
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
OWASP PDX
All episodes
Best episodes
Seasons
Top 10 Open Web Application Security Project (OWASP) - Portland, Oregon Chapter Episodes
Goodpods has curated a list of the 10 best Open Web Application Security Project (OWASP) - Portland, Oregon Chapter episodes, ranked by the number of listens and likes each episode have garnered from our listeners. If you are listening to Open Web Application Security Project (OWASP) - Portland, Oregon Chapter for the first time, there's no better place to start than with one of these standout episodes. If you are a fan of the show, vote for your favorite Open Web Application Security Project (OWASP) - Portland, Oregon Chapter episode by adding your comments to the episode page.

Jeff Williams - We Are in the Stone Age for Application Security
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
06/23/21 • 44 min
Our special guest today is Jeff Williams, Co-Founder and CTO of Contrast Security. Jeff was one of the pioneering members who formed the Open Web Application Security Project® (OWASP). Not only did he chair it, he also contributed to many successful open source projects, including WebGoat, the OWASP Application Security Verification Standard (ASVS), the OWASP Top Ten and much more. Without him and others we would not be doing this podcast today. Besides founding Contrast Security in 2014, he started Aspect Security in 2002. Jeff got his law degree at Georgetown University Law Center along with a computer science and psychology degree at the University of Virginia. In the early 1990's, he built high assurance systems for the U.S. Navy and taught the INFOSEC curriculum for the NSA during the good old days of the Orange Book - a trusted computer system evaluation criteria for the U.S. Department of Defense.
We want to say thank you to Contrast Security for being one of our sponsors for the inaugural OWASP Pacific Northwest Application Security Conference 2021.
Jeff's Links
- Contrast Security
- Security Maganize Article - New NIST Standards on IAST and RASP Deliver State-of-the-Art AppSec
- WebGoat
- ASVS
- BlackHat USA - Enterprise Java Rootkits - "Hardly anyone watches the developers"
PNWSEC
- https://pnwcon.com
- Twitter: @pnwseccon
- [email protected] (contact)
Jeff Williams was interviewed by David Quisenberry and John L. Whiteman.
Follow us:

Aarti Gadhia - Doing Real Work in Bridging the Diversity Gap in Cybersecurity Leadership
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
06/30/21 • 21 min
Our special guest today is Aarti Gadhia. She is a highly successful cybersecurity professional who has worked in various leadership roles in sales and marking for well-known companies such as Bugcrowd, Carbon Black, Trend Micro and Sophos. Aarti is also the founder of Standout to Lead and SHE (Sharing Her Empowerment). Aarti is passionate about bridging the diversity gap in STEM and in leadership. She recently presented at our OWASP AppSec Pacific Northwest Conference on the topic of Women in Appsec: Advice to Differentiate Your Skills. As a podcast bonus, you will learn about how a childhood lesson in making roti with her mother helped shape Aarti to become the strong leader she is today.
We want to say thank you to Bugcrowd for being one of our sponsors for the inaugural OWASP Pacific Northwest Application Security Conference 2021.
Show Links:
- Bugcrowd
- BSides Vancouver
- The Diana Initiative
- The Rise of the Cyber Women: Volume 2: Inspirational stories from the women who are taking the cyber security industry by storm
PNWSEC
- https://pnwcon.com
- Twitter: @pnwseccon
- [email protected] (contact)
Aarti Gadhia was interviewed by David Quisenberry and John L. Whiteman.
Follow us:

Mike Goodwin and Jon Gadsden - Threat Dragon is for Threat Modeling. Come Help Build It!
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
06/07/20 • 26 min
Today we are going to be talking about - OWASP Threat Dragon - and our guests are Mike Goodwin, the founder, and Jon Gadsden, a major contributor to the project.
Threat Dragon is a popular, free tool used for threat modeling, including diagramming, threat identification, mitigation and report generation.
Mike is the VP of Product Security and Architecture and Technical Fellow at Sage Software - a FTSE100 company providing accounting, payroll and HR software to businesses in 23 countries worldwide. After short careers as an academic and then as a nuclear engineer, Mike settled into software development about 20 years ago working for a startup, a government corporation and now the UKs largest tech company. After developing an interest in security during a large cloud migration project, Mike moved to a full-time security role six years ago to help build Sage's AppSec program.
Jon is a software engineer with ForgeRock in Bristol, a company that provides Identity and Access Management services. Jon splits his time between security engineering and embedded C/C++ development - he says that he likes it this way because it reminds him that developers are under time pressure and that security engineers require a whole load of tact. Jon has been involved with the open source software community since Linux 2.0.28, and his latest project is helping with Cupcake's OWASP Threat Modeling project.
OWASP Threat Dragon Project Page
Mike's Medium Article
Mike and Jon are interviewed by Shayne Morgan and John L. Whiteman
Follow us, join us, be us:

Farshad Abasi and Roberto Salgado - Our New Pacific Northwest Application Security Conference (PNWSEC)
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
05/30/21 • 54 min
On Saturday, June 19, 2021 something very special is going to happen. For the first time, a perfect trifecta of OWASP chapters in the Pacific Northwest are getting together to host a virtual conference focused on serious application security. It's called the Pacific Northwest Application Security Conference (PNWSEC). The chapters hosting this fine event are from the beautiful, breathtaking Canadian cities of Vancouver and Victoria B.C. and to the south in the States, Portland, Oregon. Our guests today are Farshad Abasi and Roberto Salgado along with our host David Quisenberry, each a leader of the same OWASP chapters respectively.
Tickets are going fast so hurry. Also if you want give a talk, including those short lighting ones, or even volunteer, it's still not too late. Go to pnwcon.com for details also check out this podcast's RSS feed for additional information regarding the conference and our guests.
PNWSEC
- https://pnwcon.com
- https://www.eventbrite.ca/e/first-annual-pacific-northwest-appsec-conference-tickets-155757566073 (buy tickets)
- @pnwseccon
- [email protected] (contact)
Vancouver, B.C. OWASP Chapter
Victoria, B.C. OWASP Chapter
Farshad Abasi (Vancouver, B.C.)
Roberto Salgado (Victoria, B.C.)
David Quisenberry (Portland, Oregon)
Farshad Abasi and Roberto Salgado are interviewed by David Quisenberry and John L. Whiteman.
Follow us:
Become an OWASP member
- Donate to our OWASP PDX chapter

Nabil Hannan - I Can Teach Someone to Be Smart, but I Can't Teach Someone to Be Clever When It Comes to Training a Pentester; A Pentester Must Be the Latter
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
03/07/21 • 38 min
Our guest today is Nabil Hannan, who is a Managing Director at NetSPI. He leads the company’s consulting practice, focusing on helping clients solve their cyber security assessment, and threat & vulnerability management needs. He has over 13 years of experience in cyber security consulting from his tenure at Cigital/Synopsys Software Integrity Group. Nabil has also worked as a Product Manager at Research In Motion (now, of course, BlackBerry) and has managed several flagship initiatives and projects through the full software development life cycle. You must also check out Nabil's podcast - Agent of Influence.
This podcast is sponsored by the We Hack Purple Academy.
Links from the show:
- NetSPI
- Agent of Influence Podcast
- Nabil's Twitter Account
- Nabil's LinkedIn Account
- DarkReading Posts by Nabil
Nabil Hannan is interviewed by David Quisenberry and John L. Whiteman
Follow us:
Become an OWASP member
- Donate to our OWASP PDX chapter

Volko Ruhnke, Adam Shostack and Hadas Cassorla - Building Games to Teach Real-World Security
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
01/23/21 • 68 min
We have three very special guests today. All come from different backgrounds but share a common interest in gaming - the kind that can be used to teach you things, like how to become better at handling security incidents or winning a historical insurrection.
This podcast is sponsored by the We Hack Purple Academy.
Volko Ruhnke is a renowned wargame designer and educator. He retired as a career analyst with the CIA and as an instructor for the Sherman Kent School for Intelligence Analysis which is responsible for training people in the intelligence community. While working there he became an acclaimed designer of commercial board games - best known for the COIN Series published by GMT Games.
Adam Shostack is a leading expert on threat modeling, and a consultant, entrepreneur, technologist, author and game designer. He's a member of the BlackHat Review Board, and helped create the CVE and many other things. He currently helps many organizations improve their security via Shostack & Associates, and helps startups become great businesses as an advisor and mentor. While at Microsoft, he drove the Autorun fix into Windows Update, was the lead designer of the SDL Threat Modeling Tool v3 and created the "Elevation of Privilege" game. Adam is the author of Threat Modeling: Designing for Security, and the co-author of The New School of Information Security.
Hadas Cassorla is a security leader in the Portland area. She is the manager of security engineering and platform engineering at Simple Finance in Portland. She also does work with Hackback Gaming as an Incident Master (IM) running teams through dynamic role playing in tabletop incident response scenarios. Hadas is a recovering attorney too who took up improv after finishing law school.
Volko Ruhnke, Adam Shostack and Hadas Cassorla are interviewed by David Quisenberry and John L. Whiteman
Links from the Show:
- Zenobia Award (Board Game Design Contest for Underrepresented Groups)
- HackBack Gaming
- Adam Shostack's Home Page
- Elevation of Privilege
- Philip Sabin - Simulating War: Studying Conflict through Simulation Games
- Jeremy Holcomb - The White Box
Follow us:
Become an OWASP member
- Donate to our

Terry Tower - Drones Be Hacked
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
08/22/20 • 26 min
Our guest today is our very own Terry Tower. Terry was in the Army for almost 11 years with two deployments in Iraq. He currently works for EZDrone in Portland, Oregon and for VanderHouwen at the Nike Campus doing devops with security in mind. He has a Masters in Computer Science and a Bachelors in Business. Terry's drone experience started out when he was a real estate agent which eventually evolved to a point where drones and security became an integral part of his life. He was a speaker at BSidesPDX talking about none other than drone security. Terry also heads the mentorship program for our OWASP, Portland chapter. If you are interested in becoming a mentor or mentee or both, please talk to Terry. Links are provided in this podcast's RSS feed.
Terry Tower is interviewed by Shayne Morgan and John L. Whiteman.
Follow us:
Become an OWASP member
- Donate to our OWASP PDX chapter

OWASP Portland Training Day Sponsor Highlight - Summit Security Group
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
10/12/21 • 14 min
Summit Security Group is a long time partner of Portland OWASP Training Day and this year's CTF sponsor. David Quisenberry interviews Summit Security Group Managing Director and Founder Dan Briley to talk about their services, trends they are seeing in their security consulting practice, and ways they encourage a learning lifestyle at Summit.

Michael Allen Lake - From the JEDI Initiative to the New U.S. Digital Corps
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
10/11/21 • 43 min
Our special guest today is Michael Allen Lake who is a digital transformation consultant focused on innovation and change adoption within the Federal government. He has worked on projects at nine different Federal agencies. His experience ranges from helping organizations leverage data as a strategic asset to the adoption and promotion of enterprise-wide cloud computing and artificial intelligence initiatives. In addition, Michael researches and publishes articles on the diplomatic history of the United States and Mongolia. He is also a volunteer with the Medical Reserve Corps, and co-hosts a YouTube channel on Star Wars called Never Tell Us the Odds. You can find more about Michael and his thoughts at YaksOnTheRunway.com.
Links from the show:
- Michael's Twitter
- Michael's Instagram
- Michael's LinkedIn
- U.S. Digital Corps
- Yaks on the Runway
- Never Tell Us the Odds
Michael Allen Lake was interviewed by David Quisenberry. Post production work by John L. Whiteman. Introduction and closing by Shayne Morgan.
Follow us:

OWASP Portland Training Day Sponsor Highlight - Cambia Health
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
10/12/21 • 13 min
Show more best episodes

Show more best episodes
FAQ
How many episodes does Open Web Application Security Project (OWASP) - Portland, Oregon Chapter have?
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter currently has 47 episodes available.
What topics does Open Web Application Security Project (OWASP) - Portland, Oregon Chapter cover?
The podcast is about Pentesting, Infosec, Cybersecurity, Hacking, Podcasts, Tech News, Technology, News and Security.
What is the most popular episode on Open Web Application Security Project (OWASP) - Portland, Oregon Chapter?
The episode title 'OWASP Portland Training Day Sponsor Highlight - Summit Security Group' is the most popular.
What is the average episode length on Open Web Application Security Project (OWASP) - Portland, Oregon Chapter?
The average episode length on Open Web Application Security Project (OWASP) - Portland, Oregon Chapter is 27 minutes.
How often are episodes of Open Web Application Security Project (OWASP) - Portland, Oregon Chapter released?
Episodes of Open Web Application Security Project (OWASP) - Portland, Oregon Chapter are typically released every 8 days, 1 hour.
When was the first episode of Open Web Application Security Project (OWASP) - Portland, Oregon Chapter?
The first episode of Open Web Application Security Project (OWASP) - Portland, Oregon Chapter was released on Dec 19, 2019.
Show more FAQ

Show more FAQ