OWASPNewZealandDay 2020 Feb. 20, 2020 to Feb. 20, 2020, Auckland, New Zealand
Tell us about missing data
Tell us about missing data
Title | Speakers | Summary | Topic Types |
---|---|---|---|
Opening Keynote: The Abridged History of Application Security | Jim Manico | Application Security began in the early ’60s, where plaintext password storage, no password policy, poor ... | |
High-Speed Security | Nick von Dadelszen | One constant in IT is that things change. And the pace of change increases over ... | |
The Perimeter Has Been Shattered: Attacking and Defending Mobility and IoT on the Enterprise Network | Georgia Weidman | Mobility and the Internet of Things (IoT) have disrupted the corporate enterprise network on the ... | |
What’s the Worst That Could Happen? | Petra Smith | From digital surveillance to technology-facilitated abuse to algorithmic bias, you don’t have to go far ... | |
Small, but fierce (but still small) | Erica Anderson | Most of us volunteer or work closely with small groups. These are the local community ... | |
Keeping Up with the Joneses: Security from a Developer’s Perspective | Toni James | A real life story about staying Sane and Secure when you’re working on the bleeding ... | |
Same-origin policy: The Core of Web Security | Kirk Jackson | The “same-origin policy” is a loosely defined set of rules that has evolved over the ... | |
Fighting an Uneven Battle: Simplicity versus Complexity in Web App Security | Sergey Ozernikov | The more complex a system is, the harder it is to secure it. This is ... | |
PCI-DSS-WTF? | Peter Jakowetz | The PCI-DSS standard is a pretty big document, and contains a lot of information, but ... | |
A Pentester’s Guide to Automating Security | Benjamin Kearns | The best time to find application security vulnerabilities is while you’re still working on the ... | |
OWASP Top 10 Overview | Kirk Jackson | N/A | |
Improving Identity Management with W3C Verifiable Credentials | David Chadwick | The W3C Verifiable Credentials Data Model was published as a Proposed Recommendation in September 2019, ... | |
Scanning Your Container Images using Anchore | Vince Sesto | I would like to show the audience how easy it is to start using the ... | |
Teaching an Old Dog New Tricks | Brett Moore | Brett will go over a handful of bugs Insomnia Security has uncovered over the last ... | |
Wyh Ranmdnoses Mattres | Frans Lategan | Computers are deterministic, i.e. predictable, yet need randomness for tasks such as key generation, games ... | |
Web App Attacks of the Modern World | Karan Sharma | Web application technologies evolve day by day and so does the attack surface. In this ... | |
Use OSINT to Keep Up with AWS | Oliver (olly) Ewert | How do you control access to a deluge of new AWS features and services? Which ... | |
Security in our code reviews? Check! | Daniel Zollinger | These days, many teams have rolled mandatory code reviews into their build pipeline. But every ... | |
A Recipe for Password Storage: Add Salt to Taste | Nick Malcolm | Storing passwords is as simple as following a recipe when developers use their frameworks, but ... | |
Self-Service SSH Certificates | Jeremy Stott | SSH is the trustworthy hammer relied on for decades to remotely connect to computers. Even ... | |
Building Secure Mobile Apps: You don’t have to learn it the hard way! | Sven Schleier | Do you ever wanted to know what attacks against a mobile app you should be ... | |
OWASP SAMM2: Your Dynamic Software Security Journey | John Ellingsworth | OWASP SAMM (https://owaspsamm.org) is the prime maturity model for software assurance that provides an effective ... |