ITSPmagazine Podcast Network

The OWASP Top 10 2021 Edition: What Changed And What Must You Change In Application Development Given The Updated Top List Of Broken (AKA Weak Or Vulnerable) Things? | Redefining Security With Diana Kelley, Andrew van der Stock, And Nabil Hannan

Episode Summary

Every few years, a group of individuals work together to deliver what has become a staple in application security practices: The Open Web Application Security Project (OWASP) Top 10. In the 2021 edition, the team took a fresh look at the data and what it means. Everything changed while staying the same.

Episode Notes

Every few years, a group of individuals work together to deliver what has become a staple in application security practices: The Open Web Application Security Project (OWASP) Top 10. In the 2021 edition, the team took a fresh look at the data and what it means. Everything changed while somehow stayed the same.

The real changes are in how organizations should look at this information and how to use it to make a difference in their application development and information security programs. While data analytics played a huge role in changing the game for the OWASP Top 10 for 2021, it's the humans that will see the outcomes come to fruition. Or, at least we hope.

____________________________

Guests

Diana Kelley
On ITSPmagazine 👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/diana-kelley

Andrew van der Stock
On LinkedIn | https://www.linkedin.com/in/vanderaj/
On Twitter | https://twitter.com/vanderaj

Nabil Hannan
On LinkedIn | https://www.linkedin.com/in/nhannan/
On Twitter | https://twitter.com/nabilhannan

____________________________

This Episode’s Sponsors

HITRUST: https://itspm.ag/itsphitweb

Imperva: https://itspm.ag/rsaarchweb

____________________________

Resources

OWASP Top 10 2021: https://owasp.org/Top10/
On Twitter | https://twitter.com/owasp

Blog | AppSec Experts React to the OWASP Top 10 2021: https://www.netspi.com/blog/executive/application-security/appsec-experts-react-owasp-top-10-2021/

OWASP Application Security Verification Standard: https://owasp.org/www-project-application-security-verification-standard/

OWASP Zap: https://owasp.org/www-project-zap/

OWASP Juice Shop: https://owasp.org/www-project-juice-shop/

OpenCRE (common requirement enumeration): https://www.opencre.org/

____________________________

To see and hear more Redefining Security content on ITSPmagazine, visit:
https://www.itspmagazine.com/redefining-security

Are you interested in sponsoring an ITSPmagazine Channel?
👉 https://www.itspmagazine.com/podcast-series-sponsorships