2023-12-22 | Panel Discussion Security Trends 3 4 | 14:57 | 0 | Discussion |
|
2023-12-22 | Threat Modeling Best Practices 3 4 | 14:57 | 0 | |
|
2023-12-22 | Threat Modeling Best Practices 4 4 | 0:15 | 0 | |
|
2023-12-22 | Tour of OWASP Projects 1 3 | 14:57 | 0 | |
|
2023-12-22 | Panel Discussion Security Trends 4 4 | 9:58 | 0 | Discussion |
|
2023-12-22 | Panel Discussion Vulnerability Lifecycle for Software Vendors 1 3 | 14:57 | 1 | Discussion |
|
2023-12-22 | Tour of OWASP Projects 2 3 | 14:57 | 3 | |
|
2023-12-22 | Panel Discussion Vulnerability Lifecycle for Software Vendors 2 3 | 14:57 | 5 | Discussion |
|
2023-12-22 | Panel Discussion Vulnerability Lifecycle for Software Vendors 3 3 | 13:44 | 0 | Discussion |
|
2023-12-21 | Agile and Security is FAIL 3 3 | 10:26 | 8 | |
|
2023-12-20 | Being Powerful While Powerless Elevating Security By Leading Without Authority Nathan Yee | 39:03 | 0 | |
|
2023-12-20 | Secure Agile Development According To SAMM Rob Van Der Veer | 34:03 | 0 | |
|
2023-12-20 | Web Apps vs Blockchain DApps Smart Contracts Tools, Vulns And Standards Damian Rusinek | 39:50 | 0 | |
|
2023-12-20 | Breaches Are Everywhere What's A Good Security Leader To Do Richard Greenberg | 45:50 | 1 | |
|
2023-12-20 | Securing The Future Mikko Hypponen | 45:10 | 0 | |
|
2023-12-20 | WebAuthn Strong Authentication vs Privacy vs Convenience Suby Raman | 44:08 | 0 | |
|
2023-12-20 | Choosing The Right Static Code Analyzers Based On Hard Data Chris Horn | 40:24 | 0 | |
|
2023-12-20 | How To Find And Prevent Entire Classes Of Security Vulnerabilities Sam Lanning | 33:50 | 0 | Guide |
|
2023-12-20 | Security Vulnerabilities Decomposition Another Way To Look At Vulnerabilities Katy Anton | 41:02 | 0 | |
|
2023-12-20 | Closing Remarks Global AppSec Crew | 2:18 | 0 | |
|
2023-12-20 | Controlled Mayhem With Cloud Native Security Pipelines Ben Pick | 39:28 | 0 | |
|
2023-12-20 | How To Learn And Teach Hacking Ruben Gonzalez | 44:38 | 0 | Guide |
|
2023-12-20 | SUSTO Systematic Universal Security Testing Orchestration Luis Saiz | 43:06 | 0 | |
|
2023-12-20 | Do Certain Types Of Developers Or Teams Write More Secure Code Anita Damico | 43:26 | 0 | |
|
2023-12-20 | The Insecurity Caused By Trusting Your Client Side Storage Ben Stock and Marius Steffens | 40:53 | 1 | |
|
2023-12-20 | HTTP Desync Attacks Smashing Into The Cell Next Door James Kettle | 44:41 | 2 | |
|
2023-12-20 | Exploiting Hardware Glitches And Side Channels In Perfect Software Herbert Bos | 51:09 | 0 | |
|
2023-12-20 | The Now And The Future Of Malicious WebAssembly Marius Musch | 31:04 | 0 | |
|
2023-12-20 | Knative Security Pipelines Spyros Gasteratos | 43:11 | 0 | |
|
2023-12-20 | Fast Forwarding Mobile Security With The OWASP Mobile Security Testing Guide Jeroen Willemsen | 45:26 | 0 | Guide |
|
2023-12-20 | The Security We Need Designing Usable IoT Security Damilare D Fagbemi | 41:55 | 0 | |
|
2023-12-20 | Mobile Or Attacker Friendly A Security Evaluation Of Mobile First Websites Tom Van Goethem | 45:37 | 0 | |
|
2023-12-20 | Five Key Trends In Application Security Ameya Talwalkar | 36:51 | 0 | |
|
2023-12-20 | The State Of Credential Stuffing And The Future Of Account Takeovers Jarrod Overson | 41:01 | 0 | |
|
2023-12-20 | Modern And Secure IAM For Modern Applications Vinod Anandan | 32:16 | 0 | |
|
2023-12-20 | How Do JavaScript Frameworks Impact The Security Of Applications Ksenia Peguero | 34:18 | 0 | |
|
2023-12-20 | Opening Remarks Global AppSec Crew | 5:54 | 0 | |
|
2023-12-20 | The Woman Who Squashed Terrorists When An Embassy Gets Hacked Chris Kubecka | 34:46 | 0 | |
|
2023-12-20 | OWASP Based Threat Modelling Creating A Feedback Model In An Agile Environment Chaitanya Bhatt | 44:25 | 0 | |
|
2023-12-20 | How I Could Have Stolen Your Photos From Google Gergo Turcsanyi | 28:01 | 0 | |
|
2023-12-20 | Threat Modelling Stories From The Trenches David Johannson and Andrew Lee Thorp | 46:43 | 0 | |
|
2023-12-20 | How Scripting In ZAP Can Bridge The Gap Between Dev Teams And Security Peter Hauschulz | 40:54 | 0 | |
|
2023-12-20 | OWASP Docker Top 10 Dirk Wetter | 49:58 | 1 | |
|
2023-12-20 | Unlikely Allies How HR Can Help Build A Security First Culture Alison Eastaway | 44:03 | 0 | |
|
2023-12-20 | Insecure Deserialization, And How Not To Do It Alexei Kojenov | 39:49 | 0 | |
|
2023-12-20 | OWASP SAMM2 Your Dynamic Software Security Journey Sebastien Deleersnyder | 46:16 | 0 | |
|
2023-12-20 | An Infosec Timeline Noteworthy Events From 1970 To 2050 Mario Heiderich | 1:01:42 | 0 | |
|
2023-12-20 | Practical OWASP CRS In High Security Settings Christian Folini | 41:28 | 0 | |
|
2023-12-20 | Attacking AWS The Full Cyber Kill Chain Pawel Rzepa | 45:58 | 0 | |
|
2023-12-20 | Restricting The Scripts, You're To Blame, You Give CSP A Bad Name Sebastian Roth and Ben Stock | 46:30 | 0 | |
|
2023-12-20 | ScriptProtect Mitigating Unsafe Third Party JavaScript Practices Marius Musch and Martin Johns | 38:48 | 0 | |
|
2023-12-20 | Trusted Types A World Without XSS Gabor Pék & Dávid Schütz | 56:35 | 0 | |
|
2023-12-20 | Understanding the Complete Chain of Application Security Using openCRE org Spyros Gasteratos & Rob | 49:13 | 0 | |
|
2023-12-20 | OWASP Open Application Security Curriculum Project Adrian Winckles | 59:03 | 2 | |
|
2023-12-20 | OWASP Bug Logging Tool Project Sourav Badami | 38:05 | 1 | Vlog |
|
2023-12-20 | Exhibitor Using IAC to Accelerate Threat Modeling Arnaud Monhon Bah | 50:17 | 0 | |
|
2023-12-20 | Web Developers, Beware of the Tarpits for SAST in Your Code Luca Compagna & Feras Al Kassar | 47:23 | 3 | |
|
2023-12-20 | OWASP SAMM Project John DiLeo & Seba Deleersnyder & Bart De Win | 1:00:20 | 2 | |
|
2023-12-20 | OWASP Cheatsheets Project Jim Manico | 39:31 | 0 | |
|
2023-12-20 | What's New in CRS4 An Update from the OWASP CRS Project Christian Folini | 52:40 | 2 | Vlog |
|
2023-12-20 | Exhibitor Worrisome Web Vulnerability Trends in the Race to Innovation Nicholas Sciberras | 50:13 | 1 | |
|
2023-12-20 | Exhibitor Flipping the Script on Application Security Isaac Cohen | 53:01 | 0 | |
|
2023-12-20 | OWASP Snow Project Abhi Balakrishnan | 29:53 | 0 | |
|
2023-12-20 | Stable, Safer, Faster AKA How to Avoid K8s Misconfig with Automation Noaa Barki | 57:06 | 0 | Guide |
|
2023-12-20 | Exhibitor Benchmarking the Security of Your Software Supply Chain Eylam Milner & Mor Weinberger | 54:28 | 0 | |
|
2023-12-20 | OWASP Web Honeypot Project Adrian Winckles | 25:59 | 0 | |
|
2023-12-20 | Exhibitor How to Meet the New Mobile Application Security Imperative Oliver Williams | 47:46 | 1 | Guide |
|
2023-12-20 | OWASP WrongSecrets We Have a Secret for Everyone Jeroen Willemsen & Ben de Haan | 45:13 | 1 | |
|
2023-12-20 | Team of 30 million Reducing Software Vulnerability at a Global Scale Laura Bell | 58:30 | 0 | |
|
2023-12-20 | A Wander Through the World of Container Security Anais Urlichs | 52:25 | 0 | |
|
2023-12-20 | Exhibitor Software Supply Chain Security Vandana Verma | 39:16 | 0 | |
|
2023-12-20 | OWASP ZAP Project Simon Bennetts | 58:52 | 0 | |
|
2023-12-20 | Abusing Cloud Apps 101 Command and Control Dagmawi Mulugeta | 52:48 | 0 | |
|
2023-12-20 | The Hand That Feeds How to Misuse Kubernetes Lewis Denham Parry | 59:36 | 0 | Guide |
|
2023-12-20 | JavaScript Obfuscation It’s All About the P a c k e r s Or Katz | 46:37 | 0 | |
|
2023-12-20 | Becoming A Master In The Dojang With DefectDojo Cody Maffucci | 58:47 | 0 | |
|
2023-12-20 | Keynote 15 years of OWASP Top 10 Has the Cloud Made a Difference Shira Shamban | 50:28 | 1 | |
|
2023-12-20 | Plain and Simple The Art of Writing Clearly Anne Turner | 54:23 | 1 | |
|
2023-12-20 | Catching Transparent Phish Understanding and Detecting MITM Phishing Kits Nick Nikiforakis & Bri | 57:36 | 0 | |
|
2023-12-20 | Keynote Cloud Attack Surface Management Alex Shulman Peleg | 58:03 | 0 | |
|
2023-12-20 | Quantifiable Quality The New Standard of Secure Code Matias Madou | 57:13 | 0 | |
|
2023-12-20 | Defending Against New Phishing Attacks that Abuse OAuth Authorization Flows Jenko Hwong | 1:00:08 | 0 | |
|
2023-12-20 | Keynote Insider Threats and New Economy Industries Lisa Forte | 54:01 | 0 | |
|
2023-12-20 | Securing an API Ecosystem with OAuth 2 0 Philippe De Ryck | 56:03 | 0 | |
|
2023-12-20 | Docker for Pentesters Nightingale Raja Nagori | 37:41 | 0 | |
|
2023-12-20 | Security as Code A DevSecOps Approach Joseph Katsioloudes | 59:04 | 1 | |
|
2023-12-20 | KeynoteHelpful Hackers Astrid Oosenbrug | 51:01 | 0 | |
|
2023-12-20 | Everything You Wanted to Know About Client side CSRF But Were Afraid to Ask Soheil Khodayari | 54:24 | 0 | |
|
2023-12-20 | Landmines in the API Landscape Matt Tesauro | 59:42 | 1 | |
|
2023-12-20 | Shift Left Security with the Security Test Pyramid Andreas Falk | 57:01 | 0 | |
|
2023-12-20 | Evolving Threat Modeling Through the Open Threat Model Format Fraser Scott | 59:43 | 0 | |
|
2023-12-20 | OWASP DefectDojo Project Timo Pagel & Stefan Fleckenstein | 30:08 | 0 | |
|
2023-12-20 | Layered Threat Modeling An Architectural Approach Michael Boeynaems | 1:00:08 | 1 | |
|
2023-12-20 | Exhibitor A Risk based Approach to API Security Tim De Boeck | 57:50 | 0 | |
|
2023-12-20 | OWASP Dependency Check Project Jeremy Long | 1:00:24 | 0 | |
|
2023-12-20 | Exhibitor How Source Code is Revealing our Secrets Ziad Ghalleb | 47:44 | 0 | |
|
2023-12-20 | Making ASVS Truly Your Own Luis Servin | 56:03 | 0 | |
|
2023-12-20 | OWASP DSOMM Project Timo Pagel | 29:07 | 0 | |
|
2023-12-20 | Exhibitor Mitigate Risks In Code Protect Your Software based Supply Chain Maor Kuriel | 49:20 | 0 | |
|
2023-12-20 | Mobile Wanderlust Our Journey to Version 2 0 Sven Schleier & Carlos Holguera | 46:20 | 0 | |
|