2023-12-30 | AppSec is Dead Long Live DevSecOps Matias Madou | 38:12 | 0 | |
|
2023-12-30 | Real Time Vulnerability Alerting by Using Principles from the United States Tsunami Warning Center | 44:05 | 0 | |
|
2023-12-30 | Yes, you too can break crypto Exploiting common crypto mistakes Alexei Kojenov | 53:54 | 0 | |
|
2023-12-30 | MLSec Going Deeper Abraham Kang | 38:04 | 0 | |
|
2023-12-30 | Before It's Out the Door Securing Outbound Open Source Eric Goldman | 36:42 | 2 | |
|
2023-12-28 | Flagship Projects OWASP CSRFGuard Albert Tóth István | 35:11 | 1 | |
|
2023-12-28 | Flagship Projects OWASP CycloneDX Steve Springett & Patrick Dwyer | 26:24 | 1 | |
|
2023-12-28 | Flagship Projects OWASP DefectDojo Matt Tesauro & Aaron Weaver | 28:32 | 3 | |
|
2023-12-28 | Flagship Projects OWASP Software Assurance Maturity Model SAMM Bart De Win | 27:42 | 0 | |
|
2023-12-28 | Flagship Projects OWASP Dependency Track Steve Springett | 24:58 | 1 | |
|
2023-12-28 | Standard Classification Stop the looters method to detect digital skimming a N Alexiou | 27:54 | 2 | |
|
2023-12-28 | Flagship Projects OWASP Top 10 Intro of Top 10 Andrew van der Stock | 28:51 | 0 | |
|
2023-12-28 | Flagship Projects OWASP Dependency Check Jeremy Long | 29:19 | 1 | |
|
2023-12-28 | Temporal OWASP Nettacker Project Presentation Sam Stepanyan | 25:52 | 0 | |
|
2023-12-28 | Standard Classification Threat Modeling the CI CD Pipeline to Improve Softwar D Cornell | 28:16 | 0 | |
|
2023-12-28 | Flagship Projects OWASP Top 10 The making of the OWASP Top 10 and beyond | 26:08 | 1 | |
|
2023-12-28 | Topics of Interest Common NGINX Misconfigurations That Leave Your Web Server Open S Pearlman | 20:55 | 1 | |
|
2023-12-28 | Flagship Projects OWASP Juice Shop Björn Kimminich | 23:59 | 1 | |
|
2023-12-28 | Standard Classification Connecting the Dots How Threat Intelligence Protect C Curelaru | 27:08 | 0 | |
|
2023-12-28 | Flagship Projects OWASP Cloud Native Application Security Top 10 Flagship Project Ron Vider | 21:09 | 5 | |
|
2023-12-28 | Topics of Interest Software Security Engineering Learnings from the past to fix D Mohanty | 39:26 | 2 | |
|
2023-12-28 | Temporal Preventing an OWASP Top 10 in the world of AI Aaron Ansari | 24:55 | 0 | |
|
2023-12-28 | Flagship Projects OWASP Web Security Testing Guide Matteo Meucci | 19:32 | 0 | Guide |
|
2023-12-28 | Topics of Interest Costly mistakes in serverless computing Miguel Calles | 27:30 | 0 | |
|
2023-12-28 | Flagship Projects OWASP Mobile Security Testing Guide Carlos Holguera & Sven Schleier | 18:49 | 3 | Guide |
|
2023-12-28 | Flagship Projects OWASP ZAP Simon Bennetts | 27:18 | 1 | |
|
2023-12-28 | Flagship Projects OWASP ModSecurity Core Rule Set Christian Folini | 28:52 | 1 | |
|
2023-12-28 | Temporal Security As Code The New Model Of Achieving Security At Scale Dr Chenxi Wang | 22:43 | 0 | |
|
2023-12-28 | Temporal Redefining Threat Modeling Security team goes on vacation Jeevan Singh | 28:50 | 0 | |
|
2023-12-28 | Standard Classification DevSecOps in 2031 How robots and humans will S Streichsbier | 27:02 | 1 | |
|
2023-12-28 | Topics of Interest These are the Vulns You are Looking For AppSec Champions & Jedi J Dickson | 26:20 | 0 | |
|
2023-12-28 | Temporal The future is simple introducing the CRE Rob van der Veer • Spyros Gasteratos | 27:55 | 2 | |
|
2023-12-28 | Keynote Chris Wysopal AppSec From Outsiders to Allies | 55:44 | 0 | |
|
2023-12-28 | Standard Classification Everything You Always Wanted to Know About Finge N Nikiforakis | 29:15 | 0 | |
|
2023-12-28 | Standard Classification What Shall We Do With a Vendor SBOM Wendy Nather | 26:15 | 1 | |
|
2023-12-28 | Topics of Interest Creating an IoT connected Mobile App Compliance Program OWASP MASVS B Reed | 29:31 | 0 | |
|
2023-12-28 | Flagship Projects OWASP OWTF Flagship Project Saurabh Nandedkar | 13:20 | 1 | |
|
2023-12-28 | Temporal The future of DevSecOps transformation Larry Maccherone | 30:17 | 1 | |
|
2023-12-28 | Flagship Projects OWASP Security Knowledge Framework Glenn ten Cate | 26:23 | 0 | |
|
2023-12-28 | Temporal Achieving the Web Isolation Nirvana How far along are we Jasvir Nagra • Pedro Fortuna | 30:14 | 0 | |
|
2023-12-28 | Standard Classification Fight Club Grow your OWASP Chapter Sam Stepanyan • Tom Brennan | 29:53 | 2 | |
|
2023-12-28 | Topics of Interest Developers Struggle with Application Security and How to Make S Gerlach | 27:07 | 2 | Guide |
|
2023-12-28 | Temporal Your company, as a Knowledge Graph the foundation of cybersecurity’s future O Cical | 23:30 | 1 | |
|
2023-12-28 | Flagship Projects OWASP Security Shepherd Sean Duggan | 27:37 | 1 | |
|
2023-12-28 | Keynote Jaya Baloo Our Secure Future | 1:13:58 | 0 | |
|
2023-12-28 | Temporal AppSec Timeline Wins, Failures, Promises, and Predictions Joseph Feiman | 30:25 | 2 | |
|
2023-12-28 | Topics of Interest Effective Usage Analysis The Shortest Path Between a Developer R Elron | 29:44 | 0 | |
|
2023-12-28 | Standard Classification Good Bot, Bad Bot Characterizing Automated Brows N Nikiforakis | 28:58 | 0 | |
|
2023-12-28 | Topics of Interest Agile Threat Modeling with Open Source Tools Christian Schneider | 30:29 | 0 | |
|
2023-12-28 | Flagship Projects Application Security Verification Standard A van der Stock & J Manico | 23:59 | 0 | |
|
2023-12-28 | Topics of Interest Five philosophies to building better application logs Veronica Schmitt | 23:23 | 0 | Vlog |
|
2023-12-28 | Temporal Blockchain based Security Framework for Cyber Physical Systems BSF CPS Dr A Vyas | 27:25 | 0 | |
|
2023-12-28 | Standard Classification How To Review Code For Vulnerabilities Vickie Li | 28:06 | 0 | Review |
|
2023-12-28 | Flagship Projects OWASP Amass Jeff Foley | 29:09 | 0 | |
|
2023-12-28 | Topics of Interest Hack Your APIs in 15 Minutes or Less Himanshu Dwivedi | 26:10 | 1 | |
|
2023-12-28 | Topics of Interest All your Ether belong to us Hacking Ethereum based DApps L Q Gonzales | 25:51 | 0 | |
|
2023-12-28 | Standard Classification Introducing graph theory to Policy As Code Barak Schoster | 26:14 | 0 | |
|
2023-12-28 | Flagship Projects OWASP Cheat Sheet Series Jim Manico | 11:16 | 1 | |
|
2023-12-28 | Temporal Bot or human Detecting malicious bots with machine Benjamin Fabre • Antoine Vastel | 23:22 | 1 | |
|
2023-12-28 | Topics of Interest An Attackers View on APAC's 2021 Three Major Breaches Ric Campo | 24:43 | 1 | |
|
2023-12-28 | Topics of Interest How Security, Development & Testing can work together to stop S Chaplin | 26:39 | 1 | |
|
2023-12-28 | Keynote Mark Curphey 2020 The History and Future of OWASP | 50:39 | 0 | |
|
2023-12-28 | Standard Classification Live Q&A Session Troy Hunt | 30:33 | 1 | |
|
2023-12-28 | Temporal Code Origin Policy Towards a Formal User Privacy Protection for the Web Phu H Phung | 27:09 | 0 | |
|
2023-12-28 | Topics of Interest Kubernetes Security Attacking and Defending K8s Clusters Magno Logan | 29:05 | 0 | Vlog |
|
2023-12-28 | Topics of Interest Attacking the microservice systems methods and practical tips A Barabanov | 28:05 | 0 | |
|
2023-12-28 | Temporal Decoded Leverage Cybersecurity as a Business Enabler Nicole Dove | 19:44 | 0 | |
|
2023-12-28 | Topics of Interest Post DevOps, what should we shift left Riotaro OKADA | 25:54 | 0 | |
|
2023-12-28 | Topics of Interest Automated Finding Correlation where do SAST, DAST and R Klein • E Worcel | 23:54 | 0 | |
|
2023-12-28 | Temporal It's Not Your Developers' Fault Edwin Kwan | 27:13 | 0 | |
|
2023-12-28 | Keynote Philippe De Ryck AppSec is too hard | 52:33 | 1 | |
|
2023-12-28 | Standard Classification OWASP Application Gateway What is it and how can you G Frei | 23:38 | 0 | |
|
2023-12-28 | Temporal Looking at 4 years of web honeypot attacks tactics, Malcolm Heath • Raymond Pompon | 25:54 | 0 | |
|
2023-12-28 | Topics of Interest Automatic Vulnerability Remediation The Trusted and Secure Road R Elron | 30:17 | 0 | |
|
2023-12-28 | Topics of Interest React Native Security Addressing typical mistakes Julia Potapenko | 22:43 | 1 | |
|
2023-12-28 | Standard Classification OWASP Top 10 Privacy Risks 2021 Florian Stahl | 22:46 | 0 | |
|
2023-12-28 | Temporal Objects In The Rear View Mirror Are Closer Than They Appear | 23:57 | 1 | |
|
2023-12-28 | Topics of Interest Running a local Chapter Serge Borso | 28:22 | 0 | |
|
2023-12-28 | Topics of Interest AWS misconfiguration from an attacker’s eye view Kavisha Sheth | 25:59 | 0 | |
|
2023-12-28 | Keynote Who Deserves Cybersecurity Expanding Our Circle of Care Eva Galperin | 52:09 | 0 | |
|
2023-12-28 | Standard Classification Purple Teaming with OWASP PurpleTeam Kim Carter | 25:05 | 1 | |
|
2023-12-28 | Temporal Over 20 Years of SQL Injection Attacks in the Wild Time to Refine and Or Katz | 24:49 | 1 | |
|
2023-12-28 | Topics of Interest Building Diversity into AppSec | 45:22 | 0 | |
|
2023-12-28 | Topics of Interest Scaling AppSec through Education Grant Ongers | 31:25 | 0 | |
|
2023-12-28 | Temporal OWASP ESAPI A Retrospective The Good, the Bad, & the Ugly Kevin Wall | 23:49 | 1 | |
|
2023-12-28 | Standard Classification Rough Consensus An OWASP Story Jeff Williams | 27:02 | 0 | |
|
2023-12-28 | Topics of Interest Security begins with secure development environments V Verma • S Coochin | 20:57 | 0 | |
|
2023-12-28 | Standard Classification Security Chaos Engineering Turning the Tide in A Rinehart | 23:23 | 1 | |
|
2023-12-28 | Topics of Interest Security Metrics Protecting Our Digital Assets of the Future Caroline Wong | 24:54 | 0 | |
|
2023-12-28 | Standard Classification Achieving Security by Shifting Left in Agile BHUSHAN B GUPTA | 27:08 | 0 | |
|
2023-12-28 | Topics of Interest Common Application Security Mistakes that Enable Automated Attacks Jason Kent | 27:13 | 0 | |
|
2023-12-28 | Standard Classification API Security Top 10 A Beginner's Guide to Mitigation I Mauny | 31:23 | 0 | Guide |
|
2023-12-28 | Standard Classification Automate Security, Don't Tell Your Boss M Tesauro | 26:31 | 0 | |
|
2023-12-28 | Standard Classification Back to Basics Looking for subtle bugs in beginne Cole Cornford | 12:38 | 0 | |
|
2023-12-28 | Standard Classification Birds & Buttons Cyber Risk Success Criteria for Board S Tan | 28:05 | 0 | |
|
2023-12-27 | Androsia A tool for securing in memory sensitive data | 37:47 | 0 | |
|
2023-12-27 | Leveraging the ASVS in the Secure SDLC | 37:43 | 4 | |
|
2023-12-27 | Beyond End to End Encryption | 43:43 | 0 | |
|
2023-12-27 | Embedding GDPR into the SDLC Steven Wierckx | 43:42 | 0 | |
|
2023-12-27 | Beyond Takeover Attacker’s in Now what | 48:57 | 1 | |
|