The Power of AppSec, Cyber Education, and Friendship with Tanya Janca

Поділитися
Вставка
  • Опубліковано 9 лип 2024
  • In this episode, Host Ron Eddings catches up with longtime friend, Tanya Janka, Head of Education and Community at SemGrep and author of 'Alice and Bob Learn Application Security.' Tanya shares her experiences from working in the Canadian government to joining Microsoft and eventually founding WeHackPurple. Tanya talks about her new role at SemGrep, where she focuses on making application security education accessible, and the importance of building supportive communities in the tech industry.
    Impactful Moments:
    00:00 - Welcome
    01:20 - Introducing guest, Tanya Janca
    03:09 - “IDK How to Make SemGrep Rules…”
    07:07 - Finding Shadow IT & Embezzlers
    11:27 - Join Our Mastermind
    12:09 - Becoming an AppSec Professional
    15:22 - Elections CISO
    18:00 - Speaking at Conferences
    21:15 - Microsoft Calls Me One Day…
    23:21 - Parting Ways; But Still Friends
    24:30 - “Can You Train Our Devs?”
    27:50 - Fairness Is Important
    32:27 - Put Yourself Out There!
    Links:
    Connect with our guest, Tanya Janca: / tanya-janca
    Check out SemGrep Academy: academy.semgrep.dev/
    We Hack Purple Podcast: wehackpurple.buzzsprout.com/
    Check out our upcoming events: www.hackervalley.com/livestreams
    Join our creative mastermind and stand out as a cybersecurity professional:
    / hackervalleystudio
    Love Hacker Valley Studio? Pick up some swag: store.hackervalley.com
    Continue the conversation by joining our Discord: hackervalley.com/discord
    Check out our upcoming events: hackervalley.com/livestreams
    Become a sponsor of the show to amplify your brand: hackervalley.com/work-with-us/
  • Розваги

КОМЕНТАРІ • 1