Channel Avatar

Forward Security @[email protected]

145 subscribers - no pronouns :c

Forward's highly accomplished team delivers Cybersecurity so


01:02
How Does AWS WAF Integrate with Other AWS Services
02:56
How Effective is AWS WAF in Mitigating OWASP Top 10 Vulnerabilities
02:08
How to Enhance Trust and Integrity with Authentication Systems
03:33
| The AppSec Insiders Podcast Ep.12
02:46
Security Implications of User Pools vs Identity Pools
04:49
What if My Password Appears in a Data Leak
01:55
What Concerns Exist with Machine Based Identity Pools
01:23
Privacy and Compliance Implications with AWS Detective
06:27
How Does Amazon Q's Code Generation Capability Impact Application Security?
03:53
What Challenges Do Organizations Face When Integrating AWS Detective?
03:10
AWS Detective on Detecting Threats and Reducing False Positives | The AppSec Insiders Podcast Ep.15
04:26
How Does Amazon Q Compare with SAST ? | The AppSec Insiders Podcast Ep.15
33:29
What Existing AWS Services are Important to AppSec? (Part 2 of 2) | The AppSec Insiders Ep.15
26:01
What Existing AWS Services are Important to AppSec? (Part 1 of 2) | The AppSec Insiders Ep.14
23:52
The AppSec Insiders Podcast Ep.13
39:08
The AppSec Insiders Ep.12 - 2023 Year-End Review
58:15
Next-Level AppSec: Transforming Secure Development using Automation Platforms
31:00
Flipper Zero and IoT Security - The AppSec Insiders Ep. 11
31:20
The AppSec Insiders Ep 10 - Exploring the Challenges of Testing Against the ASVS Standard (Part 4)
02:20
How Eureka Has Assisted HelpSeeker With Their Security Needs | A Case Study
05:16
ASVS Data Protection | The AppSec Insiders Podcast
07:29
This is One of the Easiest Ways to Find SQL Injection
09:45
Encryption vs Hashing - What's the Difference? | The AppSec Insiders Podcast
15:11
What is Stored Cryptography - How to Store Sensitive Data | The AppSec Insiders Podcast Ep. 9
33:54
The AppSec Insiders Ep. 9 - Exploring the Challenges of Testing Against the ASVS Standard (Part 3)
06:07
HTTP Only Session Token vs Cookies | The AppSec Insiders Podcast Ep.8
03:09
Content Security Policy Header (CSP) - The AppSec Insiders Podcast Ep.8
02:50
The Importance of DOM XXS | The AppSec Insiders Podcast Ep. 8
04:21
Exploring OWASP ASVS Category 5 | The AppSec Insiders Podcast Ep. 8
32:36
The AppSec Insiders Ep. 8 - Exploring the Challenges of Testing Against the ASVS Standard (Part 2)
14:24
Eureka DevSecOps Platform by Forward Security - Full Demo
09:16
US Exec Order 14028 & Software Security Supply Chain
04:40
Why it Took the US Banking Industry 30 Years to Transition to Smart Cards
04:43
What is IAST Interactive Application Security Testing and is it Really Better?
02:34
Farshad at Collision 2023 Presenting The Eureka DevSecOps Platform
03:43
Is Software Security the Wild West?
07:43
Why Software Security Supply Chain Have Increased Tenfold
03:32
What is NIST's Supply Chain Security Framework and What Are Some Challenges With It
01:45
Eureka DevSecOps Platform by Forward Security High-Level Walkthrough
03:02
Eureka DevSecOps Platform Installation Walkthrough
02:33
Eureka Scanner Configuration Walkthrough
04:00
Fine Tune Your Alerts to Avoid False-Positive Fatigue (The AppSec Insiders Podcast | Ep. 6)
01:56
Azure Security Center vs Sentinel vs Defender for Cloud - What's the Difference?
02:41
What is The Azure Monitor Agent? (The AppSec Insiders Podcast | Ep 6)
05:20
How Logging and Monitoring Works (The AppSec Insiders Podcast | Ep. 6)
04:26
What Areas of Your Application Security Should You Log? (The AppSec Insiders Podcast | Ep. 6)
40:46
The AppSec Insiders Podcast Ep 7 (feat. Oscar from MergeBase)
33:22
The AppSec Insiders Episode 6 Azure Security
01:01
AWS Cloud Security Mini Series (The AppSec Insiders Podcast Ep 5)
01:01
Well-Architected Tool Can Give You a False Sense of Security (The AppSec Insiders Podcast Ep 5)
04:01
The Importance of SRA in Software Security (The AppSec Insiders Podcast Ep. 5)
01:47
The Importance of Multi Account Architecture in AWS (The AppSec Insiders Podcast Ep.5)
27:24
The AppSec Insiders Podcast Episode 5 - AWS SRA (Secure Reference Architecture)
38:07
The AppSec Insiders Episode 4 - Exploring the Challenges of Testing Against the ASVS Standard
35:18
The AppSec Insiders Podcast - Episode 3 - The Attacks on the CICD Pipeline (Part 2)
40:52
The AppSec Insiders Podcast - Episode 2 - The Attacks on the CICD Pipeline (Part 1)
19:37
The AppSec Insiders Podcast - Episode 1 - ChatGPT and the Future of Application Security
26:06
Jared Meit Presentation GraphQL Burp Plug-in Tool
00:52
Attack & Defense | Ep.0 - Series Intro
15:24
Attack & Defense | SQLi - Ep.1