AppSecCon 2022 dates

Posted on Monday, May 9, 2022 by FREEMAN LIGHTNER, Marketing Editor

The Purple Book Community, a community of top security leaders, announced that AppSecCon 2022 will take place May 18-19, 2022. The virtual event is expected to host thousands of leading security professionals from around the world.0

AppSecCon 2022 dates

When: May 18-19, 2022 from 9 a.m. to 2 p.m. (PT) each day

Where: Virtual Conference, Register Today! Presentations will be available on-demand after the conference for all registered attendees.

What: The World's largest AppSec Conference provides a multi-perspective experience for thousands of virtual attendees. The event is focused on solving the industry's most pressing concerns, sharing ideas and best practices, and highlighting unique case studies from trusted leaders.

Cost: Free to attend but the seats are limited, so register soon to secure your seat!

AppSecCon 2022 will feature some of the biggest name speakers in the industry. Additionally, the event will officially launch The Purple Book, an open-source best practice guide developed by 29 top security leaders including executives from startups to leading Fortune 500 companies.

Here's what industry luminaries, co-authors of the Purple Book of Software Security, and speakers at the event have to say:

"Application security is arguably the most overlooked security challenge we face today. Application security teams are often outnumbered by more than 100 to 1, so it is key that we come together as a security community to share best practices and optimize our approach," said Vandana Verma, Security Relations Leader at Snyk.

"Viable collaboration is key to advancing the security field by sharing best practices and models for all organizations struggling with AppSec and DevSecOps initiatives," said Robert Rodriguez, Chairman, and Founder of SINET. 

"I couldn't be more excited to be a co-author of the Purple Book,” said Gary Hayslip, CISO at Softbank Investment Adviser and author of 5 leading security books. “With companies launching new code almost daily, AppSec is a critical component to securing today's networks and business services, so it's more important than ever to share our experience and best tips."

"I think it is essential that those of us in the security industry carve out some time to give back to the security community," said Nikhil Gupta, Co-founder, and CEO of ArmorCode.

"I couldn't be prouder to see so many top security professionals working together to make a difference. By bringing so many incredibly intelligent and experienced people together to write this book and participate in this conference, I think we have something that can be incredibly valuable for businesses looking to protect themselves."

More App Developer News

API Manager from WSO2 advances developer productivity



No code test automation powered by GenAI from SmartBear



Buildbox 4 AI turns game ideas into reality faster than ever



Odeeo hires Spotify executive James Cowan



ATT user opt in insights from AppsFlyer



Copyright © 2024 by Moonbeam Development

Address:
3003 East Chestnut Expy
STE# 575
Springfield, Mo 65802

Phone: 1-844-277-3386

Fax:417-429-2935

E-Mail: contact@appdevelopermagazine.com