Preview Mode Links will not work in preview mode

TestGuild Security Testing Podcast

Apr 30, 2020

Hackers are getting access to your sensitive data by exploiting web application vulnerabilities. Are you ready? In this episode, Prasad Salvi, author of the Pluralsight course Penetration Testing of Identity, Authentication and Authorization Mechanism, shares what you need to gain the ability to perform web application...


Apr 23, 2020

Want to learn how to get started with Info Security, Application Security, and more? In this episode, Tanya Janca, Founder of SheHacksPurple, will share her thoughts on multiple security topics you need to know about. Discover some tips and resources to help jump-start your AppSec efforts. You’ll also hear about some...


Apr 9, 2020

Compliance, best practices, and regulation drive security programs. These programs pass audit and compliance checks, have robust patch management, and even conduct vulnerability and penetration testing assessments. How do you know if these programs can protect against real threats?  In this episode, Joe Vest co-author...


Apr 2, 2020

How necessary are certifications to your security testing career? In this episode, Nancy Gariché, Co-Founder at Secure That Cert shares her thoughts around certification, DevOps, DevSlop, and more. Discover a learning hack that will help you get a new job or stay up to speed in your current position. Listen up.