2024-01-01 | Log Story Short Chopping Through Forests Of Data Moti Harmats | 40:21 | 0 | Vlog |
|
2024-01-01 | Server Side Prototype Pollution Gareth Heyes | 40:57 | 0 | |
|
2024-01-01 | Attacking And Protecting Artificial Intelligence Rob Van Der Veer | 55:09 | 0 | |
|
2024-01-01 | Mobile Wanderlust Our Journey To Version 2 0 Sven Schleier | 42:57 | 0 | |
|
2024-01-01 | Shifting Security Everywhere Tanya Janca | 1:04:25 | 2 | |
|
2024-01-01 | More w Less ScreenTime An Application Security Toolchain Spyros Gasteratos | 38:36 | 0 | |
|
2024-01-01 | Automated Security Testing With OWASP Nettacker Sam Stepanyan | 56:23 | 0 | |
|
2024-01-01 | Squeezing The Last Drop Out Of OWASP Juice Shop Bjoern Kimminich | 58:12 | 1 | |
|
2024-01-01 | Narrow SCA Reachability Analysis Without The Effort Josiah Bruner | 56:23 | 0 | |
|
2024-01-01 | Closing Ceremony Matt Tesauro | 24:32 | 1 | |
|
2024-01-01 | Constructing A Dynamic CFG For EVM Based Smart Contracts Syue Siang Su | 30:13 | 2 | |
|
2024-01-01 | Supply Chain Sec w Dependency Track V Anandan, M Bhargava & N J Duster | 54:14 | 0 | |
|
2024-01-01 | Non traditional Encryption Problems And Solutions Chuck Willis | 40:38 | 0 | |
|
2024-01-01 | Credential Sharing As A Service The Dark Side Of No Code Michael Bargury | 54:01 | 0 | |
|
2024-01-01 | Opening Remarks Grant Ongers | 7:06 | 0 | |
|
2024-01-01 | OpenSSL Deep Dive The Good, Bad And Not So Ugly Dan Murphy & Frank Catucci | 53:08 | 0 | |
|
2024-01-01 | Ten DevSecOps Culture Failures Chris Romero | 42:38 | 1 | |
|
2024-01-01 | Developer Driven Security In High Growth Environments Jakub Kaluzny | 42:56 | 1 | |
|
2024-01-01 | Testability Patterns For Web Apps A New OWASP Project Dr Luca Compagna | 52:49 | 0 | |
|
2024-01-01 | Overcoming The Inundation Of Noisy Security Alerts Adam Berman | 54:09 | 0 | |
|
2024-01-01 | Don't Let Bug Bounty Kill Your Appsec Posture Zohar Shchar | 39:44 | 0 | |
|
2024-01-01 | Empowering The Guardians Of Your Code Kingdom Gabriel Manor | 42:52 | 0 | |
|
2024-01-01 | The Power Of DevSecOps In Web3 And Blockchain Ken Toler | 51:50 | 0 | |
|
2024-01-01 | OWASP Coraza The Way To WAF In 2023 Felipe Zipitria & Juan Pablo Tosso | 55:24 | 0 | |
|
2024-01-01 | GitHub Actions Vulnerabilities, Attacks, And Counter Measures Magno Logan | 55:23 | 0 | Vlog |
|
2024-01-01 | Threat Modeling In And For Your Organization Izar Tarandach | 57:57 | 0 | |
|
2024-01-01 | OWASP SERVERLESS TOP 10 Tal Melamed | 45:40 | 0 | |
|
2024-01-01 | Trusting Software Runtime Protection Is The Third Alternative Jeff Williams | 59:04 | 0 | |
|
2024-01-01 | Vulnerabilities Are Ingredients And OWASP Top 10 The Seasoning Meghan Jacquot | 52:32 | 2 | |
|
2024-01-01 | Swathi Joshi Keynote | 52:11 | 0 | |
|
2024-01-01 | Closing Remarks and Giveaway | 25:58 | 0 | |
|
2024-01-01 | Jim Manico Keynote | 1:04:24 | 2 | |
|
2024-01-01 | Opening Remarks and Anna Westelius Keynote | 41:58 | 1 | |
|
2024-01-01 | Simon Bennetts Keynote | 1:01:41 | 0 | |
|
2024-01-01 | The evil friend in your browser by Achim D Brucker | 44:39 | 1 | |
|
2024-01-01 | A Series of Unfortunate Events Where Malware Meets Murphy by M van Ommeren | 26:46 | 0 | |
|
2024-01-01 | Attribute Based Access Control Why, what, how by Jacoba Sieders | 45:33 | 0 | |
|
2024-01-01 | Common REST API security pitfalls by Philippe De Ryck | 36:50 | 1 | |
|
2024-01-01 | Creating An AppSec Pipeline With Containers In A Week by Jeroen Willemsen | 35:52 | 3 | |
|
2024-01-01 | Don't trust the DOM Bypassing XSS mitigations via script gadgets by S Lekies | 42:14 | 1 | |
|
2024-01-01 | Exploring the ecosystem of malicious domain registrations in the eu TLD | 46:18 | 1 | |
|
2024-01-01 | How to spend $3 6mil on one coding mistake by Matias Madou | 43:52 | 0 | Guide |
|
2023-12-31 | All your Ether are belong to us a k a Hacking Ethereum based DApps Luis Quispe Gonzales | 45:38 | 8 | |
|
2023-12-30 | Real World Static Analysis For Real Humans Adrian Bravo & Nick Gonella | 51:11 | 0 | |
|
2023-12-30 | Eradicating Vulnerability Classes by Shelving SAST and Embracing Secure Defaults and Invariants Is | 45:16 | 1 | |
|
2023-12-30 | Secure application design with high data privacy requirements James Bohem | 40:17 | 0 | |
|
2023-12-30 | Breaches Are Everywhere What's a Good Security Leader to Do Richard Greenberg | 28:06 | 2 | |
|
2023-12-30 | Falling Water Vulnerability disclosure for Medical Devices Veronica Schmitt | 36:54 | 1 | |
|
2023-12-30 | Secure React Native Apps Against API Abuse Skip Hovsmith | 44:36 | 0 | |
|
2023-12-30 | Mobile DevSecOps 5 Tips from Building Mobile Apps Used by Millions Brian Reed | 30:07 | 0 | |
|
2023-12-30 | Chinese Surveillance and CloudPets Abraham Aranguren | 26:42 | 0 | |
|
2023-12-30 | How the latest MASVS & MSTG Specs Make the Best Mobile Pen Testing Cocktails Brian Reed & Tony Ram | 43:53 | 1 | |
|
2023-12-30 | Social Media Botnet Detection with Linkage Analysis and Machine Learning Rundong Liu | 28:53 | 0 | |
|
2023-12-30 | OAuth 2 0 and OpenID Connect for Single Page Applications Philippe De Ryck | 36:53 | 0 | |
|
2023-12-30 | Containers Attack and Defense Rohit Pitke & Emmanuel Law | 34:36 | 1 | |
|
2023-12-30 | Start me up, safe Ismael Goncalves | 35:15 | 0 | |
|
2023-12-30 | How to Break API's Inon Shkedy | 35:24 | 0 | Guide |
|
2023-12-30 | Creating a Security Policy Framework That works Isaac Pain'ter | 23:00 | 0 | |
|
2023-12-30 | OD approach to the champions dilemma Péter Nyilasy & Timur Khrotko | 36:15 | 0 | |
|
2023-12-30 | How to select between SAST, DAST, IAST, RASP, and AST Abraham Kang | 25:18 | 0 | Guide |
|
2023-12-30 | Supplier Risk Where OSS Collides With Vendor Management JC Herz | 36:13 | 0 | |
|
2023-12-30 | Date Classification with Serverless Functions Yitao Wang | 29:49 | 0 | |
|
2023-12-30 | Opening Remarks Andrew van der Stock | 42:41 | 0 | |
|
2023-12-30 | Detecting session hijacking using rotating refresh tokens in web applications Rishabh Poddar | 14:21 | 0 | |
|
2023-12-30 | Insider Threat Detection & Automation by Behaviour Analytics Hima Bindu Vejella | 23:26 | 0 | |
|
2023-12-30 | Does diversity really have an impact on software and security teams Anita D'Amico | 20:23 | 0 | |
|
2023-12-30 | Keynote Presentation Balancing Core Conflicts A DevOps Story Andrew Shafer | 1:01:29 | 0 | |
|
2023-12-30 | Time for a Change Why It's More Important Than Ever to Revisit the CFAA Casey Ellis | 45:46 | 0 | |
|
2023-12-30 | OSINT to Compromise Frank Vianzon | 16:58 | 0 | |
|
2023-12-30 | Don’t Worry, Be API Addressing AppSec’s Modern Challenge Erez Yalon | 30:01 | 1 | |
|
2023-12-30 | Overwhelmed by Vulnerability Triage Hear a Blend of Finest Best Practices Eduardo Silva & Jorge | 33:09 | 0 | |
|
2023-12-30 | Election Security The post pandemic acceleration of secure web based voting Anita D'Amico Panel | 47:38 | 1 | |
|
2023-12-30 | Keynote Presentation Blinded by the weakest link A New Perspective on Human Risk Masha Sedova | 1:06:36 | 0 | |
|
2023-12-30 | Understanding the Threats and Attacks on Data Science Applications and Models Abraham Kang | 32:37 | 0 | |
|
2023-12-30 | OWASP IoTGoat Project Overview and Roadmap Abhinav Mohanty & Parag Mhatre | 35:50 | 0 | |
|
2023-12-30 | Enabling Message Level Protection at Uber Debosmit Debo Ray & Jovon Itwaru | 53:34 | 0 | |
|
2023-12-30 | Using the OWASP Top 10 As The Foundation for Security and Privacy Programs Across Your Organization | 32:07 | 0 | |
|
2023-12-30 | OWASP SAMM 2 Your Dynamic Software Security Journey John Ellingsworth | 35:41 | 0 | |
|
2023-12-30 | Keynote Presentation Software Defined Security Governance John Steven | 1:25:38 | 0 | |
|
2023-12-30 | WAFs WAFs We don't need no Stinkin' WAFs Extending WAFs at the Application Layer Bernardo San | 37:45 | 0 | |
|
2023-12-30 | A Dancefloor that is Literally Just Banana Peels AppSec Awareness Program Pitfalls Eugene Rojavs | 31:20 | 0 | |
|
2023-12-30 | OWASP Top 10 Maturity Categories for Security Champions Lucian Corlan & Gareth Dixon | 32:44 | 0 | |
|
2023-12-30 | A Warrior's Journey Building a Global AppSec Program Brian Levine | 43:37 | 0 | |
|
2023-12-30 | Weakest in the herd EoL software and a journey to secure it Anuprita Patankar & Aastha Sahni | 50:44 | 0 | |
|
2023-12-30 | Practical Mobile App Attacks By Example Abraham Aranguren | 34:37 | 1 | |
|
2023-12-30 | Keynote Presentation Survive Your Nightmare Security Incident and Thrive Again Coleen Coolidg | 46:02 | 0 | |
|
2023-12-30 | Privacy Threat Modeling Analysis of Cloud Services Against Privacy Regulations Farbod H Foomany | 41:10 | 0 | |
|
2023-12-30 | Why Developers Struggle with AppSec Scott Gerlach | 27:33 | 1 | |
|
2023-12-30 | Knock knock, who's there Identifying assets in the cloud Ben Sadeghipou | 48:01 | 1 | |
|
2023-12-30 | Purple Team Strategies for Application Security Joe Schottman | 33:30 | 0 | |
|
2023-12-30 | Pwning WhatsApp The Dark Side Of Web based Messaging Apps Gal Weizman | 29:01 | 0 | |
|
2023-12-30 | Learn to Exploit TOCTOU Race Condition Vulnerabilities with OWASP TimeGap Theory Abhi Balakrishnan | 32:00 | 2 | |
|
2023-12-30 | Magecart 2020 The New Face of XSS Ameet Naik & Ido Safruti | 34:02 | 0 | |
|
2023-12-30 | Topics of Interest Your code might be secure, but what about your pipeline M Szydłowski | 26:05 | 0 | |
|
2023-12-30 | Topics of Interest Top 10 Challenges for DevSecOps Gary Robinson | 26:11 | 0 | |
|
2023-12-30 | Topics of Interest Unlocking Mobile App Security Secrets Jan Seredynski | 31:22 | 0 | |
|
2023-12-30 | Topics of Interest Using binary search algorithms for blind sql injection Juan Pablo Quiñe Paz | 32:09 | 0 | |
|
2023-12-30 | Topics of Interest vAPI Vulnerable Adversely Programmed Interface OWASP API Top 10 T Kulkarni | 22:33 | 0 | |
|
2023-12-30 | Application logging in the era of GDPR Karen Lu | 29:03 | 2 | Vlog |
|
2023-12-30 | Measure and Improve Software Supply Chain Assurance with OWASP SCVS Steve Springett & JC Herz | 19:15 | 0 | |
|