Author thumbnail

OWASP Foundation

OWASP Global AppSec Virtual 2020

2,488 views
57 items
Last updated on Nov 4, 2021
public playlist
Opening Remarks   Andrew van der Stock
42:42
Keynote Presentation  Balancing Core Conflicts  A DevOps Story   Andrew Shafer
1:01:29
Keynote Presentation  Survive Your Nightmare Security Incident     and Thrive Again   Coleen Coolidg
46:02
Keynote Presentation  Software Defined Security Governance   John Steven
1:25:39
Keynote Presentation  Blinded by “the weakest link”  A New Perspective on Human Risk   Masha Sedova
1:06:37
Yes, you too can break crypto  Exploiting common crypto mistakes   Alexei Kojenov
53:55
Why Developers Struggle with AppSec   Scott Gerlach
27:33
Weakest in the herd  EoL software and a journey to secure it   Anuprita Patankar & Aastha Sahni
50:45
WAFs! WAFs! We don't need no Stinkin' WAFs!   Extending WAFs at the Application Layer   Bernardo San
37:45
Supplier Risk  Where OSS Collides With Vendor Management   JC Herz
36:14
Time for a Change  Why It's More Important Than Ever to Revisit the CFAA   Casey Ellis
45:46
Understanding the Threats and Attacks on Data Science Applications and Models   Abraham Kang
32:37
Using the OWASP Top 10 As The Foundation for Security and Privacy Programs Across Your Organization
32:07
Start me up, safe!   Ismael Goncalves
35:15
Social Media Botnet Detection with Linkage Analysis and Machine Learning   Rundong Liu
28:53
Secure React Native Apps Against API Abuse   Skip Hovsmith
44:36
Secure application design with high data privacy requirements   James Bohem
40:17
Real World Static Analysis For Real Humans   Adrian Bravo & Nick Gonella
51:11
Real Time Vulnerability Alerting by Using Principles from the United States Tsunami Warning Center
44:06
Pwning WhatsApp   The Dark Side Of Web based Messaging Apps   Gal Weizman
29:01
Purple Team Strategies for Application Security   Joe Schottman
33:30
OWASP SAMM 2  Your Dynamic Software Security Journey   John Ellingsworth
35:42
OWASP Top 10 Maturity Categories for Security Champions   Lucian Corlan & Gareth Dixon
32:44
Practical Mobile App Attacks By Example   Abraham Aranguren
34:38
Privacy Threat Modeling  Analysis of Cloud Services Against Privacy Regulations   Farbod H Foomany
41:11
OWASP IoTGoat  Project Overview and Roadmap   Abhinav Mohanty & Parag Mhatre
35:50
Overwhelmed by Vulnerability Triage  Hear a Blend of Finest Best Practices   Eduardo Silva & Jorge B
33:10
OSINT to Compromise   Frank Vianzon
16:59
MLSec Going Deeper   Abraham Kang
38:04
Mobile DevSecOps  5 Tips from Building Mobile Apps Used by Millions   Brian Reed
30:08
OAuth 2 0 and OpenID Connect for Single Page Applications   Philippe De Ryck
36:53
OD approach to the champions dilemma   Péter Nyilasy & Timur Khrotko
36:16
Measure and Improve Software Supply Chain Assurance with OWASP SCVS   Steve Springett & JC Herz
19:15
Magecart 2020  The New Face of XSS   Ameet Naik & Ido Safruti
34:02
Learn to Exploit TOCTOU Race Condition Vulnerabilities with OWASP TimeGap Theory   Abhi Balakrishnan
32:00
Knock knock, who's there  Identifying assets in the cloud   Ben Sadeghipou
48:01
Does “diversity” really have an impact on software and security teams    Anita D'Amico
20:24
Don’t Worry, Be API  Addressing AppSec’s Modern Challenge   Erez Yalon
30:01
Election Security  The post pandemic acceleration of secure web based voting   Anita D'Amico Panel
47:38
Enabling Message Level Protection at Uber    Debosmit Debo Ray & Jovon Itwaru
53:35
Eradicating Vulnerability Classes by Shelving SAST and Embracing Secure Defaults and Invariants   Is
45:16
Falling Water Vulnerability disclosure for Medical Devices   Veronica Schmitt
36:55
How the latest MASVS & MSTG Specs Make the Best Mobile Pen Testing Cocktails   Brian Reed & Tony Ram
43:54
How to Break API's   Inon Shkedy
35:25
How to select between SAST, DAST, IAST, RASP, and AST   Abraham Kang
25:18
Insider Threat Detection & Automation by Behaviour Analytics   Hima Bindu Vejella
23:27
Detecting session hijacking using rotating refresh tokens in web applications    Rishabh Poddar
14:21
Date Classification with Serverless Functions   Yitao Wang
29:49
Creating a Security Policy Framework   That works   Isaac Painter
23:00
Containers  Attack and Defense    Rohit Pitke & Emmanuel Law
34:36
Chinese Surveillance and CloudPets   Abraham Aranguren
26:42
Breaches Are Everywhere; What's a Good Security Leader to Do    Richard Greenberg
28:07
Before It's Out the Door  Securing Outbound Open Source   Eric Goldman
36:43
AppSec is Dead  Long Live DevSecOps!   Matias Madou
38:13
Application logging in the era of GDPR   Karen Lu
29:04
A Warrior's Journey  Building a Global AppSec Program   Brian Levine
43:38
A Dancefloor that is Literally Just Banana Peels – AppSec Awareness Program Pitfalls   Eugene Rojavs
31:21