Podchaser Logo
Home
#SecurityCulture: Vulnerable Dependencies

#SecurityCulture: Vulnerable Dependencies

Released Thursday, 12th March 2020
Good episode? Give it some love!
#SecurityCulture: Vulnerable Dependencies

#SecurityCulture: Vulnerable Dependencies

#SecurityCulture: Vulnerable Dependencies

#SecurityCulture: Vulnerable Dependencies

Thursday, 12th March 2020
Good episode? Give it some love!
Rate Episode

Welcome to the 10th episode of our Security Culture Campaign! On today’s show Matt Konda talks vulnerable dependencies.

When we build software, we use lots of libraries that we didn’t write. They could be open source, they could be commercial, they could even be framework code provided by a big company as part of a platform.

In any case, we have lots of code running in, over, under and around the code we actually write. If there is a problem in any of that surrounding code, it can affect the security of the software we are writing.

Check out the corresponding blog post to learn more.

Click here for the associated YouTube video.

The Jemurai Security Culture Campaign Series is a stream of topical content released every Thursday intended to help developers think about security in a particular area. The content will be available in associated videos, podcasts and blog posts.

Click here to request a topic.

Show More
Rate

Join Podchaser to...

  • Rate podcasts and episodes
  • Follow podcasts and creators
  • Create podcast and episode lists
  • & much more

Episode Tags

Do you host or manage this podcast?
Claim and edit this page to your liking.
,

Unlock more with Podchaser Pro

  • Audience Insights
  • Contact Information
  • Demographics
  • Charts
  • Sponsor History
  • and More!
Pro Features