Artwork

Content provided by Mackenzie Jackson & Dwayne McDaniel, Mackenzie Jackson, and Dwayne McDaniel. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Mackenzie Jackson & Dwayne McDaniel, Mackenzie Jackson, and Dwayne McDaniel or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

Getting started in AppSec with Tanya Janca SheHacksPurple

48:22
 
Share
 

Manage episode 378288625 series 3516169
Content provided by Mackenzie Jackson & Dwayne McDaniel, Mackenzie Jackson, and Dwayne McDaniel. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Mackenzie Jackson & Dwayne McDaniel, Mackenzie Jackson, and Dwayne McDaniel or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

In this episode, we sit down with Tnaya Janca and discuss her journey from being a developer for government agencies to becoming one of the most recognizable faces in application security and cyber security in general. This episode is especially great for anyone thinking about starting a career in cyber security and wants to know how to get started but also contains amazing insights for anyone already in the field wanting to level up. Show Links: Personal Website / Blog : https://shehackspurple.ca/ We hack purple community https://wehackpurple.com/ [Book] Alice and Bob learn Application Security https://tinyurl.com/7p9jy9zp Owasp: https://owasp.org/ Find Local Owasp Chapters: https://owasp.org/chapters/ Social Media for Tanya: https://www.linkedin.com/in/tanya-janca/ Twitter: https://twitter.com/shehackspurple BIO: Tanya Janca, also known as SheHacksPurple, is the best-selling author of Alice and Bob Learn Application Security. She is also the founder of We Hack Purple, an online learning community that revolves around teaching everyone to create secure software. Tanya has been coding and working in IT for over twenty-five years, won countless awards, and has been everywhere from public service to tech giants, writing software, leading communities, founding companies and ‘securing all the things’. She is an award-winning public speaker, active blogger and podcaster, and has delivered hundreds of talks on six continents. She values diversity, inclusion, and kindness, which shines through in her countless initiatives.

  continue reading

50 episodes

Artwork
iconShare
 
Manage episode 378288625 series 3516169
Content provided by Mackenzie Jackson & Dwayne McDaniel, Mackenzie Jackson, and Dwayne McDaniel. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Mackenzie Jackson & Dwayne McDaniel, Mackenzie Jackson, and Dwayne McDaniel or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

In this episode, we sit down with Tnaya Janca and discuss her journey from being a developer for government agencies to becoming one of the most recognizable faces in application security and cyber security in general. This episode is especially great for anyone thinking about starting a career in cyber security and wants to know how to get started but also contains amazing insights for anyone already in the field wanting to level up. Show Links: Personal Website / Blog : https://shehackspurple.ca/ We hack purple community https://wehackpurple.com/ [Book] Alice and Bob learn Application Security https://tinyurl.com/7p9jy9zp Owasp: https://owasp.org/ Find Local Owasp Chapters: https://owasp.org/chapters/ Social Media for Tanya: https://www.linkedin.com/in/tanya-janca/ Twitter: https://twitter.com/shehackspurple BIO: Tanya Janca, also known as SheHacksPurple, is the best-selling author of Alice and Bob Learn Application Security. She is also the founder of We Hack Purple, an online learning community that revolves around teaching everyone to create secure software. Tanya has been coding and working in IT for over twenty-five years, won countless awards, and has been everywhere from public service to tech giants, writing software, leading communities, founding companies and ‘securing all the things’. She is an award-winning public speaker, active blogger and podcaster, and has delivered hundreds of talks on six continents. She values diversity, inclusion, and kindness, which shines through in her countless initiatives.

  continue reading

50 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide