• S5EP3 - Security in the Developer Experience with Tanya Janca and New Words for 2024.

  • 2024/05/24
  • 再生時間: 1 時間 7 分
  • ポッドキャスト

S5EP3 - Security in the Developer Experience with Tanya Janca and New Words for 2024.

  • サマリー

  • Colin Bell, Rob Cuddy and Kris Duer from HCL Software bring you another insightful application paranoia session.

    In this weeks episode our special guest is Tanya Janca who is helping the team discuss all things Security in the Devlopment space.

    Tanya Janca, also known as SheHacksPurple, is the author of ‘Alice and Bob Learn Application Security’. She is also the head of education and community at Semgrep! As the founder of We Hack Purple, Tanya is bringing her security training to Semgrep customers and beyond. Tanya has been coding and working in IT for over twenty years, won numerous awards, and has been everywhere from startups to public service to tech giants (Microsoft, Adobe, & Nokia). She has worn many hats; startup founder, pentester, CISO, AppSec Engineer, and software developer. She is an Advisor for NordSec and Katilyst and the Founder of We Hack Purple, OWASP DevSlop, WoSECShe and the very popular #CyberMentoringMonday. She is an award-winning public speaker, active blogger & streamer and has delivered hundreds of talks and trainings on 6 continents. She values diversity, inclusion and kindness, which shines through in her countless initiatives.

    続きを読む 一部表示

あらすじ・解説

Colin Bell, Rob Cuddy and Kris Duer from HCL Software bring you another insightful application paranoia session.

In this weeks episode our special guest is Tanya Janca who is helping the team discuss all things Security in the Devlopment space.

Tanya Janca, also known as SheHacksPurple, is the author of ‘Alice and Bob Learn Application Security’. She is also the head of education and community at Semgrep! As the founder of We Hack Purple, Tanya is bringing her security training to Semgrep customers and beyond. Tanya has been coding and working in IT for over twenty years, won numerous awards, and has been everywhere from startups to public service to tech giants (Microsoft, Adobe, & Nokia). She has worn many hats; startup founder, pentester, CISO, AppSec Engineer, and software developer. She is an Advisor for NordSec and Katilyst and the Founder of We Hack Purple, OWASP DevSlop, WoSECShe and the very popular #CyberMentoringMonday. She is an award-winning public speaker, active blogger & streamer and has delivered hundreds of talks and trainings on 6 continents. She values diversity, inclusion and kindness, which shines through in her countless initiatives.

activate_samplebutton_t1

S5EP3 - Security in the Developer Experience with Tanya Janca and New Words for 2024.に寄せられたリスナーの声

カスタマーレビュー:以下のタブを選択することで、他のサイトのレビューをご覧になれます。