OWASP
- 收录时间:2023-12-27 14:32:48
- 文件大小:61GB
- 下载次数:1
- 最近下载:2023-12-27 14:32:48
- 磁力链接:
-
文件列表
- OWASP Local Chapters Highlights/OWASP Kerala Meet Sep 2014.mp4 162MB
- AppSecUSA 2018/OWASP Leaders Workshop - Part 2.mp4 144MB
- OWASP Online Meetups 2021/Into to ITRDC.ORG . - Behind the Scenes with BayCyber.mp4 143MB
- AppSec California 2017/Panel - Women in Security.mp4 131MB
- AppSec California 2017/David Caissy.mp4 129MB
- AppSec California 2017/Kevin Cardwell.mp4 129MB
- AppSec California 2016/Panel - Women in Security - Lisa Napier - Wei Lin - Emily Stark - Caroline Wong.mp4 124MB
- OWASP AppSec Virtual 2020/Keynote Presentation - Software Defined Security Governance - John Steven.mp4 122MB
- AppSec California 2017/Marc Bütikofer.mp4 122MB
- AppSec California 2017/Justin Mayer.mp4 122MB
- AppSec California 2017/Jared Haight.mp4 119MB
- AppSec California 2017/Gary McGraw Ph.D.mp4 118MB
- AppSec California 2017/Chris Roberts.mp4 118MB
- AppSec California 2015/Threat Modeling for the Gaming Industry - Robert Wood.mp4 117MB
- AppSec California 2017/Pedro Fortuna.mp4 115MB
- AppSec California 2017/Yan.mp4 115MB
- AppSec California 2017/Matt Tesauro.mp4 114MB
- AppSec California 2017/Dan Cornell.mp4 114MB
- AppSec California 2017/Caroline Wong.mp4 113MB
- AppSecUSA 2014/Keynote - Gary McGraw - BSIMM - A Decade of Software Security.mp4 112MB
- AppSec California 2017/Chenxi Wang.mp4 112MB
- AppSec California 2017/Jim Manico.mp4 112MB
- AppSec California 2017/Brent Johnson and Neil Matatall.mp4 111MB
- OWASP Online Meetups 2021/In Space, No One Can Hear You Hack with Kaitlyn Handelman.mp4 111MB
- AppSec California 2017/Jack Bicer.mp4 110MB
- AppSec California 2017/Scott Jensen.mp4 109MB
- AppSec California 2017/Jim O'Leary.mp4 109MB
- AppSecEU 2014/AppSec EU 2014 Chapter Leaders Workshop.mp4 109MB
- AppSec California 2017/Zane Lackey.mp4 107MB
- AppSec California 2017/Patrick Albert and Tony Trummer.mp4 107MB
- AppSec DC 2019/Keynote A DevSecOps Tale of Business, Engineering, and People - James Wickett.mp4 107MB
- AppSec California 2018/Unpoisoned Fruit - Seeding Trust into a Growing World of Algorithmic Warfare.mp4 107MB
- AppSecEU 2017/Introducing The OWASP ModSecurity Core Rule Set 3 0 by Christian Folini.mp4 106MB
- AppSec California 2017/Jillian Karner.mp4 105MB
- AppSec California 2017/Dr. Zulkfikar Ramzan.mp4 104MB
- AppSec California 2017/Kiran Shirali and Srinivasa Rao.mp4 104MB
- AppSec California 2019/An Attacker's View of Serverless and GraphQL Apps - Abhay Bhargav.mp4 103MB
- AppSec California 2017/Sun Hwan Kim and Julien Sobrier.mp4 103MB
- AppSec California 2017/James Wickett.mp4 103MB
- AppSec California 2019/CISO Panel Baking Security Into the SDLC.mp4 103MB
- AppSecEU 2017/How To Steal Mobile Wallet by Wojtek Dworakowski and Slawomir Jasek.mp4 103MB
- AppSec California 2017/Amit Sethi.mp4 103MB
- OWASP Local Chapters Highlights/January 2015 Meetup - DevOops, I did it again.mp4 102MB
- AppSec California 2016/Keynote - Starting a metrics program - Marcus Ranum.mp4 99MB
- AppSec California 2018/Lessons From The Threat Modeling Trenches.mp4 98MB
- AppSec California 2016/6 Myths of Threat Modeling - Jim DelGrosso - Brook Schoenfield.mp4 97MB
- AppSec California 2015/Bounties and the SDLC - Katie Moussouris - Keynote.mp4 97MB
- AppSec California 2017/Roger Seagle.mp4 97MB
- AppSec California 2017/Tin Zaw.mp4 97MB
- AppSec California 2017/Will Bengtson and Travis McPeak.mp4 97MB
- AppSec California 2019/On the Frontlines Securing a Major Cryptocurrency Exchange.mp4 97MB
- AppSec California 2018/We Come Bearing Gifts - Enabling Product Security with Culture and Cloud.mp4 96MB
- AppSec California 2018/European Vacation - Leveraging GDPR for Security.mp4 95MB
- AppSec California 2018/Women In Security Panel.mp4 95MB
- AppSec California 2018/Threat Modeling Panel.mp4 94MB
- AppSec California 2019/A Pragmatic Approach for Internal Security Partnerships.mp4 94MB
- AppSec California 2018/Closing Keynote - A free, fair and open internet is a process, not a product.mp4 94MB
- AppSec California 2016/All our APIs are belong to us - Jad Boutros.mp4 94MB
- AppSec California 2018/What's New in TLS 1.3.mp4 93MB
- AppSecUSA 2014/Keynote - Bruce Schneier - The Future of Incident Response.mp4 93MB
- AppSec California 2017/Dan Kuykendall.mp4 93MB
- AppSec California 2017/Rod Cope.mp4 93MB
- AppSecEU 2017/Don't Trust The DOM - Bypassing XSS Mitigations Via Script Gadgets by Sebastian Lekies.mp4 91MB
- AppSecEU 2017/Security Best Practices In Azure Cloud by Viktorija Almazova.mp4 91MB
- AppSec DC 2019/Keynote Applying Security Engineering Principles to Complex Composite Systems - Neal Ziring.mp4 90MB
- AppSec California 2015/Marshalling Pickles - Chris Frohoff & Gabriel Lawrence.mp4 90MB
- OWASP 2021 Virtual - 20th Anniversary/Keynote Who Deserves Cybersecurity Expanding Our Circle of Care - Eva Galperin.mp4 90MB
- OWASP AppSecEU 2023/Shifting Security Everywhere - Tanya Janca.mp4 90MB
- AppSecEU 2017/What The Kidnapping And Ransom Economy Teaches Us About Ransomware by J Grossman.mp4 90MB
- AppSecEU 2017/On The (In-)Security Of JavaScript Object Signing And Encryption by Dennis Detering.mp4 89MB
- AppSecEU 2018/OWASP AppSec EU 2018 Leaders Meeting.mp4 88MB
- AppSec California 2017/Ilya Nesterov.mp4 88MB
- AppSec California 2019/Cyber Insurance A Primer for Infosec - Nicole Becher.mp4 88MB
- AppSec California 2017/David Cuadrado and Santiago Kantorowicz.mp4 88MB
- AppSec California 2019/Offensive Threat Models Against the Supply Chain - Tony UcedaVelez.mp4 88MB
- AppSecEU 2017/2017 - Rise Of The Machines by Kev D'Arcy, Nicholas Raite and Rohini Sulatycki.mp4 88MB
- AppSecEU 2015/Ange Albertini - Preserving Arcade Games.mp4 87MB
- AppSec California 2019/How to Start a Cyber War Lessons from Brussels-EU Cyber Warfare Exercises.mp4 87MB
- OWASP AppSecEU 2023/Trusting Software Runtime Protection Is The Third Alternative - Jeff Williams.mp4 87MB
- AppSec California 2019/Netflix's Layered Approach to Reducing Risk of Credential Compromise.mp4 87MB
- AppSec DC 2019/Keynote Talent matters. You matter - Caroline Wong.mp4 87MB
- AppSec California 2017/Ken Johnson.mp4 87MB
- AppSecEU 2017/Embedding GDPR Into The SDLC by Sebastien Deleersnyder and Siebe De Roovere.mp4 86MB
- AppSec California 2016/Attack tree vignettes for Containers as a Service applications - Tony Uceda Vélez.mp4 86MB
- AppSec California 2019/Cloud Forensics Putting The Bits Back Together.mp4 86MB
- AppSec California 2018/Where, how, and why is SSL traffic on mobile getting intercepted.mp4 86MB
- AppSecEU 2017/Threat Modeling with PASTA by Tony UcedaVelez.mp4 86MB
- OWASP Online Meetups 2021/Driving the Indicator Lifecycle with Threat Hunting - workshop Discord security.mp4 86MB
- OWASP AppSecEU 2023/Hacking And Defending APIs Red And Blue Make Purple - Matt Tesauro.mp4 85MB
- OWASP AppSecEU 2023/Preventing Subdomain Takeover w OWASP Domain Protect - Paul Schwarzenberger.mp4 85MB
- AppSec California 2018/Closing Keynote - Digital Disease - How Healthcare Cybersecurity Challenges.mp4 85MB
- AppSecUSA 2018/OWASP Leaders Workshop - Part 1.mp4 85MB
- AppSec California 2018/SecDevOps - Current Research and Best Practices.mp4 85MB
- AppSec DC 2019/Keynote Diversity And Inclusion - Not Just A Gender Gap - Vandana Verma.mp4 84MB
- AppSec California 2019/Game On Adding Privacy to Threat Modeling - Adam Shostack & Mark Vinkovits.mp4 84MB
- OWASP AppSecEU 2023/Why Winning In Cybersecurity Means Winning More Everyday - Jessica Robinson.mp4 84MB
- AppSec California 2016/Advances in Secure Coding Frameworks - Jim Manico.mp4 84MB
- AppSecEU 2017/Integrating Security In Agile Projects by Elena Kravchenko and Efrat Wasserman.mp4 83MB
- AppSecUSA 2014/Keynote - OWASP Global Board.mp4 83MB
- AppSecEU 2017/Pentesting Voice Biometrics Solutions by Jakub Kaluzny.mp4 83MB
- AppSec California 2018/Predicting Random Numbers in Ethereum Smart Contracts.mp4 83MB
- AppSec California 2018/Threat Modeling Toolkit.mp4 83MB
- AppSec California 2018/The Only Reason Security Really Matters for DevOps.mp4 83MB
- OWASP AppSecEU 2023/OWASP Coraza The Way To WAF In 2023 - Felipe Zipitria & Juan Pablo Tosso.mp4 83MB
- AppSec California 2016/Visualizing Security via LANGSEC - Kunal Anand.mp4 83MB
- AppSec California 2015/.NET Reversing and Exploitation for Cool Kids - Kelly Lum.mp4 82MB
- AppSec California 2017/Devdatta Akhawe and Emily Stark.mp4 82MB
- AppSecEU 2017/Boosting The Security Of Your Angular 2 Application by Philippe De Ryck.mp4 82MB
- AppSec California 2018/Applied Deception Beyond the Honeypot - Moving Past 101.mp4 82MB
- OWASP AppSecEU 2023/Threat Modeling In And For Your Organization - Izar Tarandach.mp4 82MB
- AppSec California 2016/Open Source Authentication - Security without high cost - Donald Malloy.mp4 82MB
- OWASP Capítulo Manizales 2017/¿Qué es OWASP, Open Web Application Security Project.mp4 82MB
- OWASP Projects Summit 2013/OWASP PHP Security Project by Rahul Chaudhary.mp4 81MB
- AppSec California 2016/Unlocking Threat Modeling - Brook Schoenfield.mp4 80MB
- AppSec California 2018/Breaking Fraud and Bot Detection Solutions.mp4 80MB
- AppSec California 2015/AppSec is Eating Security - Alex Stamos - Opening Keynote.mp4 80MB
- AppSec California 2018/Taking on the King - Killing Injection Vulnerabilities.mp4 80MB
- AppSecUSA 2015/Keynote - Alex Stamos - The Moral Imperatives and Challenges for Modern Application Security.mp4 80MB
- OWASP 2021 Virtual - 20th Anniversary/Topics of Interest - Building Diversity into AppSec.mp4 80MB
- AppSecEU 2017/Long Term Study On SSL TLS Certificates by Enrico Branca.mp4 80MB
- OWASP AppSecEU 2023/Automated Security Testing With OWASP Nettacker - Sam Stepanyan.mp4 80MB
- AppSec California 2016/To bounty, or not to bounty Security insights from 500 organizations - Alex Rice.mp4 79MB
- OWASP AppSec Virtual 2020/Time for a Change - Why It's More Important Than Ever to Revisit the CFAA - Casey Ellis.mp4 79MB
- AppSec California 2015/Modern Malvertising - Arian Evans & others.mp4 79MB
- AppSecEU 2017/An Introduction To Quantum Safe Cryptography by Liz O'Sullivan.mp4 79MB
- OWASP BeNeLux Day 2017/Exploring the ecosystem of malicious domain registrations in the.eu TLD.mp4 79MB
- AppSecEU 2017/Everything Is Quantum by Jaya Baloo.mp4 79MB
- AppSecUSA 2014/Keynote - Renee Guttmann - CISO Perspectives.mp4 79MB
- OWASP AppSec Virtual 2020/Real World Static Analysis For Real Humans - Adrian Bravo & Nick Gonella.mp4 79MB
- OWASP en Español 2014/Cómo ganar siempre al Poker Testing de Web Sockets con OWASP ZAP.mp4 78MB
- OWASP Global Webinars/Jack Mannino - GoatDroid release.mp4 78MB
- AppSec California 2018/OWASP Top 10.mp4 78MB
- AppSecEU 2017/Fixing Mobile AppSec - The OWASP Mobile Project by Bernhard Mueller and Sven Schleier.mp4 78MB
- AppSec California 2018/How Privacy Violations, Fines and Economic Sanctions Create Darker Opportunities.mp4 78MB
- AppSec California 2016/15 Years of Web Security - the Rebellious Teenage Years - Jeremiah Grossman.mp4 78MB
- OWASP AppSecEU 2023/Vulnerabilities Are Ingredients And OWASP Top 10 The Seasoning- Meghan Jacquot.mp4 78MB
- AppSecEU 2017/DNS Hijacking Using Cloud Providers - No Verification Needed by Frans Rosen.mp4 78MB
- AppSecEU 2017/The Key Under The Doormat by Stephan Huber and Steven Arzt.mp4 78MB
- AppSecEU 2017/The Evil Friend In Your Browser by Achim D Brucker.mp4 78MB
- AppSec California 2018/DevOps Is Automation, DevSecOps Is People.mp4 78MB
- AppSec California 2015/Making SSL Warnings Work - Adrienne Porter Felt.mp4 77MB
- AppSecEU 2017/Dangerous Optimizations And The Loss Of Causality by Robert C Seacord.mp4 77MB
- AppSec California 2016/Ad Hoc Mutable Infrastructure for Security Management - R. Wood - W. Bengston.mp4 77MB
- AppSecEU 2014/Krzysztof Kotowicz - Biting into the Forbidden Fruit. Lessons from Trusting JavaScript Crypto..mp4 77MB
- AppSec California 2019/Pose a Threat How Perceptual Analysis Helps Bug Hunters.mp4 77MB
- OWASP BeNeLux Day 2017/How to spend $3.6mil on one coding mistake by Matias Madou.mp4 77MB
- AppSec California 2019/Keynote - The Unabridged History of Application Security - Jim Manico.mp4 76MB
- OWASP AppSec Virtual 2020/Keynote Presentation - Balancing Core Conflicts - A DevOps Story - Andrew Shafer.mp4 76MB
- OWASP AppSecEU 2023/OpenSSL Deep Dive The Good, Bad And Not-So-Ugly - Dan Murphy & Frank Catucci.mp4 76MB
- AppSec California 2016/Taking AppSec to 11 - Pipelines, DevOps and making things better - Matt Tesauro.mp4 76MB
- AppSecEU 2017/Making Vulnerability Management Suck Less With DefectDojo by Greg Ande.mp4 76MB
- AppSec California 2018/ReproNow - Save time Reproducing and Triaging Security Bugs.mp4 76MB
- AppSec California 2015/Building a Modern Security Engineering Organization - Zane Lackey.mp4 76MB
- AppSec California 2019/Authorization in Micro Services World Kubernetes, ISTIO and Open Policy Agent.mp4 76MB
- AppSec California 2015/I Hate Infosec - Charlie Miller - Keynote.mp4 75MB
- AppSec California 2019/It Depends... - Kristen Pascale & Tania Ward.mp4 75MB
- AppSec California 2015/Leveling up an application security program - David Rook.mp4 75MB
- OWASP AppSecEU 2023/What We've Learned From Scanning 10K Kubernetes Clusters - Ben Hirschberg.mp4 75MB
- AppSecEU 2014/Matt Tesauro - DevOps, CI, APIs, Oh My Security Gone Agile.mp4 75MB
- AppSecEU 2017/Combining The Security Risks Of Native And Web Development Hybrid Apps.mp4 75MB
- AppSecUSA 2017/Keynote - Tony UcedaVelez - Fixing Threat Models with OWASP Efforts.mp4 75MB
- AppSec California 2019/Contact Center Authentication - Kelley Robinson.mp4 75MB
- OWASP AppSecEU 2023/Overcoming The Inundation Of Noisy Security Alerts - Adam Berman.mp4 74MB
- AppSecEU 2015/Nicolas Gregoire - Server-Side Browsing Considered Harmful.mp4 74MB
- AppSecEU 2017/OWASP Juice Shop by Björn Kimminich.mp4 74MB
- AppSecEU 2017/The Path Of Secure Software by Katy Anton.mp4 74MB
- AppSec California 2018/Authentication Without Authentication.mp4 74MB
- AppSec California 2018/The Bug Hunter's Methodology 2.0.mp4 74MB
- AppSec California 2015/Proactively defending your business - Cassio Goldschmidt & Jim Manico.mp4 74MB
- AppSecEU 2017/Preventing 10 Common Security Mistakes In The MEAN Stack by David Bohannon.mp4 74MB
- OWASP AppSecEU 2023/Supply Chain Sec w Dependency Track - V. Anandan, M. Bhargava & N.J. Duster.mp4 74MB
- AppSecEU 2015/Aaron Weaver - Building An AppSec Pipeline - Keeping Your Program, And Your Life, Sane.mp4 74MB
- OWASP AppSecEU 2023/Narrow - SCA Reachability Analysis Without The Effort - Josiah Bruner.mp4 74MB
- OWASP BeNeLux Day 2017/Attribute Based Access Control. Why, what, how by Jacoba Sieders.mp4 74MB
- OWASP AppSecEU 2023/Testability Patterns For Web Apps - A New OWASP Project - Dr. Luca Compagna.mp4 74MB
- AppSec California 2016/10 years of Working with the Community - Dave Lenoe.mp4 73MB
- AppSec California 2015/Wi-Fi Hacking for Web Pentesters - Greg Foss.mp4 73MB
- AppSec California 2015/Unicodes Gone Wild - Christien Rioux (DilDog).mp4 73MB
- AppSecEU 2014/Mark Graham - Cloud-based Detection Techniques for Botnets and Other Malware.mp4 73MB
- AppSec California 2016/Radio Hacking Cars, Hardware, and more - Samy Kamkar.mp4 73MB
- AppSec California 2016/Making Security Agile - Oleg Gryb - Saniay Tambe.mp4 73MB
- AppSecEU 2015/Tobias Gondrom, Jaya Baloo, Dr. Melanie Rieback, Dhillon Andrew Kannabhiran - Women....mp4 73MB
- AppSecEU 2017/The Flaws In Hordes, The Security In Crowds by Mike Shema.mp4 73MB
- OWASP AppSec Virtual 2020/Yes, you too can break crypto - Exploiting common crypto mistakes - Alexei Kojenov.mp4 73MB
- AppSec California 2018/Robots with Pentest Recipes.mp4 73MB
- OWASP AppSecEU 2023/Passwordless Future Using WebAuthn And Passkeys In Practice - Clemens Hübner.mp4 72MB
- AppSec California 2016/Fixing the Unfixable - Solving Pervasive Vulnerabilities with RASP - Jeff Williams.mp4 72MB
- AppSec California 2018/The Best Flaw Didn't Make Into Production.mp4 72MB
- AppSec California 2016/Software Security Metrics - Caroline Wong.mp4 72MB
- OWASP AppSec Virtual 2020/Weakest in the herd - EoL software and a journey to secure it - Anuprita Patankar & Aastha Sahni.mp4 72MB
- OWASP AppSecEU 2023/Inc. Your sw Assurance w OWASP SAMM V2.1 - Seba Deleersnyder & Bart De Win.mp4 72MB
- AppSec California 2016/Video Game Security - Carter Jones.mp4 72MB
- AppSec California 2016/Security Automation in the agile SDLC - Real World Cases - Ofer Maor.mp4 72MB
- AppSecUSA 2017/Crafting the next-generation Man-in-the-Browser Trojan.mp4 72MB
- OWASP BeNeLux Day 2017/The evil friend in your browser by Achim D. Brucker.mp4 72MB
- AppSecEU 2017/Incremental Threat Modeling by Irene Michlin.mp4 71MB
- OWASP AppSecEU 2023/Squeezing The Last Drop Out Of OWASP Juice Shop - Bjoern Kimminich.mp4 71MB
- AppSec California 2016/Integrating Mobile Devices into your Penetration Testing Program - Georgia Weidman.mp4 71MB
- AppSecEU 2017/Requirements Gathering For Succesful DevSecOps Pipeline by A Volkman and H Yasar.mp4 71MB
- OWASP Online Meetups 2021/Hacking MFA with Roger Grimes.mp4 71MB
- AppSec California 2019/Keynote - Starting Strength for AppSec - Fredrick Lee.mp4 71MB
- OWASP AppSecEU 2023/Attacking And Protecting Artificial Intelligence - Rob Van Der Veer.mp4 70MB
- OWASP AppSecEU 2023/The Power Of DevSecOps In Web3 And Blockchain - Ken Toler.mp4 70MB
- AppSec California 2015/DevOps for the Discouraged - James Wickett.mp4 70MB
- OWASP AppSec Virtual 2020/How the latest MASVS & MSTG Specs Make the Best Mobile Pen Testing Cocktails - Brian Reed & Tony Ram.mp4 70MB
- AppSec California 2018/Opening Keynote - Flipping the script.mp4 69MB
- AppSecEU 2013/OWASP ZAP Innovations.mp4 69MB
- AppSecEU 2014/Simon Bennetts - OWASP ZAP Advanced Features.mp4 69MB
- OWASP AppSec Virtual 2020/Knock knock, who's there - Identifying assets in the cloud - Ben Sadeghipou.mp4 69MB
- AppSec California 2016/Keynote - Closing the Security Talent Gap - Jacob West.mp4 69MB
- AppSec California 2015/Fixing XSS with Content Security Policy - Ksenia Dmitrieva.mp4 69MB
- OWASP AppSecEU 2023/A Weakness In Chrome & A New Hacking Technique - Gil Cohen & Omri Inbar.mp4 69MB
- OWASP Online Meetups 2021/Intro to OSINT - J Klein.mp4 69MB
- OWASP AppSec Virtual 2020/Election Security - The post pandemic acceleration of secure web based voting - Anita D'Amico Panel.mp4 68MB
- AppSec California 2018/A Tour of API Underprotection.mp4 68MB
- AppSec California 2018/Leveraging Cloud SDNs to Solve OWASP Top Ten.mp4 68MB
- AppSec California 2019/Threat Model Every Story Practical Continuous Threat Modeling Work for Your Team.mp4 68MB
- AppSecEU 2015/Michele Orru - Dark Fairytales From A Phisherman.mp4 68MB
- AppSec California 2015/10 Deadly Sins of SQL Server Configuration - Scott Sutherland.mp4 68MB
- AppSec California 2018/Opening Keynote - Prove It Confronting Security With Data..mp4 68MB
- AppSec California 2018/Architecting for Security in the Cloud.mp4 68MB
- AppSecUSA 2017/Monitoring Application Attack Surface and Integrating Security into DevOps.mp4 68MB
- AppSec California 2015/Scaling Security in Agile Scrum - Chris Eng.mp4 68MB
- AppSec California 2018/The Path Of DevOps Enlightenment For InfoSec.mp4 68MB
- AppSec California 2015/Caspr and Friends - Stuart Larsen.mp4 67MB
- AppSecEU 2015/Matt Tesauro - Lessons From DevOps - Taking DevOps Practices Into Your AppSec Life.mp4 67MB
- AppSecUSA 2017/Keynote - Runa Sandvik - Building a Culture of Security at The New York Times.mp4 67MB
- AppSecEU 2013/Burp Pro - Real-life tips and tricks.mp4 67MB
- AppSecUSA 2017/What We Learned Remediating XSS in GitHub Open Source Projects.mp4 67MB
- AppSecUSA 2018/Flying Above the Clouds Securing Kubernetes - Jack Mannino.mp4 67MB
- OWASP AppSecEU 2023/OWASP SERVERLESS TOP 10 - Tal Melamed.mp4 67MB
- AppSecEU 2017/An SDLC For The DevSecOps Era by Zane Lackey.mp4 67MB
- AppSecUSA 2011/Infosec in the new world order - rugged devops and more.mp4 67MB
- AppSec California 2016/Preventing Security Bugs through Software Design - Christoph Kern.mp4 67MB
- AppSec California 2015/OWASP Top Ten Proactive Controls - Jim Manico.mp4 66MB
- OWASP AppSecEU 2023/Introducing Threat Modelling To Established Teams - Sarah-Jane Madden.mp4 66MB
- AppSec California 2016/Skillful, Scalefull Fullstack Security in a State of Constant Flux - Eoin Keary.mp4 66MB
- AppSecEU 2017/Don't Get Caught Em-bed by Aaron Guzman.mp4 66MB
- AppSec California 2018/Decrease Your Stress and Increase Your Reach with Appsec Champions.mp4 66MB
- AppSec California 2015/Anatomy of POS Malware - Amol Sarwate.mp4 66MB
- AppSec California 2019/Keynote - How to Slay a Dragon - Adrienne Porter Felt.mp4 66MB
- AppSecEU 2022/OWASP Juice Shop Project - Björn Kimminich.mp4 66MB
- AppSecEU 2022/Keynote Insider Threats and New Economy Industries - Lisa Forte.mp4 65MB
- AppSec California 2016/Connected Cars - What could possibly go wrong Ed Adams.mp4 65MB
- AppSecEU 2017/DevSec - Continuous Patch And Security Assessment With Inspec by Christoph Hartmann.mp4 65MB
- OWASP AppSec Virtual 2020/Keynote Presentation - Blinded by the weakest link - A New Perspective on Human Risk - Masha Sedova.mp4 65MB
- AppSecEU 2014/Jerry Hoff - Getting a Handle on Mobile Security.mp4 65MB
- AppSecEU 2017/So We Broke All CSPs You Won't Guess What Happened Next by Michele Spagnuolo.mp4 65MB
- AppSecEU 2017/The Gift Of Feedback by Shannon Lietz.mp4 65MB
- OWASP AppSecEU 2023/AI-Assisted Coding The Future - Between Challenges And Benefits - Magda Chelly.mp4 65MB
- AppSecEU 2017/How To Lead Better Security Through Our Mini Hardening Project by Kazuki Tsubo.mp4 65MB
- OWASP Capítulo Manizales 2017/Buscando en el Internet de las Cosas (IoT).mp4 65MB
- AppSecEU 2017/The Dark Side Of Search Engines Optimizations Campaigns by Or Katz.mp4 65MB
- OWASP AppSecEU 2023/A Taste Of Privacy Threat Modeling by Kim Wuyts.mp4 65MB
- AppSecEU 2016/Charlie Miller - Keynote - Bugs ruin everything.mp4 64MB
- AppSec California 2019/Open-source OWASP tools to aid in penetration testing coverage.mp4 64MB
- AppSec California 2019/The Art of Vulnerability Management.mp4 64MB
- AppSecEU 2019/An Infosec Timeline Noteworthy Events From 1970 To 2050 - Mario Heiderich.mp4 64MB
- AppSec California 2015/Why Your AppSec Experts Are Killing You - Jeff Williams.mp4 64MB
- AppSec California 2018/Pack your Android - Everything you need to know about Android Boxing.mp4 64MB
- AppSecEU 2013/Qualitative Comparison of SSL Validation Alternatives.mp4 64MB
- AppSec California 2018/Edgeguard - Client-side DOM Security - detecting malice - An Open Framework.mp4 64MB
- OWASP AppSecEU 2023/Credential Sharing As A Service The Dark Side Of No Code - Michael Bargury.mp4 64MB
- OWASP Capítulo Manizales 2017/Seguridad en Smart Grid.mp4 63MB
- AppSec Tel Aviv 2019/Vehicle Security Trends Implications for Automotive Suppliers - AARON GUZMAN.mp4 63MB
- OWASP BeNeLux Day 2017/Don't trust the DOM Bypassing XSS mitigations via script gadgets by S. Lekies.mp4 63MB
- AppSecUSA 2017/Bug Bounty Programs - Successfully Controlling Complexity and Perpetual Temptation.mp4 63MB
- AppSecEU 2015/Carsten Huth, Nadim Barsoum, Dawid Sroka - Security Touchpoints When Acquiring Soft....mp4 63MB
- AppSec California 2016/Benchmarking AppSec Across Industries - Chris Eng.mp4 63MB
- AppSec California 2019/Behind the Scenes Securing In-House Execution of Unsafe Third-Party Executables.mp4 63MB
- AppSec California 2018/MarkDoom - How I Hacked Every Major IDE in 2 Weeks.mp4 63MB
- AppSecUSA 2017/Passive Fingerprinting of HTTP 2 Clients - Elad Shuster.mp4 63MB
- OWASP AppSecEU 2023/Empowering The Guardians Of Your Code Kingdom - Gabriel Manor.mp4 63MB
- AppSecEU 2014/Sebastian Lekies Martin Johns - Relax everybody HTML5 is much securer than you think.mp4 62MB
- OWASP AppSec Virtual 2020/OAuth 2 0 and OpenID Connect for Single Page Applications - Philippe De Ryck.mp4 62MB
- AppSec California 2015/Securing Softwares Future - Timothy D. Morgan.mp4 62MB
- AppSec California 2015/How building a better hacker - Casey Ellis.mp4 62MB
- AppSec California 2019/The Call is Coming From Inside the House Lessons in Securing Internal Apps.mp4 62MB
- AppSecEU 2015/Tom Van Goethem - Issues And Limitations Of Third Party Security Seals.mp4 62MB
- AppSecEU 2017/Exploiting CORS Misconfigurations For Bitcoins And Bounties by James Kettle.mp4 62MB
- AppSec California 2019/BoMs Away - Why Everyone Should Have a BoM - Steve Springett.mp4 62MB
- AppSecEU 2019/How To Learn (And Teach) Hacking - Ruben Gonzalez.mp4 62MB
- AppSec California 2019/Keynote - Fail, Learn, Fix - Bryan Payne.mp4 62MB
- AppSec California 2015/Node.js application (in)security - Ilja van Sprundel.mp4 62MB
- AppSecEU 2017/Printer Security by Jens Müller and Vladislav Mladenov.mp4 61MB
- OWASP Online Meetups 2021/Get to know Faraday, Bioinformatics.mp4 61MB
- OWASP AppSec Virtual 2020/A Warrior's Journey - Building a Global AppSec Program - Brian Levine.mp4 61MB
- AppSecUSA 2011/acking .NET C Applications - The Black Art.mp4 61MB
- OWASP AppSec Virtual 2021/Security Observability 101 Thinking Inside the Box - Jeff Williams.mp4 61MB
- AppSecUSA 2017/Building a Secure DevOps Pipeline.mp4 61MB
- OWASP AppSec Virtual 2020/Keynote Presentation - Survive Your Nightmare Security Incident - and Thrive Again - Coleen Coolidg.mp4 61MB
- AppSecEU 2016/B. Stock, B. Kaiser, S. Lekies, S. Pfistner - From Facepalm to Brain Bender.mp4 61MB
- AppSecEU 2013/Javascript libraries (in)security.mp4 61MB
- AppSecEU 2014/Dan Cornell - Hybrid Analysis Mapping Making Security and Development Tools Play Nice Together.mp4 61MB
- AppSecEU 2013/MalloDroid, Hunting Down Broken SSL in Android Apps.mp4 60MB
- OWASP AppSecEU 2023/Philosophizing Security In A Mobile-First World - Sergiy Yakymchuk.mp4 60MB
- AppSecEU 2019/Restricting The Scripts, You're To Blame, You Give CSP A Bad Name - Sebastian Roth and Ben Stock.mp4 60MB
- AppSecEU 2022/Security as Code - A DevSecOps Approach - Joseph Katsioloudes.mp4 60MB
- AppSecEU 2017/Could A Few Lines Of Code Fsck It All Up by Erez Yalon.mp4 60MB
- AppSec California 2019/A Seat at the Table - Adam Shostack.mp4 60MB
- AppSecEU 2013/Closing Note - Access Control of the Web - The Web of Access Control.mp4 60MB
- AppSecEU 2015/Dirk Wetter - Security And Insecurity Of HTTP Headers.mp4 60MB
- OWASP AppSec Virtual 2020/AppSec is Dead - Long Live DevSecOps - Matias Madou.mp4 60MB
- AppSec California 2019/Can Kubernetes Keep a Secret - Omer Levi Hevroni.mp4 59MB
- AppSecEU 2014/Mark Goodwin - Making CSP Work For You.mp4 59MB
- OWASP AppSecEU 2023/GitHub Actions Vulnerabilities, Attacks, And Counter-Measures - Magno Logan.mp4 59MB
- AppSecUSA 2014/SWAMP & Partners Panel Discussion - AppSec USA 2014 - 18 Sept 2014.mp4 59MB
- AppSecUSA 2014/Hacking .NET(C#) Applications - The Black Arts (ASM attacks).mp4 59MB
- OWASP 2021 Virtual - 20th Anniversary/Keynote Jaya Baloo - Our Secure Future.mp4 59MB
- AppSecEU 2015/Achim D. Brucker - Bringing Security Testing To Development - How To Enable Develop....mp4 59MB
- AppSecEU 2017/How To Put The Sec In DevOps by Helen Bravo.mp4 59MB
- AppSecEU 2015/Dan Cornell - Mobile Application Assessments By The Numbers - A Whole-istic View.mp4 59MB
- AppSecEU 2019/Securing The Future - Mikko Hypponen.mp4 59MB
- AppSecEU 2013/How mXSS attacks change everything we believed to know so far.mp4 59MB
- AppSecUSA 2018/Battle Tested Application Security - Ty Sbano.mp4 59MB
- AppSec California 2015/Medical Device Security - Scott Erven.mp4 59MB
- AppSec California 2016/Adaptive Testing Methodology - Crowdsourced Testing... - Daniel Miessler.mp4 59MB
- AppSecUSA 2012/Analyzing and Fixing Password Protection Schemes.mp4 59MB
- OWASP AppSecEU 2023/Ten DevSecOps Culture Failures - Chris Romero.mp4 58MB
- AppSecEU 2014/Steven Murdoch - Keynote - Anonymous Communications and Tor History and Future Challenges.mp4 58MB
- AppSecEU 2013/Augmented Reality in your Web Proxy.mp4 58MB
- AppSec California 2015/Uncovering OWASP's Mobile Risks in iOS Apps - Patrick Wardle.mp4 58MB
- AppSec California 2015/Hackazon - Stop hacking like its 1999 - Dan Kuykendall.mp4 58MB
- AppSecUSA 2011/Application Security Advisory Board SDLC Panel.mp4 58MB
- AppSec California 2016/AuthMatrix - Simplified Authorization Testing for Web Applications - Mick Ayzenberg.mp4 58MB
- AppSecUSA 2012/Web Framework Vulnerabilties.mp4 58MB
- AppSecUSA 2017/NoSQL Is Not NoVulnerable - Johannes Ullrich.mp4 58MB
- AppSecUSA 2018/Defensible Application Security for the Artificial Intelligence Era - Chenxi Wang.mp4 58MB
- AppSecUSA 2017/Friday the 13th - Attacking JSON - Alvaro Muñoz & Oleksandr Mirosh.mp4 58MB
- OWASP AppSec Virtual 2020/Supplier Risk - Where OSS Collides With Vendor Management - JC Herz.mp4 58MB
- AppSecEU 2017/Monitoring Attack Surface And Integrating Security Into DevOps Pipelines.mp4 58MB
- AppSecEU 2014/Seba Deleersnyder Bart De Win - OpenSAMM Best Practices Lessons from the Trenches.mp4 58MB
- AppSecUSA 2018/Authentication as a Microservice Portable Customer Identity Management - Brian Pontarelli.mp4 58MB
- AppSec California 2016/Software Security Initiative Capabilities - Where do I begin - Jim DelGrosso.mp4 58MB
- OWASP AppSec Virtual 2020/Real Time Vulnerability Alerting by Using Principles from the United States Tsunami Warning Center.mp4 58MB
- AppSecUSA 2017/When Molehill Vulnerabilities Become Mountainous Exploits.mp4 58MB
- AppSecEU 2014/Tobias Gondrom - OWASP-CISO Survey Report 2013 Tactical Insights for Managers.mp4 57MB
- AppSecUSA 2017/Beyond End to End Encryption.mp4 57MB
- AppSec California 2016/IoT Cornerstones of Security - Brian Witten.mp4 57MB
- AppSecEU 2015/L. Desmet, M. Johns - WebRTC, Or How Secure Is P2P Browser Communication [BAD AUDIO].mp4 57MB
- AppSec California 2019/Cache Me If You Can Messing with Web Caching.mp4 57MB
- AppSecEU 2013/Precision Timing - Attacking browser privacy with SVG and CSS.mp4 57MB
- AppSec California 2015/When Geo goes Wrong - Colby Moore.mp4 57MB
- AppSecEU 2014/Stephen de Vries - Continuous Security Testing in a Devops World.mp4 57MB
- AppSec California 2016/All You Need Is One - A ClickOnce Love Story - Ryan Gandrud.mp4 57MB
- AppSecEU 2019/OWASP Docker Top 10 - Dirk Wetter.mp4 57MB
- OWASP Capítulo Manizales 2017/Ingeniería Social Aplicada a las Aplicaciones Web.mp4 57MB
- AppSecUSA 2017/ReproNow - Save time Reproducing and Triaging Security bugs.mp4 57MB
- AppSecEU 2015/Matias Madou, Daan Raman - If 6,000 Mobile Malware Applications Could Talk Ow, The....mp4 57MB
- AppSecEU 2022/OWASP ZAP Project - Simon Bennetts.mp4 57MB
- AppSecEU 2014/Lorenzo Cavallaro - Keynote - Copper Droid On the Reconstruction of Android Malware Behaviors.mp4 57MB
- AppSecEU 2014/Jakub Kauny Slawomir Jasek - Shameful Secrets of Proprietary Network Protocols.mp4 57MB
- AppSecEU 2015/Mario Heiderich - Copy Pest - A Case Study On The ClipBoard, Blind Trust And Invis....mp4 57MB
- AppSecEU 2019/Attacking AWS The Full Cyber Kill Chain - Pawel Rzepa.mp4 57MB
- AppSecUSA 2018/Security Vulnerabilities in AI Assistant Based Applications - Abraham Kang.mp4 56MB
- AppSecEU 2015/Jonathan Cran - Hard Knock Lessons On Bug Bounties.mp4 56MB
- AppSecEU 2019/The Insecurity Caused By Trusting Your Client-Side Storage - Ben Stock and Marius Steffens.mp4 56MB
- AppSec California 2016/https - - every site here - - Emily Stark.mp4 56MB
- AppSecEU 2015/Troy Hunt - 50 Shades of AppSec.mp4 56MB
- OWASP BeNeLux Day 2017/Common REST API security pitfalls by Philippe De Ryck.mp4 56MB
- AppSec California 2018/Security After Death - Not your problem, or is it.mp4 56MB
- AppSecUSA 2017/Test Driven Security in the DevOps pipeline.mp4 56MB
- AppSecUSA 2017/Beyond Takeover - Attacker’s in. Now what.mp4 56MB
- AppSecEU 2022/Landmines in the API Landscape - Matt Tesauro.mp4 56MB
- OWASP AppSecEU 2023/Removing Secrets To Make Your Mobile Apps More MASVS-Secure - Skip Hovsmith.mp4 56MB
- OWASP AppSec Virtual 2020/Secure React Native Apps Against API Abuse - Skip Hovsmith.mp4 56MB
- OWASP AppSec Virtual 2020/Opening Remarks - Andrew van der Stock.mp4 56MB
- OWASP Capítulo Manizales 2017/Nsearch, lo que le faltaba a NMap.mp4 56MB
- OWASP en Español 2014/El Proyecto GoLISMERO Como auditar aplicativos web de manera facil.mp4 56MB
- AppSecEU 2016/Michele Spagnuolo, Lukas Weichselbaum - Making CSP great again.mp4 56MB
- AppSecEU 2017/Secure DevOps Journey - A How To Guide by Peter Chestna.mp4 55MB
- AppSecUSA 2012/Keynote - Some Lessons from the Trenches.mp4 55MB
- OWASP AppSec Virtual 2020/MLSec Going Deeper - Abraham Kang.mp4 55MB
- OWASP AppSecEU 2023/Mobile Wanderlust Our Journey To Version 2.0 - Sven Schleier.mp4 55MB
- AppSecEU 2015/Maty Siman - The Node.js Highway - Attacks Are At Full Throttle.mp4 55MB
- AppSecUSA 2015/Rob Witoff - Future Banks Live in The Cloud - Building a Usable Cloud with Uncompromising Security.mp4 55MB
- OWASP en Español 2014/OWASP Latam Monthly Update - 29 de Agosto 2014.mp4 55MB
- AppSecEU 2014/Paolo Di Prodi Tim Burrell - Monitoring Web Sites for Malware Injection with Web Detector.mp4 55MB
- AppSecEU 2015/Steve Lord - Securing The Internet Of Things.mp4 55MB
- AppSecEU 2017/Improving The Security Of Software Defined Infrastructures by Theodoor Scholte.mp4 55MB
- AppSecUSA 2017/Black-Box Approximate Tain't Tracking by Utilizing Data Partitioning.mp4 55MB
- AppSecUSA 2016/Simon Thorpe - Why using SMS in the authentication chain is risky.mp4 55MB
- AppSecUSA 2018/SDL at Scale Growing Security Champions - Ryan O'Boyle.mp4 55MB
- AppSecEU 2015/Martin Johns, Sebastian Lekies, Ben Stock - Client-Side Protection Against DOM-Base....mp4 55MB
- AppSecUSA 2017/Embedding GDPR into the SDLC - Steven Wierckx.mp4 55MB
- AppSecEU 2019/Fast Forwarding Mobile Security With The OWASP Mobile Security Testing Guide - Jeroen Willemsen.mp4 54MB
- AppSecEU 2014/Hemil Shah - Smart Storage Scanning for Mobile Apps - Attacks and Exploit.mp4 54MB
- AppSecUSA 2017/Popular Approaches to Preventing Code Injection Attacks are Dangerously Wrong.mp4 54MB
- AppSec California 2016/Postcards from the Total Perspective Vortex - Alex Gantman.mp4 54MB
- AppSecEU 2019/Breaches Are Everywhere. What's A Good Security Leader To Do - Richard Greenberg.mp4 54MB
- OWASP BeNeLux Day 2017/Creating An AppSec Pipeline With Containers In A Week by Jeroen Willemsen.mp4 54MB
- AppSec California 2017/Daniel Miessler.mp4 54MB
- OWASP AppSec Virtual 2020/Enabling Message Level Protection at Uber - Debosmit Debo Ray & Jovon Itwaru.mp4 54MB
- AppSecEU 2014/OrKatz - Getting New Actionable Insights by Analyzing Web Application Firewall Triggers.mp4 54MB
- AppSec California 2016/Hard to Port - A Snapshot of the Vulnerability Landscape in 2015 - Rahim Jina.mp4 54MB
- AppSecEU 2019/The Security We Need Designing Usable IoT Security - Damilare D. Fagbemi.mp4 54MB
- AppSec California 2015/IoT - Taking PKI Where No PKI Has Gone Before - Scott Rea.mp4 54MB
- AppSecEU 2016/Dirk Wetter - Calm down HTTPS is not a VPN.mp4 54MB
- AppSecEU 2019/HTTP Desync Attacks Smashing Into The Cell Next Door - James Kettle.mp4 54MB
- AppSecUSA 2017/HUNT - Data Driven Web Hacking & Manual Testing - JP Villanueva.mp4 54MB
- AppSecEU 2013/From the Trenches - Real-World Agile SDLC.mp4 54MB
- AppSecUSA 2017/Juggling the Elephants - Making AppSec a Continuous Program.mp4 54MB
- AppSec California 2018/Seeing Through the Fog - Navigating the Security Landscape of a Cloud-First World.mp4 54MB
- AppSecUSA 2017/Cookie Security Myths and Misconceptions - David Johansson.mp4 53MB
- AppSec California 2019/Preventing Mobile App and API Abuse - Skip Hovsmith.mp4 53MB
- OWASP AppSec Virtual 2020/Secure application design with high data privacy requirements - James Bohem.mp4 53MB
- OWASP AppSec Virtual 2020/Practical Mobile App Attacks By Example - Abraham Aranguren.mp4 53MB
- AppSec California 2018/Costs of Coding to Compliance.mp4 53MB
- AppSecEU 2014/Gergely Revay - Security Implications of Cross-Origin Resource Sharing.mp4 53MB
- AppSecEU 2015/Christian Schneider - Security DevOps - Staying Secure In Agile Projects.mp4 53MB
- AppSecUSA 2018/Scratching the Surface of your CD - Ofer Maor.mp4 53MB
- AppSecEU 2019/OWASP SAMM2 Your Dynamic Software Security Journey - Sebastien Deleersnyder.mp4 53MB
- AppSec California 2016/5 Steps to Drive Enterprise Software Security - John Dickson.mp4 53MB
- AppSecEU 2019/Do Certain Types Of Developers Or Teams Write More Secure Code - Anita Damico.mp4 53MB
- OWASP AppSec Virtual 2020/Privacy Threat Modeling - Analysis of Cloud Services Against Privacy Regulations - Farbod H Foomany.mp4 53MB
- AppSecEU 2019/OWASP Based Threat Modelling Creating A Feedback Model In An Agile Environment - Chaitanya Bhatt.mp4 53MB
- OWASP AppSecEU 2023/More w Less ScreenTime An Application Security Toolchain - Spyros Gasteratos.mp4 53MB
- AppSecEU 2022/OWASP Dependency Check Project - Jeremy Long.mp4 53MB
- AppSecEU 2014/Tin Zaw Scott Matsumoto - Threat Modeling A Brief History and the Unified Approach at Intuit.mp4 53MB
- AppSecEU 2014/Marion Mccune - Metro down the Tube. Security Testing Windows Store Apps.mp4 53MB
- AppSecEU 2015/Tobias Gondrom - From Zero To Hero - Or How OWASP Saved My Holiday.mp4 52MB
- AppSecUSA 2012/Cracking the Code of Mobile Application.mp4 52MB
- AppSecEU 2015/Florian Stahl, Stefan Burgmair - OWASP Top 10 Privacy Risks.mp4 52MB
- AppSecEU 2013/Recipes for enabling HTTPS.mp4 52MB
- AppSecEU 2018/Continuous Kubernetes Security - Andrew Martin.mp4 52MB
- AppSecEU 2013/Insane in the IFRAME - The case for client-side HTML sanitization.mp4 52MB
- OWASP AppSec Virtual 2021/Keynote Data is a new security boundary - Anastasiia Voitova.mp4 52MB
- AppSecEU 2022/Making ASVS Truly Your Own - Luis Servin.mp4 52MB
- AppSec California 2015/Devil in the Haystack - Ping Yan.mp4 52MB
- AppSecUSA 2018/Threat Model-as-Code - Abhay Bhargav.mp4 52MB
- AppSecEU 2013/OWASP Top 10 - 2013.mp4 52MB
- AppSecEU 2013/Web Fingerprinting - How, Who, and Why.mp4 52MB
- AppSecUSA 2017/Capture the Flag for Developers.mp4 52MB
- AppSecUSA 2011/Introducing the OWASP Zed Attack Proxy.mp4 52MB
- AppSec California 2016/Design Approaches for Security Automation - Peleus Uhley.mp4 52MB
- AppSecEU 2014/Jacob West - Keynote - Fighting Next-Generation Adversaries with Shared Threat Intelligence.mp4 52MB
- AppSec California 2019/(in)Secure Development - Why some product teams are great and others aren’t.mp4 52MB
- AppSec California 2014/David Schwartzberg - DIY Command & Control For Fun And No Profit.mp4 52MB
- AppSecUSA 2018/Human factors that influence secure software development.mp4 51MB
- AppSecEU 2014/Wendy Seltzer - Keynote - Reflections on Scoping Trust.mp4 51MB
- AppSecUSA 2018/Domino's Delivery of a Faster Response was No Standard Order - Michael Sheppard.mp4 51MB
- OWASP Local Chapters Highlights/OWASP Montreal - February 3rd - Getting to Know the Software Assurance Marketplace (SWAMP).mp4 51MB
- AppSecUSA 2015/John Pavone - Ah mom, why do I need to eat my vegetables.mp4 51MB
- AppSecEU 2015/Marek Zachara - Collective Detection Of Harmful Requests.mp4 51MB
- OWASP AppSecEU 2023/Log Story Short Chopping Through Forests Of Data - Moti Harmats.mp4 51MB
- OWASP AppSecEU 2023/Developer Driven Security In High-Growth Environments - Jakub Kaluzny.mp4 51MB
- AppSecUSA 2018/(in)Security is eating the world - Michael Coates.mp4 51MB
- AppSecEU 2013/Making the Future Secure with Java.mp4 51MB
- OWASP AppSec Virtual 2021/How hackers can breach your C.I - C.D systems - Daniel Garcia & César Gallego.mp4 51MB
- AppSecEU 2014/Alvaro Muoz - Automatic Detection of Inadequate Authorization Checks in Web Applications.mp4 51MB
- OWASP AppSec Virtual 2020/Before It's Out the Door - Securing Outbound Open Source - Eric Goldman.mp4 51MB
- AppSecEU 2022/Plain and Simple - The Art of Writing Clearly - Anne Turner.mp4 51MB
- AppSecEU 2013/Keynote - Angela s Top 10 list of reasons why users bypass security measures.mp4 51MB
- AppSecUSA 2018/OWASP Amass Project - Jeff Foley.mp4 51MB
- AppSec California 2019/Slack App Security Securing your Workspaces from a Bot Uprising.mp4 51MB
- AppSecEU 2022/Defending Against New Phishing Attacks that Abuse OAuth Authorization Flows - Jenko Hwong.mp4 51MB
- AppSecEU 2019/Exploiting Hardware Glitches And Side Channels In Perfect Software - Herbert Bos.mp4 51MB
- AppSecEU 2014/Winston Bond - OWASP Mobile Top Ten 2014 - The New Lack of Binary Protection Category.mp4 51MB
- AppSecUSA 2015/Tushar Dalvi & Tony Trummer - QARK - Android App Exploit and SCA Tool.mp4 51MB
- AppSecEU 2022/Shift Left Security with the Security Test Pyramid - Andreas Falk.mp4 51MB
- AppSecEU 2014/John Dickson - Can Application Security Training Make Developers Build Less Vulnerable Code.mp4 51MB
- OWASP AppSec Virtual 2021/Keynote Request Forgery on the Web - SSRF, CSRF and Clickjacking - Jim Manico.mp4 51MB
- AppSecEU 2022/Layered Threat Modeling - An Architectural Approach - Michael Boeynaems.mp4 51MB
- AppSecUSA 2011/obile Web Services.mp4 50MB
- OWASP AppSec Virtual 2020/Mobile DevSecOps - 5 Tips from Building Mobile Apps Used by Millions - Brian Reed.mp4 50MB
- AppSecUSA 2018/The Anatomy of a Secure Web Application in Java Using Spring Security and Apache Fortress.mp4 50MB
- AppSecUSA 2012/Spin the Bottle - Coupling Technology and SE For One Awesome Hack.mp4 50MB
- AppSecEU 2015/Or Katz, Ezra Caltum - Maliciously Monetizing AppSec Feature. Its All About The Money..mp4 50MB
- AppSecUSA 2017/A Static Tainting Analysis Method for Aspect-Oriented Programs.mp4 50MB
- OWASP AppSec Virtual 2021/How to build a security mindset - Anna Lezhikova.mp4 50MB
- AppSec California 2019/Lightning Talk - Creating Accessible Security Testing with ZAP.mp4 50MB
- AppSecEU 2018/Making Continuous Security a Reality with OWASP's AppSec Pipeline - Matt Tesauro & Aaron Weaver.mp4 50MB
- AppSec California 2015/Legacy Java Vulnerabilities - Jonathan Gohstand.mp4 50MB
- AppSecEU 2022/OWASP SAMM Project - John DiLeo & Seba Deleersnyder & Bart De Win.mp4 50MB
- AppSecUSA 2018/Breaking fraud & bot detection solutions - Mayank Dhiman.mp4 50MB
- AppSecEU 2022/OWASP Cheatsheets Project - Jim Manico.mp4 50MB
- AppSecEU 2017/Analysis And Detection Of Authentication Cross Site Request Forgery by Luca Compagna.mp4 50MB
- OWASP Global Webinars/Using the O2 platform.mp4 50MB
- AppSecUSA 2017/Making Vulnerability Management Less Painful with OWASP DefectDojo.mp4 50MB
- AppSec California 2019/Automated Account Takeover The Rise of Single Request Attacks.mp4 50MB
- AppSecUSA 2012/XSS & CSRF with HTML5 - Attack, Exploit and Defense.mp4 50MB
- AppSecEU 2022/Exhibitor - How Source Code is Revealing our Secrets - Ziad Ghalleb.mp4 50MB
- OWASP Online Meetups 2021/kubernetesINsecurity with Alevskey.mp4 50MB
- AppSecEU 2015/Andrew Lee-Thorp - So, You Want To Use A WebView [BAD AUDIO].mp4 50MB
- AppSecEU 2015/Michele Spagnuolo - Abusing JSONP With Rosetta Flash.mp4 49MB
- OWASP Online Meetups 2021/OWASP Top 10 workshop with Irvin Lemus.mp4 49MB
- OWASP AppSecEU 2023/How To Have Visibility And Security OF A CICD Pipeline - Pramod Rana.mp4 49MB
- OWASP AppSec Virtual 2020/OWASP IoTGoat - Project Overview and Roadmap - Abhinav Mohanty & Parag Mhatre.mp4 49MB
- AppSecUSA 2012/Counterintelligence Attack Theory.mp4 49MB
- AppSecEU 2018/How Leading Companies Are Scaling Their Security - Clint Gibler.mp4 49MB
- AppSecEU 2019/The State Of Credential Stuffing And The Future Of Account Takeovers - Jarrod Overson.mp4 49MB
- AppSec California 2015/API = Authentications Poorly Implemented - Zach Lanier.mp4 49MB
- AppSecEU 2018/Jumpstarting Your DevSecOps Pipeline with IAST and RASP - Jeff Williams.mp4 49MB
- OWASP AppSecEU 2023/Non-traditional Encryption Problems And Solutions - Chuck Willis.mp4 49MB
- OWASP AppSec Virtual 2020/WAFs WAFs We don't need no Stinkin' WAFs - Extending WAFs at the Application Layer - Bernardo San.mp4 49MB
- AppSecUSA 2018/Security Culture Hacking Disrupting the Security Status Quo - Chris Romeo.mp4 49MB
- AppSecUSA 2011/Making it in Information Security and Application Security.mp4 49MB
- AppSecEU 2022/Evolving Threat Modeling Through the Open Threat Model Format - Fraser Scott.mp4 49MB
- AppSecEU 2018/Docker 201 Security - Dirk Wetter.mp4 49MB
- AppSecUSA 2012/Rebooting (Secure) Software Development with Continuous Deployment.mp4 49MB
- AppSec California 2019/Lightning Talk - Node.js and NPM Ecosystem What are the Security Stakes.mp4 49MB
- AppSecEU 2013/OWASP Top 10 Proactive Controls.mp4 49MB
- AppSec Tel Aviv 2019/The Importance of the Cloud and the Developers Communities in Fighting Cyber Crime.mp4 49MB
- AppSecUSA 2012/Hacking .NET Applications - Reverse Engineering 101.mp4 49MB
- OWASP AppSecEU 2023/[T]OTPs Are Not As Secure As You Might Believe - Santiago Kantorowicz.mp4 49MB
- AppSecUSA 2017/Supply Chain Anarchy - Trojaned Binaries in the Java Ecosystem.mp4 49MB
- AppSecUSA 2012/Bug Bounty Programs.mp4 48MB
- AppSecEU 2014/Mark Miller - Wait Wait Dont pwn Me.mp4 48MB
- AppSecUSA 2017/How to stop worring about application Container security.mp4 48MB
- AppSecUSA 2014/Ground Truths of a Rugged DevOps Practitioner.mp4 48MB
- AppSecUSA 2017/Handling of Security Requirements in Software Development Lifecycle.mp4 48MB
- AppSecUSA 2017/Leveraging Blockchain for Identity and Authentication in IoT is good for Security.mp4 48MB
- OWASP AppSec Virtual 2020/OWASP SAMM 2 - Your Dynamic Software Security Journey - John Ellingsworth.mp4 48MB
- AppSecUSA 2012/Unraveling Some of the Mysteries around DOM-Based XSS.mp4 48MB
- AppSecUSA 2018/How to get the best AppSec test of your life - Josh Grossman.mp4 48MB
- OWASP AppSecUSA 2022/Jim Manico Keynote.mp4 48MB
- AppSec California 2015/No Better ROI - HTTP Headers for Security - Caleb Queern.mp4 48MB
- AppSec California 2018/Prevention as a Business Strategy.mp4 48MB
- AppSecEU 2013/Rooting your internals - Inter-Protocol Exploitation, custom shellcode and BeEF.mp4 48MB
- AppSecUSA 2012/Pining for the Fjords - The Role of RBAC in Today s Applications.mp4 48MB
- AppSecUSA 2012/Doing the Unstuck - How Rugged Cultures Drive Biz & AppSec Value.mp4 48MB
- AppSecEU 2019/Knative Security Pipelines - Spyros Gasteratos.mp4 48MB
- AppSecUSA 2012/Iran s Real Life Cyberwar.mp4 48MB
- AppSecEU 2017/Application Security For DevSecOps by Joseph Feiman.mp4 48MB
- AppSecEU 2019/Threat Modelling Stories From The Trenches - David Johannson and Andrew Lee-Thorp.mp4 48MB
- OWASP AppSec Virtual 2020/Eradicating Vulnerability Classes by Shelving SAST and Embracing Secure Defaults and Invariants - Is.mp4 48MB
- OWASP AppSec Virtual 2021/Outside the box pwning IoT devices through their applications - Alexei Kojenov.mp4 48MB
- AppSecUSA 2018/Making Security Approachable for Developers and Operators - Armon Dadgar.mp4 47MB
- AppSecUSA 2018/Exposing Security Flaws in Trading Technologies - Alejandro Hernandez.mp4 47MB
- AppSecEU 2019/SUSTO Systematic Universal Security Testing Orchestration - Luis Saiz.mp4 47MB
- OWASP AppSec Virtual 2020/Using the OWASP Top 10 As The Foundation for Security and Privacy Programs Across Your Organization.mp4 47MB
- AppSecEU 2022/Exhibitor - Over a Decade of Software Security - What Have We Learned - Adam Brown.mp4 47MB
- AppSecEU 2015/Luca De Fulgentis - Windows Phone App Security For Builders And Breakers.mp4 47MB
- AppSecEU 2016/Wojtek Dworakowski - Internet banking safeguards vulnerabilities.mp4 47MB
- AppSecUSA 2016/Your License for Bug Hunting Season.mp4 47MB
- OWASP AppSec Virtual 2021/Practical Threat Modeling for real-world and Cloud Situations in our hybrid and W - Uma Rajagopal.mp4 47MB
- OWASP AppSecUSA 2022/Opening Remarks and Anna Westelius Keynote.mp4 47MB
- AppSecEU 2014/James Kettle - Active Scan Augmenting manual testing with attack proxy plugins.mp4 47MB
- AppSecUSA 2012/Origin(al) Sins.mp4 47MB
- AppSecEU 2019/WebAuthn Strong Authentication vs Privacy vs Convenience - Suby Raman.mp4 47MB
- OWASP AppSec Virtual 2021/600 apps in 60 days Our journey to uncover vulnerable dependencies at scale with - Frank Liauw.mp4 47MB
- AppSecUSA 2018/Chromebooks and network motes to enforce security posture from the device to the cloud - Jon Debonis.mp4 47MB
- OWASP AppSec Virtual 2020/Breaches Are Everywhere - What's a Good Security Leader to Do - Richard Greenberg.mp4 47MB
- OWASP Online Meetups 2021/SOC as a Service by Kevin T.mp4 47MB
- OWASP AppSec Virtual 2020/Magecart 2020 - The New Face of XSS - Ameet Naik & Ido Safruti.mp4 47MB
- AppSec California 2014/Whiz, Bang, ZAP An introduction to OWASP s Zed Attack Proxy - Ben Walther.mp4 47MB
- AppSecUSA 2016/Eric Johnson - Continuous Integration - Live Static Analysis using Visual Studio & the Roslyn API.mp4 47MB
- AppSec California 2015/Fix The Damned Software - John Steven - Keynote.mp4 47MB
- AppSecEU 2015/Matt Johansen, Johnathan Kuskos - The Top 10 Web Hacks of 2014.mp4 47MB
- AppSecEU 2022/The Hand That Feeds - How to Misuse Kubernetes - Lewis Denham Parry.mp4 47MB
- AppSecEU 2013/A Perfect CRIME Only time will tell.mp4 47MB
- AppSecEU 2018/Building an AppSec Program with a Budget of $0 Beyond the OWASP Top 10 - Chris Romeo.mp4 47MB
- OWASP BeNeLux Day 2017/A Series of Unfortunate Events Where Malware Meets Murphy by M. van Ommeren.mp4 46MB
- OWASP AppSec Virtual 2020/Start me up, safe - Ismael Goncalves.mp4 46MB
- OWASP AppSec Virtual 2021/Azure Vulnerability Testbed (AzGOAT) - Akriti Srivastava.mp4 46MB
- OWASP AppSec Virtual 2021/The How and Why of the OWASP Top Ten 2021 - Brian Glas.mp4 46MB
- OWASP AppSec Virtual 2020/Purple Team Strategies for Application Security - Joe Schottman.mp4 46MB
- AppSecUSA 2016/Chris Gates & Ken Johnson - DevOops - Redux.mp4 46MB
- AppSecEU 2019/Mobile- Or Attacker-Friendly A Security Evaluation Of Mobile-First Websites - Tom Van Goethem.mp4 46MB
- AppSecEU 2013/Keynote - Secure all the things - fiction from the Web s immediate future.mp4 46MB
- AppSecEU 2015/Hans Folmer - Security is Part Of The DNA Of A Defense Organization.mp4 46MB
- OWASP AppSec Virtual 2021/Automating Architectural Risk Analysis with the Open Threat Model format - Fraser Scott.mp4 46MB
- OWASP 2021 Virtual - 20th Anniversary/Keynote Chris Wysopal - AppSec From Outsiders to Allies.mp4 46MB
- AppSecEU 2018/From Rogue One to Rebel Alliance Building Developers into Security Champions - Peter Chestna.mp4 46MB
- AppSecEU 2014/Maty Siman - Warning Ahead Security Stormsare Brewing in Your JavaScript.mp4 46MB
- AppSecEU 2013/HTTP(S)-Based Clustering for Assisted Cybercrime Investigations.mp4 46MB
- AppSecEU 2013/Content Security Policy - the panacea for XSS or placebo.mp4 46MB
- AppSecUSA 2012/Interactive Application Security Testing(IAST), Beyond SAST DAST.mp4 46MB
- OWASP Global Webinars/OWASP Reverse Engineering and Code Modification Project.mp4 46MB