Schreuders about the Security Scenario Generator, a rather ambitious project that may scratch that vulnerable VM itch you've had for a while. Some links of interest: Security Scenario Generator: https://github.com/cliffe/SecGen Dr. Z. Cliffe Schreuders' Website: http://z.cliffe.schreuders.org/ Dr. Z. Cliffe Schreuders' YouTube Channel: https://www.youtube.com/channel/UCAYF5jJkUBcmn1cor50yDOg Want to reach out to the show?  There's a few ways to get in touch! Show Twitter: @PurpleSquadSec John's Twitter: @JohnsNotHere Podcast Website: purplesquadsec.com Sign-Up for our Slack community: https://signup.purplesquadsec.com John's Peerlyst Profile: https://www.peerlyst.com/users/john-svazic Thanks for listening, and I will talk with you again next time!Find out more at http://purplesquadsec.com

DevSecOps Podcast Series
Less than 10 Minutes Series: WebGoat Project

DevSecOps Podcast Series

Play Episode Listen Later May 11, 2017 7:59


This segment of the "Less than 10 Minutes" series was recorded live at AppSec EU 2017 in Belfast. It is an update of the WebGoat Project with project co-leads Jason White and Nanne Baars. WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons.

DevSecOps Podcast Series
2016 AppSec USA - An Update on the WebGoat Project

DevSecOps Podcast Series

Play Episode Listen Later Nov 30, 2016 13:56


WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons. It is one of the most used projects at OWASP. With the current team headed by Bruce Mayhew, Nanne Baars and Jason White, work is moving forward on the creation of new content for creating training lessons for application security. I talked with Bruce and team about what they've done with the latest update and what they hope to accomplish in the coming year.

DevSecOps Podcast Series
The OWASP WebGoat Project, version 7.0, with Bruce Mayhew

DevSecOps Podcast Series

Play Episode Listen Later Jan 31, 2016 17:00


The WebGoat Project started 10 years ago and has had over 1,000,000 downloads. Version 7.0 is being released this week. I caught with Bruce Mayhew, project lead, to talk about the history of the project, what has been updated in version 7, and what he foresees as the future of this project. https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project

DevelopSec: Developing Security Awareness
Ep. 19: Target Environments

DevelopSec: Developing Security Awareness

Play Episode Listen Later Nov 30, 2014 20:23


Are you looking to test our your security skills?  There are lots of targets that are freely available to you that can be quite helpful.  The good news is you won't be getting in trouble for hacking these applications.  Here is a short list of some of the targets that exist for you to practice your web hacking skills. Vulnerable Apps: hackazon - http://www.ntobjectives.com/hackazon/ bWAPP - http://sourceforge.net/projects/bwapp/files/bee-box/ webgoat - https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project DVWA - http://sourceforge.net/projects/dvwa/ Mutillidae - http://sourceforge.net/projects/mutillidae/

Brakeing Down Security Podcast
WebGoat install video with Mr. Boettcher!

Brakeing Down Security Podcast

Play Episode Listen Later Nov 20, 2014 5:19


My man Mr. Boettcher posted up a video on how to install OWASP's WebGoat Vulnerable web application! He walks you through WebGoat 5.4, and even gives you some tips on solving issues that he'd found.  And to make it even easier, he's given you some instructions below. Hope you enjoy, especially if you've had issues setting up WebGoat in the past.     Webgoat 5.4 instructions========================1. search google and download the war file             (From Bryan: Here's the link -- https://code.google.com/p/webgoat/downloads/list ) 2. install tomcat    sudo apt-get install tomcat73. move the war file to tomcat webapp directory    sudo mv ~/Downloads/WebGoat-5.4.war /var/lib/tomcat7/webapps/WebGoat.war4. edit tomcat-users.xml by adding the content below    sudo vi /var/lib/tomcat7/conf/tomcat-users.xml 5. restart tomcat        sudo /etc/init.d/tomcat7 restart6. in your browser, type localhost:8080/WebGoat/attack

DevSecOps Podcast Series
The WebGoat Project with Rick Lawson and Jason White

DevSecOps Podcast Series

Play Episode Listen Later Nov 5, 2014 14:47


The WebGoat Project has developed a free online tool used to test and uncover application flaws that might otherwise go unnoticed. In this episode of OWASP 24/7, we talk with two of the WebGoat team members, Rick Lawson and Jason White, about how WebGoat is being used and future plans. More about WebGoat WebGoat for J2EE is written in Java and therefore installs on any platform with a Java virtual machine. There are installation programs for Linux, OS X Tiger and Windows. Once deployed, the user can go through the lessons and track their progress with the scorecard

Unsupported Operation

Unsupported Operation 73JavaJDK 7u4 released, AND for the Mac!JRE 7u6 for mac available as developer preview, brings applets/javafx etc7u4 will become the default JRE for end users in a few weeks as well. Finally, we’ll be able to say that “Java 7 is released - proper like”Some new things added to the distDoug Lea proposes extensions in JDK7 for Concurrency for lambasPig 0.10 releasedNew release of WebGoat - OWASP “deliberately insecure webapp” for teaching purposes - never come across it before.GooglePlay Maps Cube - requires ChromeApacheApache Karaf 2.2.7Cassandra 1.1Chemistry OpenCMIS 0.7.0Ivy 2.3.0-RC1Gora 0.2Jackrabbit 2.2.12MavenNew maven compiler plugin soon to be released, pulls in new maven-plexus-javac which speeds up multi-module builds by around 30%, you can use it now by adding the dependency manually.MiscCrash goes 1.0Groovy 2.0 is as fast as Java