Podchaser Logo
Home
#SecurityCulture: Intro

#SecurityCulture: Intro

Released Monday, 13th January 2020
Good episode? Give it some love!
#SecurityCulture: Intro

#SecurityCulture: Intro

#SecurityCulture: Intro

#SecurityCulture: Intro

Monday, 13th January 2020
Good episode? Give it some love!
Rate Episode

Welcome to the first episode of our Security Culture Campaign! On today’s show Matt Konda introduces the campaign and why we’re doing it.

Click here for the associated YouTube video.

The Jemurai Security Culture Campaign Series will be a stream of topical content intended to help developers think about security in a particular area. The content will be available in associated videos, podcasts and blog posts.

Of course, really making security part of an organizational culture means a lot more than just having content and giving some cycles to security.

It means that:

  1. When developers say they need time to work on security, they get it
  2. There is broad tool support
  3. Questions and issues are treated as opportunities for improvement
  4. Testing is automated and encouraged
  5. Stakeholders understand how the systems might be misused
  6. People are continually learning

It typically takes ongoing effort over a period of time and relationship building as well.

We hope that the content here will be a part of helping dev teams to build a security positive culture.

Show More
Rate

Join Podchaser to...

  • Rate podcasts and episodes
  • Follow podcasts and creators
  • Create podcast and episode lists
  • & much more

Episode Tags

Do you host or manage this podcast?
Claim and edit this page to your liking.
,

Unlock more with Podchaser Pro

  • Audience Insights
  • Contact Information
  • Demographics
  • Charts
  • Sponsor History
  • and More!
Pro Features