Ep 111: How to use the Software Assurance Maturity Model (SAMM) to Build Highly Secure Applications

Published: Feb. 14, 2023, 3:29 p.m.

b'The \\u201cbuzz\\u201d in building more secure applications is \\u201cshift security left,\\u201d which means integrating security into and throughout the Software Development Lifecycle (SDLC).

The Software Assurance Maturity Model (SAMM) is an excellent tool from OWASP that provides a framework for assessing and improving your development processes, resulting in more secure applications. In this episode, your host, John Verry, CISO and Managing Partner at Pivot Point Security, sits down with Sebastien Deleersnyder, co-lead of the OWASP SAMM project, to discuss in depth how you can use SAMM to improve your application security program.

Join us as we discuss the following:

\\u25cf The biggest challenge teams face in developing secure applications
\\u25cf Using OWASP SAMM to assess your current security process
\\u25cf Where most orgs really are today in terms of AppSec
\\u25cf Identifying quick wins to improve web app security
\\u25cf Leveraging SAMM alongside other security frameworks like NIST 800-218 and ISO 27001

To hear this episode and many more like it, we encourage you to subscribe to the Virtual CISO Podcast on our YouTube here.

To Stay up to date with the newest podcast releases, follow us on LinkedIn here.

Listening on a desktop & can\\u2019t see the links? Just search for The Virtual CISO Podcast in your favorite podcast player.'