11. OWASP ASVS: The Go-To Standard for Application Security w/ Daniel Cuthbert

Published: May 5, 2020, 5 a.m.

b'Your application is probably vulnerable.\\xa0 \\u201cBut how?! We hired a company to pen test our application. They did a thorough test against the OWASP top 10!\\u201d\\xa0 On this episode of the Virtual CISO podcast, we talk with Daniel Cuthbert. He\'s one of the premier authors of the OWASP ASVS, and he says OWASP Top 10 is not enough. \\xa0 We chat about:

  • Why the ASVS is so important
  • Why we shouldn\\u2019t be putting all our faith in the OWASP top 10 (only)
  • How to incorporate threat modelling into your assessments and your ASVS test
\\xa0 To hear this episode, and many more like it, you can subscribe to The Virtual CISO Podcast here.
If you don\\u2019t use Apple Podcasts, you can find all our episodes here.'