Artwork for podcast CyberBytes: The Podcast
Securing SaaS Apps with Push with Adam Bateman
Episode 2418th July 2023 • CyberBytes: The Podcast • Powered by Aspiron Search
00:00:00 00:25:10

Share Episode

Shownotes

Today’s guest we have Adam Bateman, CEO & Co-Founder at Push Security. Having started his career in a purely offensive security role he later switched and established MWR’s defence practice defending their customers against sophisticated adversaries and state-sponsored attacks. Now having founded Push with Tyrone Erasmus & Jacques Louw spills the beans on all things SaaS App Security.

We Discuss:

✔ His and his Co-Founders transition from a purely red-team offensive security position to defensive security

✔ Why building an amazing business with a great Culture, Brand, Meaning & Purpose is so important

✔ How big the SaaS App Security problem is and why it’s so important for ALL enterprises to secure

✔ Some of the research Push is currently undertaking and much much more.

Links

Chapters

Video

More from YouTube