Shin Long public
[search 0]
More
Download the App!
show episodes
 
Daebak (대박), a Korean word and phrase to describe something spectacular. Cue ‘Daebak Show’ hosted by Eric Nam, a long-time veteran in the industry as both a K-pop artist and celebrity personality. Here we celebrate music and media’s greatest hits, the people behind them, and get a glimpse into the industry. Catch up with us every Monday! Patreon members receive special perks like ad-free listening! To learn more, visit www.patreon.com/divestudios Connect with us on Instagram, Twitter, and Fa ...
  continue reading
 
Artwork

1
Danni & Charlie Do Craft

Danni & Charlie Do Craft

Unsubscribe
Unsubscribe
Daily+
 
Welcome to the craft podcast from Danni and Charlie. Danni and Charlie met in your average London location working at one of those average London-based publishers. Before long a shared love of all things craft (and a shared quirkiness which made them fast friends) drove them to start knitting luncheons at work. From this (slightly irregular) lunch time wool-based shin-dig, a whole torrent of ideas began to spill forth – Danni and Charlie had big plans and lots of them. And so a blog was born ...
  continue reading
 
"Warui Deshou" is a Japanese phrase that roughly translates to "It will be bad." And, we believe we make bad content...but we also believe that very thing can be good when there's enough love and fun put into it! Hosts and friends Doc and Shadon love anime and really enjoy talking about it. For hours at a time. Each episode they will discuss a different anime show/movie and will aim to make you think and make you laugh. They're just as likely to unabashedly gush about how cool a character is ...
  continue reading
 
Loading …
show series
 
Jeremy Long (@ctxt on social media), Principal Security Engineer at Service Now and project founder and lead for the OWASP Dependency Check project joins Ken Johnson (@cktricky) and Seth Law (@sethlaw). Jeremy spent a decade and a half as a lead application security engineer and principal engineer at Wells Fargo before joining ServiceNow. He has sp…
  continue reading
 
Ken and Seth return for Episode #263 and start with a discussion around web application fuzzing and the deficiencies of vulnerability and exploit-focused dynamic testing, a common thread in Seth's ranting. This is followed by a discussion on mobile testing and attempting to control security through client-side controls, spurred by an article that c…
  continue reading
 
This episode we are honored to be joined by Hwang In Youp, Jung Chae Yeon, and Bae Hyun Seong!✨ The talented cast of Family by Choice shares everything from their their unique characters to personal antedoctes on what makes this drama so unique and special. Enjoy behind-the-scenes insights, themes of friendship and family bonds, and of course a fun…
  continue reading
 
Ariel Shin joins Ken Johnson (@cktricky on social media) and Seth Law (@sethlaw) for a special episode of Absolute AppSec. Ariel is currently a Security Engineering Manager at Datadog after a three-year stint at Twilio where she worked as an engineering manager in product security, a product security team lead, and a senior product security enginee…
  continue reading
 
Ken (@cktricky) and Seth (@sethlaw) are back to review this weeks news and commiserate about industry happenings. First up are their thoughts on the current economic climate and how it has affected the security industry over the last 5 years. This is followed with evolving nature of password reset requirements as frequent changes are not recommende…
  continue reading
 
Absolute AppSec welcomes Darren Meyer (@DarrenPMeyer on infosec.exchange and X platform) from Endor Labs as a guest on the show to discuss Endor Lab’s newly released 2024 Dependency Management Report. Implementation of reachability analysis as a sine qua non of effective dependency management is one of the top-line takeaways from the newly released…
  continue reading
 
Seth and Ken take the podcast global this week while traveling to Melbourne, Australia. The duo is joined this episode are joined by Paul McCarty and Daniel Ting, both involved in the local application security community. The discussion starts with a comparison of industries in Australia and the United States, both differences and similarities. Thi…
  continue reading
 
Seth (@sethlaw) and Ken (@cktricky) are back this week with some hot takes on the recent cancellation of OWASP's San Francisco Developer Days that were running alongside Global AppSec San Francisco. OWASP has struggled to engage the development community over the years and this is no surprise for anyone in AppSec/ProdSec. This is followed by review…
  continue reading
 
Welcome Shin Hyun-bin & Moon Sang-min as the 23rd guest of Daebak Show S3! In this episode, Eric sits down with our special guests to chat about everything from their first impressions of working together on set to how they connect with their on-screen characters! Watch as they discuss all the behind the scene details. 👉 Make sure to stay tuned unt…
  continue reading
 
Ken (@cktricky) returns alongside Seth (@sethlaw) for the week. This starts with an in-depth discussion on the pros and cons of in-person and virtual trainings. In short, the duo prefers in-person due for the advantages, but understand that financial pressures come into play, so virtual is a good substitute. This is followed by thoughts on the rece…
  continue reading
 
Ken Johnson (@cktricky) abandons the podcast this week to attend a conference and play business, so Seth (@sethlaw) bring in Cloud Security Partners CTO John Poulin (@forced_request) as a co-host. John and Seth start off by discussing the difference in virtual and in-person training. This is followed by two articles. The first is from CrankySec, wh…
  continue reading
 
The Wilderness: Where Our True Calling is Contested and ForgedDan Wilt takes a deep dive into the story of Jesus' temptation in the wilderness from Luke Chapter 4. Vulnerably sharing from his own story, Dan illustrates how the wilderness is where our truest calling as God’s beloved is both contested and forged. When we come through these seasons ro…
  continue reading
 
In this talk, recorded live at Riverside Vineyard (June 2024), Dan Wilt talks about what it means to live and worship from the heart. Unpacking learnings from Asbury, he looks at what God seems to be doing across the Church and how we can lean into that wherever possible; with consecration, with young people, and through lingering in his presence. …
  continue reading
 
Seth and Ken are back from Vegas for Episode 0xFF (!!!!) of Absolute AppSec, sponsored by Redpoint Security (redpointsecurity.com). After spending the last week+ withering away in the desert heat while listening to industry insiders, technicians, and hackers talk about their research, the duo have returned dehydrated to share their own experiences …
  continue reading
 
Seth and Ken return this week at a slightly unusual time help get you prepped for all things Hacker Summer Camp. As regular visitors to Las Vegas each year for Blackhat, BSidesLV, DEF CON, and other events, the duo has recommendations for making the most of your time in the desert. Specifically, download HackerTracker (https://hackertracker.app), p…
  continue reading
 
We'd only been a dozen episodes old the last time Justin Collins (@presidentbeef) was on Absolute AppSec, so his upcoming return is certainly overdue. Justin is currently head of security at Gusto, an organization he's been helping secure for nearly five years now. Before Gusto, Justin had stints at SurveyMonkey, Twitter, AT&T interactive, among ot…
  continue reading
 
In this interview, Paul & Steph (who lead The Cause to Live For) share some of their story and the redeeming work of God in their lives. They share about the joys and challenges of following Jesus and walking in our calling, covering a range of topics including the importance of owning our stuff, saying ‘yes’, immersing yourself in the local church…
  continue reading
 
Product Security and Cloud security guru Rami McCarthy (@ramimacisabird on X) comes on the Absolute AppSec podcast with Ken and Seth (@cktricky and @sethlaw)! To get to know Rami, you should first check out his website here to get acquainted with some of his latest prodigious activities: https://ramimac.me/. He’s recently delivered a talk regarding…
  continue reading
 
At Cause Ireland Morag Stewart spoked from John 21, telling the story of the resurrected Jesus appearing to his disciples on a beach and making them breakfast. She inspired a generation to fix their eyes on Jesus, to be fed and filled by him alone and then to go with a readiness to share his love and light to those around us.…
  continue reading
 
Alan Carson challenged a generation by sharing that it’s not enough to be part of a movement that has stories of “doing the stuff” or to sit in churches week in week out gathering information. He reminded us that we are all called, as followers of Jesus, to carry his power and presence into the everyday circumstances of our lives; to see his Kingdo…
  continue reading
 
Seth and Ken are back with Episode 251, continuing on with their ranting over all things application security. This starts with a discussion of Mozilla's HTTP Observatory that scans sites for security-relevant headers and leads to a discussion of so-called "passive" scanning of internet sets for risk analysis purposes. This is followed by a walkthr…
  continue reading
 
Seth and Ken are back on the podcast this week without a guest for the first time in a month and start out with an in-depth discussion on startup life based on a recent article from TLDR;Sec. This is followed by thoughts on the recent influx of cash for Portswigger and how it will affect work and the testing space over the next few years. Finally, …
  continue reading
 
Tanya Janca (@shehackspurple on X) joins Ken Johnson (@cktricky) and Seth Law (@sethlaw) for a special episode of the Absolute AppSec podcast. Tanya is currently head of education and community at Semgrep, and is a prominent info security commenter and active contributor to improving the industry for everybody through helping spread values of diver…
  continue reading
 
📲 Download DIVE Studios' daily wellness app (for FREE) at https://www.getmindset.com/ Join us on the DAEBAK Show as we welcome the incredibly talented and charismatic Jessi! In this exclusive interview, Jessi opens up about her life, career, and future aspirations. From discussing her personal growth and challenges over the past three years to shar…
  continue reading
 
Rahil Parikh, manager of Security Engineering and Architecture @ Policygenius, joins Seth Law and Ken Johnson for an episode of Absolute AppSec. Rahil is long-time leader in information security who's managed security teams and application security programs at a range of organizations: Policy Genius, Zinnia, the New York Times, Frame.io (now Adobe)…
  continue reading
 
Absolute AppSec welcomes Alejandro Saenz to join Seth Law and Ken Johnson as a guest. Alejandro has been active in application and product security fields for over a decade, most recently working in product security for Twilio. Before that he worked as a senior application security engineer and software engineer at Softrams and as an application se…
  continue reading
 
Charles Shirer joins Absolute AppSec for a special episode of the show. Charles has decades of experience as a pentester, threat hunter, red teamer, and security consultant. He's CEO of GlobalWave consulting, a security consulting firm that's been serving clients for over a decade. Charles is also a frequent conference speaker, online commentator, …
  continue reading
 
📲 Download DIVE Studios' daily wellness app (for FREE) at https://www.getmindset.com/ Let's welcome the legendary actor LEE JUNG-JAE as the 21st guest of the Daebak Show S3! In this episode, LEE JUNG-JAE and Eric Nam discuss LEE JUNG-JAE's 30-year acting career, sharing humorous and heartfelt stories from his early days to international stardom. Jo…
  continue reading
 
Loading …

Quick Reference Guide