Tanya Janca, Securing APIs, finding Security Champions, and accepting Risk

Tanya Janca, also known as @SheHacksPurple, is the best-selling author of ‘Alice and Bob Learn Application Security’. She is also the founder of We Hack Purple, an online learning academy, community and podcast that revolves around teaching everyone to create secure software. Tanya has been coding and working in IT for over twenty years, won countless awards, and has been everywhere from startups to public service to tech giants (Microsoft, Adobe, & Nokia). She has worn many hats; startup founder, pentester, CISO, AppSec Engineer, and software developer. She is an award-winning public speaker, active blogger & streamer and has delivered hundreds of talks and trainings on 6 continents. She values diversity, inclusion, and kindness, which shines through in her countless initiatives.

https://wehackpurple.com

 

BrakeSec is:
Amanda Berlin @infosystir
Brian Boettcher @boettcherpwned
Bryan Brake @bryanbrake


www.brakeingsecurity.com

https://twitch.tv/brakesec

 

2356 232

Suggested Podcasts

Clue BioWink

Devansh Tomar

Desi Outsiders

A Sports Design Podcast by T. Adam Martin

Aaron, Jenn, Jim, Shea a Steve

Brian Dierker, Gavin Boughner, Margaret Knight

The Village Church

Manga Mavericks