ArmorCode Inc
ArmorCode Inc
  • 114
  • 15 390
S3 Special | Live from OWASP Global AppSec 2024 | Let's Talk ASPM #77
Dana, Mark, and Raj capture the energy and at the 2024 OWASP Global AppSec SF conference. We discuss ArmorCode's top mission this week-let the world know we've just taken the pain out of pentest reporting and management for good-and key trends and discussions. Bonus: we get peek at The Purple Book Community's private PBC Connect event hosted with KPMG at their San Francisco HQ with our friends and fellow sponsors Semgrep and Akto.
_________________________________________________________________________________
𝗙𝗼𝗹𝗹𝗼𝘄 𝘂𝘀
Home: www.armorcode.com
LinkedIn: www.linkedin.com/company/armorcode
Twitter/X: code_armor
_________________________________________________________________________________
𝗠𝗼𝗿𝗲 𝗳𝗿𝗼𝗺 𝗔𝗿𝗺𝗼𝗿𝗖𝗼𝗱𝗲
🎙️ Podcast: www.armorcode.com/podcast
📝 Blogs: www.armorcode.com/blogs
📰 ArmorCode News: www.armorcode.com/news
🧠 Resources: www.armorcode.com/resources
_________________________________________________________________________________
𝗪𝗵𝗮𝘁 𝘄𝗲'𝗿𝗲 𝗯𝘂𝗶𝗹𝗱𝗶𝗻𝗴
▶️ The ArmorCode Platform: ua-cam.com/video/rsIWqIV1yIU/v-deo.htmlfeature=shared
📃 Platform Overview: www.armorcode.com/platform-overview
🚀 Take a Tour: www.armorcode.com/tours
_________________________________________________________________________________
𝗔𝗯𝗼𝘂𝘁 𝘂𝘀
ArmorCode is charting the future of application security. The ArmorCode platform unifies application security and infrastructure vulnerability management to address the biggest problems in AppSec today. Companies of all sizes scale their security effectiveness by 10x and maximize their ROI on existing security investments with ArmorCode through Application Security Posture Management, Unified Vulnerability Management, Application Security Orchestration and Correlation, and DevSecOps orchestration.
Переглядів: 3

Відео

Meet Your New Co-ost: Dana Torgersen | Let's Talk ASPM #76
Переглядів 134 години тому
Mark is joined by new LTAPod co-host Dana Torgersen, ArmorCode's VP of Product Marketing. Dana shares his career backstory through different cyber- and software security disciplines, as well as his learnings since joining ArmorCode. 𝗙𝗼𝗹𝗹𝗼𝘄 𝘂𝘀 Home: www.armorcode.com LinkedIn: www.linkedin.com/company/armorcode Twitter/X: code_armor 𝗠𝗼𝗿𝗲 𝗳𝗿𝗼𝗺 𝗔𝗿𝗺𝗼𝗿𝗖𝗼𝗱𝗲 🎙️ Podcast: www.armorcode.com/p...
Demo: ArmorCode's Penetration Testing Management Module
Переглядів 1079 годин тому
ArmorCode’s Penetration Testing Management Module reduces the time, effort, and cost of managing penetration test activities and remediating identified risks. The solution combines a purpose-built user interface with AI-powered ingestion of historical and third-party reports to optimize penetration testing management, collaboration, and reporting. This module further expands our ASPM Platform’s...
App Security = Ag Security | Let's Talk ASPM #75
Переглядів 4819 годин тому
Raj sits down with Vivek Venkatachalam to explore the key challenges in leading application security programs. Through the lens of his experience across the automotive and industrial agriculture and construction industries, Vivek shares insights on how to empower developers to embrace security without compromising speed. He highlights the importance of building security awareness, simplifying p...
3 Steps to Reduce Risk with AI-Powered ASPM
Переглядів 128Місяць тому
You don’t need another scanner! You already have more findings than you can manage across siloed tools and teams. This webinar with ArmorCode Chief Product Officer Mark Lambert explores how you can leverage Application Security Posture Management (ASPM) and integrated Vulnerability Management to optimize remediation efforts and reduce critical security debt by over 80%. 𝗙𝗼𝗹𝗹𝗼𝘄 𝘂𝘀 Home: www.armo...
Choosing a Best-fit ASPM for your Best-of-breed Tools | Live from Black Hat USA 2024
Переглядів 74Місяць тому
Raj joins Mend.io's Chris Lindsey on the show floor of Black Hat USA to discuss the conference chatter around what's needed to mature the world's AppSec programs in an adversarial climate. In this discussion: why teams are looking to ASPM platforms that broadly and comprehensively integrate with their security tools of choice. 𝗙𝗼𝗹𝗹𝗼𝘄 𝘂𝘀 Home: www.armorcode.com LinkedIn: www.linkedin.com/company...
Leveraging AI in an ASPM Platform | Let's Talk ASPM #74
Переглядів 98Місяць тому
AI is reshaping software security, and we set a goal of driving and refining the leading edge of this transformation. In this episode, Mark takes us through some of the intricacies of AI-driven solutions as they start to appear in Application Security Posture Management platforms. 3 things to keep in mind as you explore solutions like these: Volume, Variety, and Validation. These form the criti...
What to Look for in an ASPM Platform | Let's Talk ASPM #73
Переглядів 64Місяць тому
Mark and Karthik discuss what security teams should consider when evaluating an Application Security Posture Management (ASPM) platform. Highlighting the importance of choosing solutions that offer comprehensive ecosystem coverage by integrating with a wide range of security and development tools, they emphasize the need for a platform that thoroughly supports automation, can provide real-time ...
Adapting Risk Scoring to your Organization | Let's Talk ASPM #72
Переглядів 462 місяці тому
A risk score is only as useful as it is adaptable to your unique (and changing) business needs and conditions. Building on our last discussion around building an effective risk scoring framework, Mark explains how adaptive risk scoring goes beyond technical severity by incorporating business impact. Shedding light on how to implement adaptive risk strategies incrementally within your organizati...
The AI Sweet Spot: A Balanced Approach to Implementation | Let's Talk ASPM #71
Переглядів 762 місяці тому
Raj engages seasoned security leader Deepali Bhoite on the implications of AI's takeover of the security landscape, and to capture her thoughts on how to strike the right balance of man vs machine in one's security program. Conversation takes flight with the promising advancements AI offers in focus, particularly in the realm of threat detection and response. Deepali highlights AI's potential t...
Building an Effective Risk Scoring Framework | Let's Talk ASPM #70
Переглядів 823 місяці тому
𝗙𝗼𝗹𝗹𝗼𝘄 𝘂𝘀 Home: www.armorcode.com LinkedIn: www.linkedin.com/company/armorcode Twitter/X: code_armor 𝗠𝗼𝗿𝗲 𝗳𝗿𝗼𝗺 𝗔𝗿𝗺𝗼𝗿𝗖𝗼𝗱𝗲 🎙️ Podcast: www.armorcode.com/podcast 📝 Blogs: www.armorcode.com/blogs 📰 ArmorCode News: www.armorcode.com/news 🧠 Resources: www.armorcode.com/resources 𝗪𝗵𝗮𝘁 𝘄𝗲'𝗿𝗲 𝗯𝘂𝗶𝗹𝗱𝗶𝗻𝗴 ▶️ The ArmorCode Platform: ua-cam.com/video/rsIWqIV1yIU/v-deo.htmlfeature=shared 📃 Platform...
ArmorCode: Reduce Risk with AI-Powered ASPM
Переглядів 2103 місяці тому
Understand, communicate, and remediate your most critical risks across all scanners and applications with ArmorCode ASPM. 𝗙𝗼𝗹𝗹𝗼𝘄 𝘂𝘀 Home: www.armorcode.com LinkedIn: www.linkedin.com/company/armorcode Twitter/X: code_armor 𝗠𝗼𝗿𝗲 𝗳𝗿𝗼𝗺 𝗔𝗿𝗺𝗼𝗿𝗖𝗼𝗱𝗲 🎙️ Podcast: www.armorcode.com/podcast 📝 Blogs: www.armorcode.com/blogs 📰 ArmorCode News: www.armorcode.com/news 🧠 Resources: www.armorcode.com...
Bringing your Security Program into Tune | Let's Talk ASPM #69
Переглядів 1074 місяці тому
We welcome VTS Security Engineering Manager Renan Dias onto the show to glean from his expert experience in leading cloud and application security initiatives. Important topics that set the timbre of the discussion: the effective orchestration of a security program's many specialized instruments, the harmonization of application security operations across teams now leveraging AI, and the future...
Day 2 Wrap up | Let's Talk ASPM at RSAC 2024
Переглядів 424 місяці тому
Our Chief Security & Trust Officer Karthik Swarnam shares his takeaways from the end of our first full conference day at RSA Conference 2024. 𝗙𝗼𝗹𝗹𝗼𝘄 𝘂𝘀 Home: www.armorcode.com LinkedIn: www.linkedin.com/company/armorcode Twitter: code_armor 𝗠𝗼𝗿𝗲 𝗳𝗿𝗼𝗺 𝗔𝗿𝗺𝗼𝗿𝗖𝗼𝗱𝗲 🎙️ Podcast: www.armorcode.com/podcast 📝 Blogs: www.armorcode.com/blogs 📰 ArmorCode News: www.armorcode.com/news 🧠 Resources:...
Demo: ArmorCode's AI Correlation
Переглядів 5124 місяці тому
A brief look at what ArmorCode's AI-powered correlation can do. 𝗙𝗼𝗹𝗹𝗼𝘄 𝘂𝘀 Home: www.armorcode.com LinkedIn: www.linkedin.com/company/armorcode Twitter: code_armor 𝗠𝗼𝗿𝗲 𝗳𝗿𝗼𝗺 𝗔𝗿𝗺𝗼𝗿𝗖𝗼𝗱𝗲 🎙️ Podcast: www.armorcode.com/podcast 📝 Blogs: www.armorcode.com/blogs 📰 ArmorCode News: www.armorcode.com/news 🧠 Resources: www.armorcode.com/resources 𝗪𝗵𝗮𝘁 𝘄𝗲'𝗿𝗲 𝗯𝘂𝗶𝗹𝗱𝗶𝗻𝗴 ▶️ The ArmorCode Platform: ua...
Embracing AI while Managing Risk | Let's Talk ASPM #68
Переглядів 614 місяці тому
Embracing AI while Managing Risk | Let's Talk ASPM #68
Correlation vs De Duplication | Let's Talk ASPM #67
Переглядів 594 місяці тому
Correlation vs De Duplication | Let's Talk ASPM #67
Unlocking Cross Tool Correlation with Next Gen ASPM | Let's Talk ASPM #66
Переглядів 475 місяців тому
Unlocking Cross Tool Correlation with Next Gen ASPM | Let's Talk ASPM #66
Stories from Security Leaders: How to Burn Down Security Debt | Let's Talk ASPM #65
Переглядів 565 місяців тому
Stories from Security Leaders: How to Burn Down Security Debt | Let's Talk ASPM #65
How to Mobilize your Response to XZ Utils ...and the next Zero day | Let's Talk ASPM #63
Переглядів 475 місяців тому
How to Mobilize your Response to XZ Utils ...and the next Zero day | Let's Talk ASPM #63
ASPM in your Security Ecosystem | Let's Talk ASPM #64
Переглядів 365 місяців тому
ASPM in your Security Ecosystem | Let's Talk ASPM #64
How We'll Survive Without NVD | Let's Talk ASPM #62
Переглядів 425 місяців тому
How We'll Survive Without NVD | Let's Talk ASPM #62
Winning Moves for Modern AppSec | Let's Talk ASPM #61
Переглядів 1506 місяців тому
Winning Moves for Modern AppSec | Let's Talk ASPM #61
Securing Software with the Power of Community | Let's Talk ASPM #60
Переглядів 1966 місяців тому
Securing Software with the Power of Community | Let's Talk ASPM #60
Defining ASPM - Part 3 | Let's Talk Software Security #59
Переглядів 577 місяців тому
Defining ASPM - Part 3 | Let's Talk Software Security #59
Defining ASPM - Part 2 | Let's Talk Software Security #58
Переглядів 557 місяців тому
Defining ASPM - Part 2 | Let's Talk Software Security #58
Defining ASPM | Let's Talk Software Security #57
Переглядів 1297 місяців тому
Defining ASPM | Let's Talk Software Security #57
Expert Experiences: Sangram Dash | Let's Talk Software Security #56
Переглядів 1067 місяців тому
Expert Experiences: Sangram Dash | Let's Talk Software Security #56
Expert Experiences: Maria Schwenger | Let's Talk Software Security #55
Переглядів 547 місяців тому
Expert Experiences: Maria Schwenger | Let's Talk Software Security #55
Predictions for AI & Software Security in 2024 | Let's Talk Software Security #54
Переглядів 478 місяців тому
Predictions for AI & Software Security in 2024 | Let's Talk Software Security #54

КОМЕНТАРІ

  • @olisarkar7653
    @olisarkar7653 4 місяці тому

    I'm confused 😕.

  • @RE-MarksSimplifyErrors
    @RE-MarksSimplifyErrors 5 місяців тому

    1. Insufficient understanding of CWEs and CVEs: To address this, allocate time for training and resources to ensure a clear comprehension of these concepts. 2. Lack of automated tools for correlation: Implement tools that can help identify and correlate CWEs and CVEs, streamlining the process and saving time. 3. Inadequate vulnerability management processes: Develop a well-defined and efficient vulnerability management process, including regular scanning, prioritization, and remediation. 4. Overwhelming number of vulnerabilities to fix: Prioritize vulnerabilities based on severity and impact, focusing on the most critical ones first. 5. Inefficient communication and collaboration among teams: Establish clear communication channels and promote collaboration between development, security, and other relevant teams. 6. Inadequate resources for remediation: Allocate sufficient resources, including budget, personnel, and tools, to address identified vulnerabilities effectively. 7. Lack of regular security assessments: Schedule periodic security assessments and penetration testing to identify and address potential vulnerabilities proactively. 8. Insufficient monitoring and updates: Implement continuous monitoring and ensure that software components, dependencies, and systems are regularly updated with the latest security patches. 9. Inconsistent application of security standards: Develop and enforce consistent security standards and guidelines across the organization. 10. Resistance to change and learning: Foster a culture of continuous learning and improvement, encouraging team members to adapt to new security practices and technologies.

  • @RE-MarksSimplifyErrors
    @RE-MarksSimplifyErrors 5 місяців тому

    The difference between CWEs and CVEs is that CWEs categorize weaknesses that can lead to security flaws in applications, while CVEs refer to the actual vulnerabilities themselves. CWEs provide a framework for discussing and addressing software security threats by categorizing weaknesses based on type and scope. CVEs are used to identify and track specific vulnerabilities in software systems. CWEs can be utilized by programmers to prevent vulnerabilities during the development process, while CVEs are used to score vulnerabilities at different levels of specificity. CWEs help in educating developers to build more secure products, while CVEs help in identifying and addressing specific vulnerabilities in software systems.

  • @rupeshpavari
    @rupeshpavari 6 місяців тому

    Thanks Raj!.. It was Insightful; she's awsm..

    • @rupeshpavari
      @rupeshpavari 6 місяців тому

      can I get her linkedin profile please

  • @emiliafrancis4424
    @emiliafrancis4424 6 місяців тому

    *promo sm*

  • @AnonymousWorld95
    @AnonymousWorld95 11 місяців тому

    Insightful

  • @aball8432
    @aball8432 Рік тому

    'Promosm' 😏

  • @stanleyb5174
    @stanleyb5174 2 роки тому

    🤘 𝘱𝘳𝘰𝘮𝘰𝘴𝘮