Sort by

Newest

Oldest

Popular

AI and API Security Panel
14:14
OWASP Spot
00:26
The State of Secure DevOps - Security enables Velocity
47:03
OpenCRE.org - Universal Translator for Security
45:09
Level Up Your Security Champions (and Your Program)
51:24
How to Avoid Potholes When Scaling Your Application Security Program
47:23
Bootstrap Your Software Security with OWASP SAMM 2.1
44:27
“Shift Left” Isn’t What You Expected
44:49
Moving Forward By Looking Back: Data Collection and Analysis at OWASP
41:23
Influencing Without Authority: The Foundations of a Successful Security Department of Yes
47:01
Better Protect Sensitive Data in the Cloud with Client-Side Application Layer Encryption
50:43
Cutting to the chase: Security Design and Guidance at scale
30:50
From SBOMs to F-Bombs: Vulnerability Analysis, SCA Tools, and False Positives & Negatives
46:13
Using WebAssembly to run, extend, and secure your application!
39:49
OWASP Low-Code No-Code Top 10
36:22
No Code you shall use, malware you shall get
37:07
AppSec Threats Deserve Their Own Incident Response Plan
42:13
Credential Sharing as a Service: the Dark Side of No Code
43:56
DevSecOps Worst Practices
39:01
Fixing Broken Access Control
44:31
Everything-as-Code: Pushing the boundaries of SAST
44:42
Automated Security Testing with OWASP Nettacker
44:35
AI Red Teaming LLM: Past, Present, and Future
46:51
Refactoring Mobile App Security
27:36
Could Passwordless be Worse than Passwords?
29:11
Hacking & Securing Android Applications
35:47
Metrics, metrics everywhere - from which ones I should be scared?
49:34
Discovering Shadow Vulnerabilities in Popular Open-Source Projects A Journey Through Reverse-Fuzzing
29:39
ASVS Testing: You Keep Using Those Words
43:12
What is OWASP and OWASP Membership
01:33