Author thumbnail

OWASP Foundation

AppSecEU 2015

7,547 views
51 items
Last updated on Jul 1, 2016
public playlist
AppSec EU15 - Martin Knobloch - Opening ceremony
3:01
AppSec EU15 - Joshua Corman - Continuous Acceleration: Why Continuous Everything Requires A Suppl...
46:55
AppSec EU15 - Nicolas Gregoire - Server-Side Browsing Considered Harmful
1:03:50
AppSec EU15 - Yossi Daya - Rise Of The Machines - How Automated Processes Overtook the Web
37:33
AppSec EU15 - Aaron Weaver - Building An AppSec Pipeline: Keeping Your Program, And Your Life, Sane
46:10
AppSec EU15 - Andrew Lee-Thorp - So, You Want To Use A WebView? [BAD AUDIO]
39:45
AppSec EU15 - Dirk Wetter - Security And Insecurity Of HTTP Headers
48:33
AppSec EU15 - Carsten Huth, Nadim Barsoum, Dawid Sroka - Security Touchpoints When Acquiring Soft...
40:53
AppSec EU15 - L. Desmet, M. Johns - WebRTC, Or How Secure Is P2P Browser Communication? [BAD AUDIO]
49:49
AppSec EU15 - Rory Mccune - Security And Modern Software Deployment
38:02
AppSec EU15 - Paul Malone - Implementing A User-Centric Datastore
35:27
AppSec EU15 - Helen McLaughlin - Can Saas Ever Be Secure?
38:44
AppSec EU15 - David Vaartjes - Agile Security Testing - Lessons Learned
45:08
AppSec EU15 - Wojtek Dworakowski - E-Banking Transaction Authorization - Common Vulnerabilities, ...
31:52
AppSec EU15 - Hans Folmer - Security is Part Of The DNA Of A Defense Organization
40:57
AppSec EU15 - Christian Schneider - Security DevOps - Staying Secure In Agile Projects
46:16
AppSec EU15 - Steve Lord - Securing The Internet Of Things
47:31
AppSec EU15 - Dan Cornell - Mobile Application Assessments By The Numbers: A Whole-istic View
52:08
AppSec EU15 - Thibault Koechlin - Naxsi, A Web Application Firewall for NGINX
40:40
AppSec EU15 - Frederik Braun - Using A JavaScript CDN That Can Not XSS You - With Subresource Int...
34:49
AppSec EU15 - Tom Van Goethem - Issues And Limitations Of Third Party Security Seals
40:12
AppSec EU15 - Alex Infuhr - PDF - Mess With The Web
33:04
AppSec EU15 - Dmitry Savintsev - Finding Bad Needles On A Worldwide Scale
41:54
AppSec EU15 - Brenno De Winter - The Software Not The Human Is The Weakest Link
25:59
AppSec EU15 - Luca De Fulgentis - Windows Phone App Security For Builders And Breakers
44:20
AppSec EU15 - Tobias Gondrom, Jaya Baloo, Dr. Melanie Rieback, Dhillon Andrew Kannabhiran - Women...
46:09
AppSec EU15 - Matt Tesauro - Lessons From DevOps:  Taking DevOps Practices Into Your AppSec Life
45:05
AppSec EU15 - Tobias Gondrom - From Zero To Hero - Or How OWASP Saved My Holiday
38:12
AppSec EU15 - Jim Manico - HTTPS Is Better than Ever Before. Now Its Your Turn.
36:31
AppSec EU15 - Jonathan Cran - Hard Knock Lessons On Bug Bounties
42:54
AppSec EU15 - Ange Albertini - Preserving Arcade Games
1:02:26
AppSec EU15 - Mario Heiderich - Copy  Pest - A Case Study On The ClipBoard, Blind Trust And Invis...
45:16
AppSec EU15 - Gareth Heyes - XSS Horror Show
41:10
AppSec EU15 - Matt Johansen, Johnathan Kuskos - The Top 10 Web Hacks of 2014
44:37
AppSec EU15 - Troy Hunt - 50 Shades of AppSec
43:21
AppSec EU15 - Greg Patton - The API Assessment Primer
39:26
AppSec EU15 - Martin Knobloch, Tobias Gondrom - Opening ceremony
18:39
AppSec EU15 - Michele Spagnuolo - Abusing JSONP With Rosetta Flash
38:41
AppSec EU15 - Frank Breedijk - Red Team, Blue Team Or White Cell? Trends In IT
28:32
AppSec EU15 - Eduardo Vela Nava - Web Service Workers - Breaking The Web Because It Would Be A Sh...
30:27
AppSec EU15 - Simon Bennetts - OWASP ZAP: More Advanced Features
46:57
AppSec EU15 - Matias Madou, Daan Raman - If 6,000 Mobile Malware Applications Could Talk! Ow, The...
41:40
AppSec EU15 - Achim D. Brucker - Bringing Security Testing To Development:  How To Enable Develop...
44:51
AppSec EU15 - Michele Orru - Dark Fairytales From A Phisherman
53:39
AppSec EU15 - Marek Zachara - Collective Detection Of Harmful Requests
34:26
AppSec EU15 - Or Katz, Ezra Caltum - Maliciously Monetizing AppSec Feature. Its All About The Money.
35:49
AppSec EU15 - Ian Haken - Security Policy Management: Easy as PIE
40:14
AppSec EU15 - Martin Johns, Sebastian Lekies, Ben Stock - Client-Side Protection Against DOM-Base...
39:40
AppSec EU15 - Maty Siman - The Node.js Highway:  Attacks Are At Full Throttle
41:37
AppSec EU15 - Conference Team - Closing ceremony
20:16