AppSecEngineer
@AppSecEngineer
Followers
5K
Following
2K
Media
2K
Statuses
5K
Painless Application Security Training for Enterprises. Empower Your Teams. Build Secure Applications.
United States
Joined March 2018
A solid breakdown of how to secure Claude Code and the Claude Agent SDK — covering permissions, sandboxing, MCP tools, and agent risk. 👉
Claude Code is powerful — but only if it’s secured properly. @abhaybhargav breaks down permissions, sandboxing, MCP tools, and how to threat model @claudeai Code and the Claude Agent SDK. If AI writes and runs code, it needs a security model. https://t.co/ZbPcB6o9aT
0
0
0
Threat modeling is a compliance power move, if you do it right. Here’s how to blend security and CISA-readiness in 8 actionable steps. From threat intel to risk analysis, this one’s built for leaders who don’t just want to check the box. Build smart. Stay ahead.
0
0
0
Rushing features at the cost of security isn’t “agile.” It’s dangerous. And expensive. You might ship a little faster today but you’ll pay for it in breach costs, fines, brand damage, and dev burnout tomorrow. And the worst part? Teams hit once were 31% more likely to be
1
0
2
Thank you to the @SANSInstitute for the recognition and to every single person who voted for us. This win motivates us even more to keep building, improving, and pushing the boundaries of application security. Let’s keep going! 💪
The Innovation of the Year Award goes to the individual or team who uses unique approaches to succeed through innovation and risk-taking and/or creating an open-source tool of significant value. This year's Community Winners are the team for @secreview_ai! Congratulations! 👏
1
2
3
In @ReversingLabs's latest piece, @abhaybhargav calls out why legacy VM methods won’t cut it anymore, urging a shift to continuous threat modeling that embraces dynamic environments. Worth reading if you care about secure-by-design, scalable systems.
reversinglabs.com
Existing security practices weren’t designed to tackle today's risks, CSA notes in new guide — making updating tooling essential.
0
0
1
Spring Boot apps are everywhere. So are the vulnerabilities. In this short hands-on session, @abhaybhargav dives into real-world security flaws in Java Spring Boot applications, how they’re exploited and how to defend against them. Watch how we break and fix them using
0
0
0
“But We’re Compliant!” Famous Last Words Before a Breach. 62% of healthcare orgs experienced a breach in the last 3 years. You know what they all had in common? "Compliance certificates" Not one of those certificates stopped a single attacker. ➤ Compliance is paperwork. ➤
appsecengineer.com
Whether you're a security professional, developer, or team lead, this webinar will provide valuable insights for you and your team
0
0
0
If your team thinks cloud is “just services,” they’re already behind. Cloud security ≠ traditional security. It’s multi-cloud, API-heavy, and demands a completely new mental model. Here’s why most teams miss the mark. Full webinar link: https://t.co/1vAxjIghgR
0
0
0
One exposed API. No abuse-case testing. No alerts. That’s how a healthcare app lost secrets across all environments, in minutes. In 2025, healthcare became the #1 target for ransomware. This isn’t a compliance issue. It’s a training failure. Watch the full
0
0
0
Most security leaders think they’re compliant. But the real question is: can your teams actually detect and stop a breach? 📌 PCI-DSS now requires evidence of effective, role-based training Your team needs more than policies, they need real capability. Want to close the gap?
0
0
0
What if your devs could spot insecure code before it goes live? Or your cloud teams could lock down PHI before it leaks? That’s not wishful thinking. It’s role-based training. Get your teams breach-ready, not just audit-ready. Watch the full webinar to see how it’s done. 👉
0
0
0
Your cloud-native stack is only as strong as its weakest deploy. In this hands-on session, we’re breaking down: → The 4C Framework (Cloud, Cluster, Container, Code) → How misconfigs ⇒ K8s privilege escalation → Live attack chain from insecure deserialization ⇒ malicious pod
0
0
1
There’s no excuse to not prioritize security from Day 1 of the SDLC. If you’re serious about moving fast and staying secure, you need a process where security isn’t an afterthought, it’s built into every commit, every pipeline, every sprint. So how do you build that in without
0
0
0
The @owasp Top 10 just got a 2025 refresh. @abhaybhargav walks through every update — from new additions to the reshuffling of old categories. If you want a quick, practical take on where application risk is headed next, this video is worth your time.👇
0
0
1
The next wave of @AppSecEngineer bootcamps launches this February 2026. More hands-on labs. More adversarial thinking. Zero theory padding. Also — because it is Black Friday — we added a 40% early access discount with the code 'LEVELUP40'. Use it if you’re planning ahead.
0
0
2
Kafka is the backbone of your system — until a misconfig turns it into an attack surface. In our first Security Blueprint session, @abhaybhargav threat-models Kafka: RBAC, TLS, Kafka Connect, and plugin security. Watch now & share → [link in the reply]
2
1
1
Tokyo, are you ready? 🇯🇵 Our AI Agent Security Masterclass kicks off this week at @codeblue_jp BLUE 2025! Two days of hands-on labs, agent defense strategies, and real-world lessons on securing next-gen AI systems. If you’re at CODE BLUE, come learn, hack, and build with us.
1
1
0
VM by checklist? That’s so 2010. Our founder @abhaybhargav on why CTEM is the evolution every security team should be chasing. Read the feature on @ReversingLabs's article 👉
reversinglabs.com
The Continuous Threat Exposure Management model represents an evolution from CVSS. Here’s what you need to know.
0
0
1