Select Page

What is Application Security Posture Management (ASPM)? A new category by Gartner that describes an approach to managing application security throughout the lifecycle. It helps organizations identify, prioritize, and remediate vulnerabilities, comply with regulations and reduce the risk of data breaches.

Support the SMC Journal. Buy Me A Coffee: https://bit.ly/smcjournalcoffee

GUEST: Dennis Hurst
LINKEDIN PROFILE: https://www.linkedin.com/in/dennishurst/

Show Notes

ASPM Overview: https://medium.com/technology-hits/application-security-posture-management-an-overview-895d86d8129d

What is Application Security Posture Management?

https://www.enso.security/what-is-application-security-posture-management

Saltworks SaltMiner:
https://www.saltworks.io/saltminer/

Sponsors

This podcast is sponsored by Saltworks Security. For almost 10 years, Saltworks Security has delivered world class application security services and products, designed to help enterprises secure their applications from policy to production in an ever-changing security landscape. They are the makers of Saltworks Saltminer, an application security management platform, designed by security professionals, for security professionals.

SaltMiner aggregates and normalizes issues found by many different solutions then enriches that data with business context. SaltMiner gives team members from the C-suite, security and development teams the ability to manage their application security program through customizable views.

The Saltworks SaltMiner Community Edition is a free Penetration Testing Management and Delivery application. It provides teams with custom reporting for potentially thousands of end users, red team support and the ability to manage new and retesting of engagements. SaltMiner Community Edition also allows teams to enforce both testing methodologies and custom vulnerability databases for consistency in engagement delivery.

https://bit.ly/smcsaltworks

saltworks security