1. AppSecUSA Security Conference to Delve Into Application and Cloud Security
9/11/2015 2:33:55 PM
AppSecUSA Security Conference to Delve Into Application and Cloud Security
Qark,SCA Tool,Security
https://news-cdn.moonbeam.co/OWASP-2015-App-Developer-Magazine_kh8nhbkr.jpg
App Developer Magazine
Events

AppSecUSA Security Conference to Delve Into Application and Cloud Security


Friday, September 11, 2015

Stuart Parkerson Stuart Parkerson

There is still time to participate in OWASP's 12th Annual AppSecUSA Security Conference designed for developers and security experts focusing on application and cloud security. The conference will be held in San Francisco on September 24-25 and a separate two day training program will be offered September 22-23.

Held at the Hyatt Regency San Francisco, more than 40 speakers will be featured during the conference including Facebook's CSO, DHS's Chief Cybersecurity Official, Twitter's TISO and Microsoft's MVP for Developer Security. The event will include a pre-conference reception and raffle sponsored by RiskIQ, career fair, lightning training, and an opportunity to relax but still talk shop with a dinner cruise.

Among the specific presentations are:

- The moral imperatives and challenges for modern application security
- Building your own large scale web security scanning infrastructure in 40 minutes
- Security as Code: A New Frontier
- WebRTC, or how secure is p2p browser communication?
- Securing your application using Docker
- Getting started with ModSecurity
- Blending the automated and the manual: making application vulnerability management pay dividends
- Customizing Burp Suite: getting the most out of Burp Extensions
- The inmates are running the asylum: why some multi-factor authentication technology is irresponsible
- Hack the cloud, hack the company: the cloud impact on enterprise security
- Efficient context-sensitive output escaping for JavaScript template engines
- Secure authentication without the need for passwords
- QARK: Android app exploit and SCA tool

There will also be a two days of training prior to the conference offering specific in-depth classes on the hottest security topics. Two day classes include:

- Malware Crash Course
- Advanced Android and iOS Hands-on Exploitation
- Creating and automating your own AppSec Pipeline
- Hands-on Auditing of the OWASP Application Security Verification Standard
- Securely Designing and Developing with Popular MVC Frameworks
- OWASP Top 10 – Exploitation and Effective Safeguards

One day classes include:

- Hands-on Website Exploitation with Python
- Risk Management Like a Boss: Making Your Risks Work for You
- Simple End-to-End App Security with AWS
- Hands-on Website Exploitation with Python

You can learn more and sign up here.



Read more: https://2015.appsecusa.org/speakers/

Subscribe to App Developer Magazine

Become a subscriber of App Developer Magazine for just $5.99 a month and take advantage of all these perks.

MEMBERS GET ACCESS TO

  • - Exclusive content from leaders in the industry
  • - Q&A articles from industry leaders
  • - Tips and tricks from the most successful developers weekly
  • - Monthly issues, including all 90+ back-issues since 2012
  • - Event discounts and early-bird signups
  • - Gain insight from top achievers in the app store
  • - Learn what tools to use, what SDK's to use, and more

    Subscribe here