Application Security Podcasts to know

Are you looking to stay ahead in the application security field and learn from the experts? Application security podcasts might just be your new best friend!

Whether you're a professional in the field or just application security-curious, there’s a podcast out there for you. From detailed technical discussions to general overviews, podcasts offer a convenient way to stay informed and engaged.

Application security podcasts offer a blend of insight, expertise, and trends, but how do you choose the right one in 2024?

Let’s dive right in, explore them by topic, and find you a perfect match!

The Application Security Podcast

Hosted by Chris Romeo and Robert Hurlbut
Frequency: Weekly

Chris Romeo and Robert Hurlbut are veteran security professionals who bring an approachable, engaging format to The Application Security Podcast. This show digs into the nitty-gritty of application security through in-depth interviews with industry experts. Each episode offers actionable insights on the tips, tricks, projects, and tactics that make top professionals successful in the field of AppSec. Topics range from secure coding practices and DevSecOps to vulnerability management and threat modeling.

The discussions are rich with actionable advice, and the podcast is designed to help professionals at all levels improve their understanding of application security and apply it in real-world scenarios.

Why listen: It’s a fantastic resource for both aspiring security pros and seasoned veterans looking to learn from the experiences and strategies of top players in the field.

Listen here.

Application Security Weekly

Hosted by Mike Shema and John Kinsella
Frequency: Weekly

Application Security Weekly is a go-to podcast for anyone looking to dive deep into the world of application security. Hosted by security experts Mike Shema and John Kinsella, the show is part of SC Media and covers the latest security threats, vulnerabilities, and best practices in securing applications. Each episode explores emerging AppSec challenges, tools, and trends while offering actionable insights for developers, engineers, and security pros.

The weekly discussions feature industry guests who share their knowledge and experiences, making it a fantastic resource for understanding both high-level strategy and technical execution in the application security space.

Why listen: It's packed with insights on cutting-edge vulnerabilities, DevSecOps, secure coding practices, and more. This is a must-listen for anyone serious about staying ahead of the game in application security.

Listen here or on any other platform of your choice.

Absolute AppSec

Hosted by Ken Johnson and Seth Law
Frequency: Weekly

Hosted by application security experts Ken Johnson and Seth Law, Absolute AppSec is a weekly podcast that covers all things related to application security. The discussions focus on secure development practices, common vulnerabilities, and the latest industry trends, offering valuable content for developers, engineers, and security professionals alike. The conversational style makes complex technical topics more approachable, and the hosts often dive into vulnerability exploitation and threat detection.

This podcast is a favorite for those who want a technical deep dive, with episodes often exploring the nuances of vulnerability discovery, security testing, and industry news.

Why listen: It’s perfect for developers and security pros who want to keep up with the latest trends and challenges in application security, with plenty of hands-on insights.

Listen here.

The Elephant in AppSec Podcast

Hosted by Alexandra Charikova
Frequency: Weekly

The Elephant in AppSec dives into the tough, often overlooked issues in application security. From the cultural challenges of integrating security into development workflows to the politics of vulnerability disclosure, this podcast takes a candid, in-depth look at the bigger problems facing security teams.

The discussions feature various voices from the field, offering fresh perspectives on how to approach systemic issues in AppSec. It’s not just about the technology—this podcast also explores the human side of security, making it an essential listen for anyone looking to understand the broader context of application security.

Why listen: This podcast dives into topics that are often overlooked, providing practical advice on tackling the operational and cultural challenges of securing applications. I enjoy asking guests thought-provoking questions that challenge the status quo and spark deeper reflection.

Listen here, here's the latest episode available on YouTube

You can also discover some of the recaps from the Elephant in AppSec podcast on our blog:

💡
And don't forget to join for the upcoming The Elephant in AppSec conference!

The OWASP Podcast Series

Hosted by Mark Miller, Matt Tesauro, Vandana Verma Sehgal 
Frequency: Monthly

As part of the Open Web Application Security Project (OWASP), this podcast brings discussions with thought leaders, researchers, and practitioners who are shaping the future of AppSec. OWASP is a widely respected organization known for its critical resources, like the OWASP Top Ten, and this podcast keeps you connected to the latest research and tools in the field.

Each episode focuses on securing modern applications, discussing new vulnerabilities, emerging threats, and ways to mitigate risks. It’s a great resource for developers, engineers, and security teams who want to stay informed about best practices in application security.

Why listen: It’s a trusted source of information for anyone serious about AppSec, offering insights directly from industry experts and OWASP’s wealth of knowledge.

Listen here.

The Security Champions Podcast

Hosted by the Director of Application Security, Michael Burch.
Frequency: Monthly, sometimes less often

The Security Champions Podcast is dedicated to empowering developers and engineers to take ownership of security within their teams. Hosted by the Director of Application Security, Michael Burch, on the Security Journey channel, this podcast explores the concept of security champions—those individuals who drive security awareness and practices within development teams. The discussions provide insights into how to foster a security-first mindset, create sustainable security programs, and integrate security into the development lifecycle.

Each episode features stories and examples of successful security champions, providing inspiration and practical tips on how to lead by example in securing applications.

Why listen: It’s perfect for anyone interested in building a security champions program or improving their leadership to foster a security-conscious development culture.

Listen here.

Secrets of AppSec Champions

Hosted by Chris Lindsey
Frequency: Monthly

Secrets of AppSec Champions dives deeper into the experiences of those who have embraced the role of application security champions. Join host Chris Lindsey as he engages with experts from leading enterprises in thematic conversations that focus on application security. Instead of a general interview format, each episode is conversational and topic-based, allowing for more in-depth discussions. With Chris's extensive background—over 35 years in development, 15 years in secure coding, and over three years running an application security program for a large enterprise—listeners can expect valuable insights and actionable tips.

If you’re looking to build a career in AppSec, this podcast offers practical advice on how to make an impact.

Why listen: The podcast is rich with insights from AppSec leaders, making it an essential resource for anyone looking to enhance their role in promoting application security.

You can find episodes on YouTube, where you can watch discussions and gain further insights into the world of AppSec champions.


As application security continues to be a top priority in 2024, tuning into these podcasts is an easy and informative way to stay ahead of the curve.

Whether you’re a developer, security professional, or aspiring AppSec champion, these podcasts offer a wealth of knowledge, real-world stories, and actionable advice. Add them to your playlist and boost your application security expertise!