Author thumbnail

OWASP Foundation

AppSecUSA 2016

7,907 views
33 items
Last updated on Aug 25, 2017
public playlist
AppSecUSA 2016 - Keynote - Sammy Kamkar - The Less Hacked Path
59:10
AppSecUSA 2016 - Keynote - Matthew Green - Cryptography in the age of Heartbleed
44:25
AppSecUSA 2016 - Keynote - Joe Jarzombek - Software Supply Chain Lifecycle Management
52:03
Arshan Dabirsiaghi - How To Find The Next Great Deserialization CVE - AppSecUSA 2016
35:13
Stephen De Vries - Threat Modeling With Architectural Risk Patterns - AppSecUSA 2016
49:50
Kevin Johnson & Jason Gillam - Next Gen Web Pen Testing - AppSecUSA 2016
57:33
Dave Lewis - Barbarians at the Gate(way) - AppSecUSA 2016
44:55
Eric Johnson - Continuous Integration: Live Static Analysis using Visual Studio & the Roslyn API
54:07
Matt Tesauro - AppSec++ Take the best of Agile, DevOps and CI/CD into your AppSec Program
47:50
Dan Kuykendall - SPArring with the Security of Single Page Applications - AppSecUSA 2016
55:56
Automating API Penetration Testing using fuzzapi - AppSecUSA 2016
45:36
James Kettle - Exploiting CORS Misconfigurations for Bitcoins and Bounties - AppSecUSA 2016
45:37
Evan Johnson - Misconfigured CORS and why web appsec is not getting easier - AppSecUSA 2016
39:47
Ofer Maor - Putting an 'I' in Code Review  Turning Code Reviewing Interactive - AppSecUSA 2016
43:26
Cleaning Your Applications' Dirty Laundry with Scumblr - AppSecUSA 2016
53:07
Everything is Terrible: Three Perspectives on Building, Configuring, and Securing Software
49:10
HTTPS & TLS in 2016: Security practices from the front lines - AppSecUSA 2016
1:01:12
Justin Collins - Practical Static Analysis for Continuous Application Security - AppSecUSA 2016
38:44
Using language-theoretics and runtime visibility to align AppSec with DevOps - AppSecUSA 2016
50:06
Manideep Konakandla - Breaking and Fixing your ‘Docker’ ized environments - AppSecUSA 2016
57:13
Chenxi Wang - Protect Containerized Applications With System Call Profiling - AppSecUSA 2016
53:15
Chris Gates & Ken Johnson - DevOops: Redux - AppSecUSA 2016
52:28
Zane Lackey - Practical tips for web application security in the age of agile and DevOps
53:07
Scaling Security Assessment at the Speed of DevOps - AppSecUSA 2016
49:52
Yair Amit - The Ways Hackers Are Taking To Win The Mobile Malware Battle - AppSecUSA 2016
42:07
Jimmy Mesta - Containerizing your Security Operations Center - AppSecUSA 2016
46:59
Your License for Bug Hunting Season - AppSecUSA 2016
55:05
When encryption is not enough: Attacking Wearable - AppSecUSA 2016
43:29
Simon Thorpe - Why using SMS in the authentication chain is risky - AppSecUSA 2016
1:02:12
Marco Lancini - Needle: Finding Issues within iOS Applications - AppSecUSA 2016
21:28
Patterns of Authentication and Self-Announcement in IoT - AppSecUSA 2016
47:24
Practical Tips For Running A Successful Bug Bounty Program - AppSecUSA 2016
51:50
[AUDIO] Should there be an Underwriters Laboratories certification for software in IoT products?
54:58