搜索
OWASP
磁力链接/BT种子名称
OWASP
磁力链接/BT种子简介
种子哈希:
40be2bf4f88c17b3db64f16ff8415da438199af9
文件大小:
105.5G
已经下载:
82
次
下载速度:
极快
收录时间:
2021-03-06
最近下载:
2024-09-13
移花宫入口
移花宫.com
邀月.com
怜星.com
花无缺.com
yhgbt.icu
yhgbt.top
磁力链接下载
magnet:?xt=urn:btih:40BE2BF4F88C17B3DB64F16FF8415DA438199AF9
推荐使用
PIKPAK网盘
下载资源,10TB超大空间,不限制资源,无限次数离线下载,视频在线观看
下载BT种子文件
磁力链接
迅雷下载
PIKPAK在线播放
91视频
含羞草
欲漫涩
逼哩逼哩
成人快手
51品茶
抖阴破解版
暗网禁地
91短视频
TikTok成人版
PornHub
草榴社区
乱伦社区
最近搜索
360酒店偷拍大学生情侣操b
小新工作
你要温柔一点刚刚有点痛
极品裸
mkbd-s88
萝莉
sce与小条
la noche de los muertos vivientes
spank+
偷拍
evilangel.23.04.20.britt.blair.
【体力不错的小哥【约操兼职熟女大姐】
翔田千里家庭教师
甜心格格
奖励
战狼探花蓝衣
电影
cospuri
stars-+uncensored
heyzo-0135
rbd-238
酒店高端约炮极品
熟女丝袜
周晓琳同组织女神a
transformers cybertron
小妹妹一诺
angelababy 无码
fc2ppv-2509516
年轻的后妈
母亲假装
文件列表
AppSecEU 2014/OWASP AppSec Europe 2014 - Frameworks and Theories Track.mp4
1.3 GB
AppSecEU 2014/OWASP AppSec Europe 2014 - Builder and Breaker Track.mp4
1.1 GB
AppSecEU 2014/OWASP AppSec Europe 2014 - Malware & Defence Track.mp4
1.0 GB
AppSecEU 2014/OWASP AppSec Europe 2014 - Security Management & Training Track.mp4
1.0 GB
OWASP Local Chapters Highlights/OWASP Kerala Meet Sep 2014.mp4
799.1 MB
AppSecEU 2014/AppSec EU 2014 Chapter Leaders Workshop.mp4
670.3 MB
AppSecEU 2014/OWASP AppSec Europe 2014 - DevOps Track.mp4
663.2 MB
AppSec California 2015/Marshalling Pickles - Chris Frohoff & Gabriel Lawrence - OWASP AppSec California 2015.mp4
545.1 MB
AppSec California 2016/Panel Women in Security - Lisa Napier - Wei Lin - Emily Stark - Caroline Wong - AppSec Ca 2016.mp4
425.6 MB
AppSec California 2016/Attack tree vignettes for Containers as a Service applications - Tony Uceda Velez - AppSec Ca 2016.mp4
422.1 MB
AppSec California 2016/Unlocking Threat Modeling - Brook Schoenfield - AppSec California 2016.mp4
415.5 MB
AppSec California 2016/6 Myths of Threat Modeling - Jim DelGrosso - Brook Schoenfield - AppSec California 2016.mp4
407.5 MB
AppSecEU 2016/AppSecEU 16 - Wojtek Dworakowski - Internet banking safeguards vulnerabilities.mp4
406.8 MB
AppSecEU 2016/AppSecEU 16 - Dirk Wetter - Calm down HTTPS is not a VPN.mp4
401.9 MB
AppSec California 2015/Building a Modern Security Engineering Organization - Zane Lackey - OWASP AppSec California 2015.mp4
396.4 MB
AppSec California 2016/All our APIs are belong to us - Jad Boutros - AppSec California 2016.mp4
392.7 MB
AppSecEU 2016/AppSecEU 16 - B. Stock, B. Kaiser, S. Lekies, S. Pfistner - From Facepalm to Brain Bender.mp4
387.3 MB
AppSec California 2016/Visualizing Security via LANGSEC - Kunal Anand - AppSec California 2016.mp4
386.6 MB
AppSecEU 2016/AppSecEU 16 - Charlie Miller - Keynote - Bugs ruin everything.mp4
384.0 MB
AppSecEU 2016/AppSecEU 16 - Michele Spagnuolo, Lukas Weichselbaum - Making CSP great again.mp4
383.8 MB
AppSec California 2015/Modern Malvertising ... - Arian Evans & others - OWASP AppSec California 2015.mp4
382.2 MB
AppSec California 2016/Radio Hacking Cars Hardware and more - Samy Kamkar - AppSec California 2016.mp4
377.3 MB
AppSec California 2015/Scaling Security in Agile Scrum - Chris Eng - OWASP AppSec California 2015.mp4
373.1 MB
AppSec California 2015/Hackazon Stop hacking like its 1999 - Dan Kuykendall - OWASP AppSec California 2015.mp4
371.1 MB
AppSec California 2015/How building a better hacker ... - Casey Ellis - OWASP AppSec California 2015.mp4
370.4 MB
AppSec California 2016/Keynote - Closing the Security Talent Gap - Jacob West - AppSec California 2016.mp4
369.8 MB
AppSec California 2015/Securing Softwares Future - Timothy D. Morgan - OWASP AppSec California 2015.mp4
368.0 MB
AppSec California 2016/To bounty or not to bounty Security insights from 500 organizations - Alex Rice - AppSec Ca 2016.mp4
367.9 MB
AppSec California 2016/Ad Hoc Mutable Infrastructure for Security Management - R. Wood - W. Bengston - AppSec Ca 2016.mp4
366.9 MB
AppSecEU 2016/AppSecEU 16 - Jacky Fox - Attracting and retaining women in Cyber Security.mp4
363.0 MB
AppSec California 2016/Taking AppSec to 11 Pipelines, DevOps and making things better - Matt Tesauro - AppSec Ca 2016.mp4
358.8 MB
AppSecEU 2016/AppSecEU 16 - Glen ten Cate - OWASP Security Knowledge Framework - Making the web secure by design.mp4
355.0 MB
AppSec California 2015/Threat Modeling for the Gaming Industry - Robert Wood - OWASP AppSec California 2015.mp4
354.3 MB
AppSec California 2016/15 Years of Web Security the Rebellious Teenage Years - Jeremiah Grossman - AppSec Ca 2016.mp4
348.2 MB
AppSec California 2016/Open Source Authentication Security without high cost - Donald Malloy - AppSec Ca 2016.mp4
346.2 MB
AppSec California 2016/Fixing the Unfixable Solving Pervasive Vulnerabilities with RASP - Jeff Williams - AppSec Ca 2016.mp4
339.6 MB
AppSecEU 2016/AppSecEU 16 - Felix Leder - Bug Hunting on the Dark Side.mp4
339.5 MB
AppSecEU 2016/AppSecEU 16 - Oliver Lavery - Framework Security - Have You Hugged A Developer Today.mp4
337.5 MB
AppSecEU 2016/AppSecEU 16 - Christian Wressnegger - Analyzing and Detecting Flash - based Malware.mp4
334.9 MB
AppSec California 2016/Advances in Secure Coding Frameworks - Jim Manico - AppSec California 2016.mp4
331.9 MB
AppSec California 2015/AppSec is Eating Security - Alex Stamos - Opening Keynote - OWASP AppSec California 2015.mp4
328.7 MB
AppSec California 2016/10 years of Working with the Community - Dave Lenoe - AppSec California 2016.mp4
321.9 MB
AppSec California 2016/Video Game Security - Carter Jones - AppSec California 2016.mp4
321.6 MB
AppSec California 2016/Keynote - Starting a metrics program - Marcus Ranum - AppSec California 2016.mp4
318.4 MB
OWASP Local Chapters Highlights/January 2015 Meetup - DevOops, I did it again.mp4
317.9 MB
AppSec California 2016/Connected Cars - What could possibly go wrong Ed Adams - AppSec California 2016.mp4
312.6 MB
AppSec California 2016/Software Security Metrics - Caroline Wong - AppSec California 2016.mp4
307.3 MB
AppSec California 2016/Preventing Security Bugs through Software Design - Christoph Kern - AppSec California 2016.mp4
305.9 MB
AppSec California 2015/When Geo goes Wrong - Colby Moore - OWASP AppSec California 2015.mp4
305.2 MB
AppSec California 2015/Proactively defending your business - Cassio Goldschmidt & Jim Manico - OWASP AppSec California 2015.mp4
302.5 MB
AppSec California 2016/Integrating Mobile Devices into your Penetration Testing Program - Georgia Weidman - AppSec Ca 2016.mp4
297.8 MB
AppSec California 2016/Security Automation in the agile SDLC - Real World Cases - Ofer Maor - AppSec California 2016.mp4
296.0 MB
AppSec California 2016/Design Approaches for Security Automation - Peleus Uhley - AppSec California 2016.mp4
294.9 MB
AppSec California 2015/Fixing XSS with Content Security Policy - Ksenia Dmitrieva - OWASP AppSec California 2015.mp4
294.8 MB
AppSec California 2015/DevOps for the Discouraged - James Wickett - OWASP AppSec California 2015.mp4
293.3 MB
AppSec California 2015/Medical Device Security - Scott Erven - OWASP AppSec California 2015.mp4
292.1 MB
AppSec California 2015/Why Your AppSec Experts Are Killing You - Jeff Williams - OWASP AppSec California 2015.mp4
291.1 MB
AppSec California 2016/All You Need Is One - A ClickOnce Love Story - Ryan Gandrud - AppSec California 2016.mp4
289.7 MB
AppSec California 2016/Skillful Scalefull Fullstack Security in a State of Constant Flux - Eoin Keary - AppSec Ca 2016.mp4
289.1 MB
AppSec California 2015/I Hate Infosec - Charlie Miller - Keynote - OWASP AppSec California 2015.mp4
288.4 MB
AppSec California 2015/Anatomy of ... POS Malware - Amol Sarwate - OWASP AppSec California 2015.mp4
285.6 MB
AppSec California 2016/Software Security Initiative Capabilities - Where do I begin - Jim DelGrosso - AppSec Ca 2016.mp4
284.4 MB
AppSec California 2015/Leveling up an application security program - David Rook - OWASP AppSec California 2015.mp4
283.9 MB
AppSec California 2015/IoT Taking PKI Where No PKI Has Gone Before - Scott Rea - OWASP AppSec California 2015.mp4
281.1 MB
AppSec California 2015/Bounties and the SDLC - Katie Moussouris - Keynote - OWASP AppSec California 2015.mp4
278.4 MB
AppSec California 2015/10 Deadly Sins of SQL Server Configuration - Scott Sutherland - OWASP AppSec California 2015.mp4
276.8 MB
AppSec California 2015/Unicodes Gone Wild - Christien Rioux (DilDog) - OWASP AppSec California 2015.mp4
273.9 MB
AppSec California 2015/OWASP Top Ten Proactive Controls - Jim Manico - OWASP AppSec California 2015.mp4
270.7 MB
AppSec California 2016/Benchmarking AppSec Across Industries - Chris Eng - AppSec California 2016.mp4
264.6 MB
AppSecEU 2015/AppSec EU15 - Ange Albertini - Preserving Arcade Games.mp4
264.6 MB
AppSec California 2015/Wi-Fi Hacking for Web Pentesters - Greg Foss - OWASP AppSec California 2015.mp4
264.4 MB
AppSec California 2016/5 Steps to Drive Enterprise Software Security - John Dickson - AppSec California 2016.mp4
262.4 MB
AppSec California 2015/Making SSL Warnings Work - Adrienne Porter Felt - OWASP AppSec California 2015.mp4
261.3 MB
AppSec California 2016/Making Security Agile - Oleg Gryb - Saniay Tambe - AppSec California 2016.mp4
261.0 MB
AppSec California 2016/IoT Cornerstones of Security - Brian Witten - AppSec California 2016.mp4
259.5 MB
AppSecUSA 2014/OWASP AppSecUSA 2014 - Keynote Bruce Schneier - The Future of Incident Response.mp4
259.4 MB
AppSec California 2015/Caspr and Friends - Stuart Larsen - OWASP AppSec California 2015.mp4
258.6 MB
AppSec California 2015/.NET Reversing and Exploitation for Cool Kids - Kelly Lum - OWASP AppSec California 2015.mp4
255.7 MB
AppSec California 2016/Hard to Port - A Snapshot of the Vulnerability Landscape in 2015 - Rahim Jina - AppSec Ca 2016.mp4
255.5 MB
AppSec California 2015/Devil in the Haystack - Ping Yan - OWASP AppSec California 2015.mp4
251.9 MB
AppSec California 2015/Uncovering OWASP's Mobile Risks in iOS Apps - Patrick Wardle - OWASP AppSec California 2015.mp4
250.9 MB
AppSec California 2015/Fix The Damned Software - John Steven - Keynote - OWASP AppSec California 2015.mp4
247.7 MB
AppSecEU 2014/Krzysztof Kotowicz - Biting into the Forbidden Fruit. Lessons from Trusting JavaScript Crypto..mp4
247.1 MB
AppSecEU 2016/AppSecEU 16 - Marisa Fagan - The Cool Factor - Securitys Secret Weapon.mp4
245.8 MB
AppSec California 2016/AuthMatrix Simplified Authorization Testing for Web Applications - Mick Ayzenberg - AppSec Ca 2016.mp4
244.4 MB
AppSec California 2016/Postcards from the Total Perspective Vortex - Alex Gantman - AppSec California 2016.mp4
242.6 MB
AppSec California 2016/Adaptive Testing Methodology Crowdsourced Testing... - Daniel Miessler - AppSec Ca 2016.mp4
241.4 MB
AppSec California 2015/Legacy Java Vulnerabilities - Jonathan Gohstand - OWASP AppSec California 2015.mp4
238.8 MB
AppSec California 2015/Node.js application (in)security - Ilja van Sprundel - OWASP AppSec California 2015.mp4
237.0 MB
AppSecEU 2014/OWASP AppSec Europe 2014 - Mobile Track.mp4
231.0 MB
AppSec California 2015/No Better ROI HTTP Headers for Security - Caleb Queern - OWASP AppSec California 2015.mp4
228.7 MB
AppSec California 2016/Dissecting Bitcoin Security - Cassio Goldschmidt - AppSec California 2016.mp4
220.2 MB
AppSecEU 2015/AppSec EU15 - Dan Cornell - Mobile Application Assessments By The Numbers A Whole-istic View.mp4
220.0 MB
AppSecUSA 2013/Revenge of the Geeks Hacking Fantasy Sports Sites - Dan Kuykendall.mp4
218.6 MB
AppSecEU 2014/Mark Graham - Cloud-based Detection Techniques for Botnets and Other Malware.mp4
216.7 MB
AppSecEU 2016/AppSecEU 16 - Ikka Turunen - A chain of trust-How to implement a supply chain approach to build and.mp4
216.3 MB
AppSecEU 2014/Matt Tesauro - DevOps, CI, APIs, Oh My! Security Gone Agile.mp4
215.9 MB
AppSecUSA 2018/OWASP Leaders Workshop AppSecUSA 2018 - Part 2.mp4
212.5 MB
AppSecEU 2015/AppSec EU15 - L. Desmet, M. Johns - WebRTC, Or How Secure Is P2P Browser Communication [BAD AUDIO].mp4
209.6 MB
AppSecUSA 2014/OWASP AppSecUSA 2014 - Keynote OWASP Global Board.mp4
209.6 MB
AppSecEU 2014/Tobias Gondrom - OWASP-CISO Survey Report 2013 Tactical Insights for Managers.mp4
206.9 MB
AppSec California 2017/APPSEC CA 2017 Panel Women in Security.mp4
206.7 MB
AppSecEU 2014/Dan Cornell - Hybrid Analysis Mapping Making Security and Development Tools Play Nice Together.mp4
206.0 MB
AppSec California 2017/APPSEC CA 2017 David Caissy.mp4
205.1 MB
AppSecEU 2014/Jerry Hoff - Getting a Handle on Mobile Security.mp4
205.1 MB
AppSecEU 2015/AppSec EU15 - Dirk Wetter - Security And Insecurity Of HTTP Headers.mp4
204.0 MB
AppSecUSA 2014/OWASP AppSecUSA 2014 - Keynote Renee Guttmann - CISO Perspectives.mp4
201.6 MB
AppSec California 2015/API = Authentications Poorly Implemented - Zach Lanier - OWASP AppSec California 2015.mp4
200.4 MB
AppSec California 2017/APPSEC CA 2017 Kevin Cardwell.mp4
200.1 MB
AppSecEU 2014/Sebastian Lekies Martin Johns - Relax everybody HTML5 is much securer than you think.mp4
197.9 MB
AppSecEU 2014/Marion Mccune - Metro down the Tube. Security Testing Windows Store Apps.mp4
197.0 MB
AppSec California 2017/APPSEC CA 2017 Justin Mayer.mp4
196.5 MB
AppSecUSA 2014/SWAMP & Partners Panel Discussion - AppSec USA 2014 - 18 Sept 2014.mp4
195.4 MB
AppSecEU 2015/AppSec EU15 - Christian Schneider - Security DevOps - Staying Secure In Agile Projects.mp4
195.0 MB
Projects Summit 2013/OWASP PHP Security Project by Rahul Chaudhary.mp4
194.8 MB
AppSecEU 2015/AppSec EU15 - Aaron Weaver - Building An AppSec Pipeline Keeping Your Program, And Your Life, Sane.mp4
194.7 MB
OWASP en Espanol/Como ganar siempre al Poker Testing de Web Sockets con OWASP ZAP.mp4
194.5 MB
AppSec California 2014/David Schwartzberg - DIY Command & Control For Fun And No Profit.mp4
193.6 MB
AppSec California 2017/APPSEC CA 2017 Marc Bütikofer.mp4
192.5 MB
AppSecEU 2014/Hemil Shah - Smart Storage Scanning for Mobile Apps - Attacks and Exploit.mp4
191.1 MB
AppSecEU 2016/AppSecEU 16 - Dinis Cruz - Using JIRA to manage Risks and Security Champions activities.mp4
190.2 MB
AppSecEU 2013/OWASP AppSec EU 2013 Javascript libraries (in)security.mp4
189.6 MB
AppSecEU 2014/Stephen de Vries - Continuous Security Testing in a Devops World.mp4
189.5 MB
AppSec California 2017/APPSEC CA 2017 Jared Haight.mp4
189.2 MB
AppSec California 2017/APPSEC CA 2017 Gary McGraw Ph.D.mp4
188.6 MB
AppSecEU 2016/AppSecEU 16 - David Lindner, Jack Mannino - Dont Touch Me That Way.mp4
187.7 MB
AppSecEU 2014/Gergely Revay - Security Implications of Cross-Origin Resource Sharing.mp4
187.3 MB
AppSecEU 2015/AppSec EU15 - Luca De Fulgentis - Windows Phone App Security For Builders And Breakers.mp4
186.5 MB
AppSecUSA 2013/iOS Application Defense - iMAS - Gregg Ganley.mp4
185.7 MB
AppSec California 2017/APPSEC CA 2017 Yan.mp4
185.3 MB
AppSecEU 2014/Jacob West - Keynote - Fighting Next-Generation Adversaries with Shared Threat Intelligence.mp4
184.1 MB
AppSec California 2017/APPSEC CA 2017 Jillian Karner.mp4
183.5 MB
AppSec California 2017/APPSEC CA 2017 Brent Johnson and Neil Matatall.mp4
182.4 MB
AppSec California 2017/APPSEC CA 2017 Pedro Fortuna.mp4
182.2 MB
AppSec California 2017/APPSEC CA 2017 Sun Hwan Kim and Julien Sobrier.mp4
181.9 MB
AppSecEU 2017/AppSec EU 2017 How To Steal Mobile Wallet by Wojtek Dworakowski and Slawomir Jasek.mp4
181.8 MB
AppSecUSA 2014/OWASP AppSecUSA 2014 - Keynote Gary McGraw - BSIMM A Decade of Software Security.mp4
181.4 MB
AppSecEU 2016/AppSecEU 16 - Tony Uceda Velez - Attack tree vignettes for Containers as a Service applications and.mp4
181.2 MB
AppSecEU 2014/Simon Bennetts - OWASP ZAP Advanced Features.mp4
180.7 MB
AppSec California 2016/https every site here - Emily Stark - AppSec California 2016.mp4
179.4 MB
AppSec California 2017/APPSEC CA 2017 Jim Manico.mp4
179.2 MB
AppSec California 2017/APPSEC CA 2017 Matt Tesauro.mp4
178.5 MB
AppSecEU 2016/AppSecEU 16 - Simone Onofri - Security Project Management - how to be Agile in.mp4
178.1 MB
AppSec California 2017/APPSEC CA 2017 Caroline Wong.mp4
177.3 MB
AppSec California 2017/APPSEC CA 2017 Chenxi Wang.mp4
177.1 MB
AppSecUSA 2017/Keynote - Runa Sandvik - Building a Culture of Security at The New York Times - AppSecUSA 2017.mp4
176.2 MB
AppSecUSA 2013/(Audio only) PANEL Women in Information Security - moderated by Joan Goodchild.mp4
175.5 MB
AppSec California 2017/APPSEC CA 2017 Scott Jensen.mp4
175.3 MB
AppSec California 2017/APPSEC CA 2017 Dan Cornell.mp4
175.2 MB
AppSecEU 2013/OWASP AppSec EU 2013 How mXSS attacks change everything we believed to know so far.mp4
174.9 MB
AppSec California 2017/APPSEC CA 2017 Devdatta Akhawe and Emily Stark.mp4
174.3 MB
AppSecEU 2014/John Dickson - Can Application Security Training Make Developers Build Less Vulnerable Code.mp4
173.8 MB
AppSecEU 2017/AppSec EU 2017 Introducing The OWASP ModSecurity Core Rule Set 3 0 by Christian Folini.mp4
173.7 MB
AppSec California 2017/APPSEC CA 2017 Zane Lackey.mp4
173.4 MB
AppSec California 2017/APPSEC CA 2017 Patrick Albert and Tony Trummer.mp4
173.2 MB
AppSecEU 2015/AppSec EU15 - Hans Folmer - Security is Part Of The DNA Of A Defense Organization.mp4
172.9 MB
AppSec California 2017/APPSEC CA 2017 Chris Roberts.mp4
172.8 MB
AppSecUSA 2015/Keynote Alex Stamos - The Moral Imperatives and Challenges for Modern Application Security.mp4
172.8 MB
AppSecEU 2014/Seba Deleersnyder Bart De Win - OpenSAMM Best Practices Lessons from the Trenches.mp4
172.3 MB
AppSecEU 2015/AppSec EU15 - Carsten Huth, Nadim Barsoum, Dawid Sroka - Security Touchpoints When Acquiring Soft....mp4
172.3 MB
AppSec California 2017/APPSEC CA 2017 Jim O'Leary.mp4
172.3 MB
AppSecEU 2016/AppSecEU 16 - Tom Van Goethem - The Timing Attacks They Are a - Changin.mp4
170.5 MB
AppSec California 2015/SQLViking Pillaging your Data - Jonn Callahan & Ken Toler - OWASP AppSec California 2015.mp4
170.0 MB
AppSecEU 2014/Tin Zaw Scott Matsumoto - Threat Modeling A Brief History and the Unified Approach at Intuit.mp4
169.3 MB
AppSecEU 2014/OrKatz - Getting New Actionable Insights by Analyzing Web Application Firewall Triggers.mp4
168.4 MB
AppSec California 2017/APPSEC CA 2017 Jack Bicer.mp4
168.4 MB
AppSecEU 2014/Jakub Kauny Slawomir Jasek - Shameful Secrets of Proprietary Network Protocols.mp4
168.0 MB
AppSecEU 2013/OWASP AppSec EU 2013 Burp Pro - Real-life tips and tricks.mp4
168.0 MB
AppSecEU 2013/OWASP AppSec EU 2013 Making the Future Secure with Java.mp4
167.9 MB
AppSecEU 2017/AppSec EU 2017 Boosting The Security Of Your Angular 2 Application by Philippe De Ryck.mp4
167.5 MB
AppSecEU 2015/AppSec EU15 - Andrew Lee-Thorp - So, You Want To Use A WebView [BAD AUDIO].mp4
167.4 MB
AppSecEU 2014/Steven Murdoch - Keynote - Anonymous Communications and Tor History and Future Challenges.mp4
167.4 MB
AppSecEU 2014/Wendy Seltzer - Keynote - Reflections on Scoping Trust.mp4
167.1 MB
AppSecEU 2016/AppSecEU 16 - C. Mainka, V. Mladenov, T. Wich - Systematically Breaking and Fixing OpenID Connect.mp4
167.1 MB
AppSec California 2017/APPSEC CA 2017 Kiran Shirali and Srinivasa Rao.mp4
166.8 MB
AppSecEU 2014/James Kettle - Active Scan Augmenting manual testing with attack proxy plugins.mp4
165.9 MB
AppSecEU 2018/OWASP AppSec EU 2018 Leaders Meeting.mp4
165.6 MB
AppSecEU 2015/AppSec EU15 - Nicolas Gregoire - Server-Side Browsing Considered Harmful.mp4
165.3 MB
AppSec California 2017/APPSEC CA 2017 James Wickett.mp4
162.7 MB
AppSecUSA 2017/Keynote - Tony UcedaVelez - Fixing Threat Models with OWASP Efforts - AppSecUSA 2017.mp4
162.7 MB
AppSecEU 2017/AppSec EU 2017 Pentesting Voice Biometrics Solutions by Jakub Kaluzny.mp4
162.4 MB
OWASP Local Chapters Highlights/OWASP Paris, September, 2013, Firefox OS Security ft. Paul Theriault.mp4
162.3 MB
AppSec California 2014/sandboxes no thy limit - rahul kashyap.mp4
162.0 MB
AppSecUSA 2017/Passive Fingerprinting of HTTP 2 Clients - Elad Shuster - AppSecUSA 2017.mp4
161.4 MB
AppSecEU 2017/AppSec EU 2017 What The Kidnapping And Ransom Economy Teaches Us About Ransomware by J Grossman.mp4
161.3 MB
AppSec California 2017/APPSEC CA 2017 Amit Sethi.mp4
161.2 MB
AppSecEU 2016/AppSecEU 16 - Yair Amit - Why Hackers Are Winning The Mobile Malware Battle - Bypassing.mp4
160.8 MB
AppSecEU 2017/AppSec EU 2017 Don't Trust The DOM Bypassing XSS Mitigations Via Script Gadgets by Sebastian Lekies.mp4
160.7 MB
AppSec California 2014/Whiz, Bang, ZAP! An introduction to OWASP s Zed Attack Proxy - Ben Walther.mp4
160.0 MB
AppSecEU 2014/Lorenzo Cavallaro - Keynote - Copper Droid On the Reconstruction of Android Malware Behaviors.mp4
159.2 MB
AppSecEU 2017/AppSec EU 2017 Security Best Practices In Azure Cloud by Viktorija Almazova.mp4
158.9 MB
AppSec California 2017/APPSEC CA 2017 Dr. Zulkfikar Ramzan.mp4
156.9 MB
AppSecEU 2017/AppSec EU 2017 Threat Modeling with PASTA by Tony UcedaVelez.mp4
156.9 MB
AppSecEU 2013/OWASP AppSec EU 2013 OWASP ZAP Innovations.mp4
156.7 MB
AppSecEU 2013/OWASP AppSec EU 2013 Keynote Angela s Top 10 list of reasons why users bypass security measures.mp4
155.6 MB
AppSecEU 2015/AppSec EU15 - Michele Orru - Dark Fairytales From A Phisherman.mp4
155.5 MB
AppSecEU 2017/AppSec EU 2017 Dangerous Optimizations And The Loss Of Causality by Robert C Seacord.mp4
155.3 MB
AppSecEU 2013/OWASP AppSec EU 2013 Precision Timing - Attacking browser privacy with SVG and CSS.mp4
155.3 MB
AppSec California 2017/APPSEC CA 2017 Tin Zaw.mp4
155.2 MB
AppSecEU 2017/AppSec EU 2017 On The (In-)Security Of JavaScript Object Signing And Encryption by Dennis Detering.mp4
155.2 MB
AppSecEU 2013/OWASP AppSec EU 2013 From the Trenches Real-World Agile SDLC.mp4
154.9 MB
AppSec California 2017/APPSEC CA 2017 Roger Seagle.mp4
154.5 MB
AppSecEU 2017/AppSec EU 2017 2017 Rise Of The Machines by Kev D'Arcy, Nicholas Raite and Rohini Sulatycki.mp4
154.2 MB
AppSecUSA 2017/Crafting the next-generation Man-in-the-Browser Trojan - AppSecUSA 2017.mp4
154.0 MB
AppSecEU 2013/OWASP AppSec EU 2013 Qualitative Comparison of SSL Validation Alternatives.mp4
153.9 MB
AppSecEU 2017/AppSec EU 2017 Incremental Threat Modeling by Irene Michlin.mp4
153.7 MB
AppSecEU 2017/AppSec EU 2017 Long Term Study On SSL TLS Certificates by Enrico Branca.mp4
153.5 MB
AppSec California 2017/APPSEC CA 2017 Will Bengtson and Travis McPeak.mp4
153.5 MB
AppSecEU 2014/Winston Bond - OWASP Mobile Top Ten 2014 - The New Lack of Binary Protection Category.mp4
153.4 MB
AppSecEU 2013/OWASP AppSec EU 2013 Augmented Reality in your Web Proxy.mp4
151.9 MB
AppSecEU 2017/AppSec EU 2017 Embedding GDPR Into The SDLC by Sebastien Deleersnyder and Siebe De Roovere.mp4
151.9 MB
AppSecEU 2017/AppSec EU 2017 An Introduction To Quantum Safe Cryptography by Liz O'Sullivan.mp4
151.3 MB
AppSec California 2017/APPSEC CA 2017 Rod Cope.mp4
151.2 MB
AppSecUSA 2017/Bug Bounty Programs Successfully Controlling Complexity and Perpetual Temptation - AppSecUSA 2017.mp4
151.1 MB
AppSecEU 2016/AppSecEU 16 - John Dickson - Making OpenSAMM More Effective in a DevOps World.mp4
150.6 MB
AppSecEU 2014/Maty Siman - Warning Ahead Security Stormsare Brewing in Your JavaScript.mp4
150.1 MB
AppSecEU 2013/OWASP AppSec EU 2013 MalloDroid, Hunting Down Broken SSL in Android Apps.mp4
149.6 MB
OWASP en Espanol/OWASP Latam Monthly Update - 29 de Agosto 2014.mp4
148.6 MB
OWASP en Espanol/El Proyecto GoLISMERO Como auditar aplicativos web de manera facil.mp4
148.4 MB
AppSecEU 2017/AppSec EU 2017 Everything Is Quantum! by Jaya Baloo.mp4
148.4 MB
AppSec California 2019/AppSecCali 2019 - How to Start a Cyber War Lessons from Brussels-EU Cyber Warfare Exercises.mp4
147.7 MB
AppSecEU 2013/OWASP AppSec EU 2013 Web Fingerprinting How, Who, and Why.mp4
147.7 MB
AppSecEU 2016/AppSecEU 16 - Giancarlo Pellegrino - Compression Bombs Strike Back.mp4
146.9 MB
AppSecEU 2017/AppSec EU 2017 Integrating Security In Agile Projects by Elena Kravchenko and Efrat Wasserman.mp4
146.3 MB
AppSec California 2017/APPSEC CA 2017 Dan Kuykendall.mp4
145.9 MB
AppSec California 2014/Application Security at DevOps Speed and portfolio scale - Jeff Williams.mp4
145.3 MB
AppSecEU 2015/AppSec EU15 - Marek Zachara - Collective Detection Of Harmful Requests.mp4
145.3 MB
AppSecEU 2013/OWASP AppSec EU 2013 Recipes for enabling HTTPS.mp4
145.2 MB
AppSecEU 2016/AppSecEU 16 - Dan Cornell - The ABCs of Source-Assisted Web Application Penetration Testing.mp4
145.1 MB
AppSecEU 2013/OWASP AppSec EU 2013 Insane in the IFRAME -- The case for client-side HTML sanitization.mp4
144.9 MB
AppSec California 2014/Next Generation Red Teaming - Robert Wood.mp4
144.7 MB
AppSecEU 2016/AppSecEU 16 - Daniel Kefer, Rene Reuter - Addressing Security Requirements in Development Projects.mp4
144.4 MB
AppSecEU 2017/AppSec EU 2017 Printer Security by Jens Müller and Vladislav Mladenov.mp4
144.1 MB
AppSecEU 2013/OWASP AppSec EU 2013 Closing Note Access Control of the Web - The Web of Access Control.mp4
144.0 MB
AppSecEU 2014/Paolo Di Prodi Tim Burrell - Monitoring Web Sites for Malware Injection with Web Detector.mp4
143.5 MB
AppSecEU 2016/AppSecEU 16 - Jonathan Kuskos - The Top 10 Web Hacks of 2015.mp4
143.1 MB
AppSecEU 2017/AppSec EU 2017 OWASP Juice Shop by Björn Kimminich.mp4
142.7 MB
AppSecEU 2014/Alvaro Muoz - Automatic Detection of Inadequate Authorization Checks in Web Applications.mp4
142.5 MB
AppSec California 2018/APPSEC Cali 2018 - We Come Bearing Gifts Enabling Product Security with Culture and Cloud.mp4
142.3 MB
AppSecEU 2013/OWASP AppSec EU 2013 OWASP Top 10 - 2013.mp4
141.8 MB
AppSec California 2019/AppSecCali 2019 - CISO Panel Baking Security Into the SDLC.mp4
141.6 MB
AppSecEU 2014/Mark Miller - Wait Wait Dont pwn Me.mp4
140.5 MB
AppSecEU 2013/OWASP AppSec EU 2013 Keynote Secure all the things fiction from the Web s immediate future.mp4
140.2 MB
AppSec California 2017/APPSEC CA 2017 David Cuadrado and Santiago Kantorowicz.mp4
139.6 MB
AppSecEU 2015/AppSec EU15 - Alex Infuhr - PDF - Mess With The Web.mp4
139.6 MB
AppSecEU 2014/Mark Goodwin - Making CSP Work For You.mp4
139.4 MB
AppSecEU 2017/AppSec EU 2017 Fixing Mobile AppSec The OWASP Mobile Project by Bernhard Mueller and Sven Schleier.mp4
139.3 MB
AppSec California 2017/APPSEC CA 2017 Ilya Nesterov.mp4
139.1 MB
AppSecEU 2016/AppSecEU 16 - Christian Schneider, Alvaro Muoz - Surviving the Java serialization apocalypse.mp4
139.0 MB
AppSecUSA 2014/Hacking .NET(C#) Applications The Black Arts (ASM attacks) - OWASP AppSecUSA 2014.mp4
138.9 MB
AppSecEU 2013/OWASP AppSec EU 2013 A Perfect CRIME Only time will tell.mp4
138.9 MB
AppSecEU 2017/AppSec EU 2017 The Flaws In Hordes, The Security In Crowds by Mike Shema.mp4
138.6 MB
AppSecEU 2017/AppSec EU 2017 Preventing 10 Common Security Mistakes In The MEAN Stack by David Bohannon.mp4
138.6 MB
AppSecEU 2013/OWASP AppSec EU 2013 Content Security Policy - the panacea for XSS or placebo.mp4
137.9 MB
AppSecEU 2017/AppSec EU 2017 Requirements Gathering For Succesful DevSecOps Pipeline by A Volkman and H Yasar.mp4
137.7 MB
AppSec California 2014/CSRF not all defenses are created equal - Ari Elias-Bachrach.mp4
137.4 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Infosec in the new world order rugged devops and more.mp4
136.7 MB
AppSecEU 2017/AppSec EU 2017 The Evil Friend In Your Browser by Achim D Brucker.mp4
136.3 MB
Capítulo Manizales 2017/¿Qué es OWASP, Open Web Application Security Project.mp4
135.7 MB
AppSecEU 2013/OWASP AppSec EU 2013 HTTP(S)-Based Clustering for Assisted Cybercrime Investigations.mp4
135.5 MB
AppSecEU 2017/AppSec EU 2017 Making Vulnerability Management Suck Less With DefectDojo by Greg Ande.mp4
135.4 MB
OWASP Global Webinars/OWASP Global Webinar - OWASP Media Project.mp4
135.4 MB
AppSecEU 2016/AppSecEU 16 - Matthias Rohr - Practical Threat Modeling with Microsofts Threat Modeling Tool 2016.mp4
134.4 MB
AppSecEU 2013/OWASP AppSec EU 2013 Eradicating DNS Rebinding with the Extended Same-Origin Policy.mp4
134.4 MB
AppSecEU 2016/AppSecEU 16 - Scott Davis - Scanning with swagger - Using the Open API specification to find first.mp4
133.9 MB
AppSecEU 2017/AppSec EU 2017 The Key Under The Doormat by Stephan Huber and Steven Arzt.mp4
133.6 MB
AppSecUSA 2017/Beyond End to End Encryption - AppSecUSA 2017.mp4
133.4 MB
AppSecEU 2016/AppSecEU 16 - Chris Romeo - AppSec Awareness - A Blue Print for Security Culture Change.mp4
133.3 MB
OWASP Local Chapters Highlights/OWASP Montreal - February 3rd - Getting to Know the Software Assurance Marketplace (SWAMP).mp4
132.6 MB
AppSecUSA 2017/Building a Secure DevOps Pipeline - AppSecUSA 2017.mp4
132.3 MB
AppSecUSA 2018/OWASP Leaders Workshop AppSecUSA 2018 - Part 1.mp4
132.2 MB
AppSec California 2018/APPSEC Cali 2018 - What's New in TLS 1.3.mp4
132.2 MB
AppSec California 2017/APPSEC CA 2017 Ken Johnson.mp4
132.1 MB
AppSecEU 2015/AppSec EU15 - Helen McLaughlin - Can Saas Ever Be Secure.mp4
131.1 MB
AppSecEU 2013/OWASP AppSec EU 2013 RESTful security.mp4
130.4 MB
AppSecUSA 2017/What We Learned Remediating XSS in GitHub Open Source Projects - AppSecUSA 2017.mp4
130.1 MB
AppSec California 2019/AppSecCali 2019 Keynote - The Unabridged History of Application Security - Jim Manico.mp4
129.5 MB
AppSecUSA 2017/Friday the 13th Attacking JSON - Alvaro Muñoz & Oleksandr Mirosh - AppSecUSA 2017.mp4
129.1 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Application Security Advisory Board SDLC Panel.mp4
128.9 MB
Capítulo Manizales 2017/Ingeniería Social Aplicada a las Aplicaciones Web.mp4
128.8 MB
AppSec California 2018/APPSEC Cali 2018 - Threat Modeling Panel.mp4
128.8 MB
AppSecEU 2013/OWASP AppSec EU 2013 Securing a modern JavaScript based single page web application.mp4
128.5 MB
AppSecEU 2017/AppSec EU 2017 The Path Of Secure Software by Katy Anton.mp4
128.5 MB
AppSecUSA 2017/Popular Approaches to Preventing Code Injection Attacks are Dangerously Wrong - AppSecUSA 2017.mp4
128.1 MB
AppSec California 2014/Why Infosec Needs Rugged DevOps Now A Study Of High Performing IT Organizations - Gene Kim.mp4
128.0 MB
OWASP Local Chapters Highlights/OWASP Omaha Securing Android - Tips from a First Time Builder and OWASP Put to the Test.mp4
128.0 MB
AppSecEU 2013/OWASP AppSec EU 2013 Improving the Security of Session Management in Web Applications.mp4
127.9 MB
AppSec California 2019/AppSecCali 2019 - A Pragmatic Approach for Internal Security Partnerships.mp4
127.9 MB
AppSec California 2018/APPSEC Cali 2018 - Women In Security Panel.mp4
127.3 MB
AppSecEU 2017/AppSec EU 2017 Exploiting CORS Misconfigurations For Bitcoins And Bounties by James Kettle.mp4
127.2 MB
AppSecEU 2017/AppSec EU 2017 The Gift Of Feedback by Shannon Lietz.mp4
127.0 MB
AppSecEU 2013/OWASP AppSec EU 2013 OWASP - CISO Guide and CISO report 2013 for managers.mp4
126.1 MB
AppSecEU 2017/AppSec EU 2017 Combining The Security Risks Of Native And Web Development Hybrid Apps.mp4
125.5 MB
AppSecEU 2017/AppSec EU 2017 Could A Few Lines Of Code Fsck It All Up by Erez Yalon.mp4
124.9 MB
AppSec California 2018/APPSEC Cali 2018 - How Privacy Violations, Fines and Economic Sanctions Create Darker Opportunities.mp4
124.9 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Hacking .NET C Applications The Black Art.mp4
124.5 MB
AppSecEU 2016/AppSecEU 16 - Jakub Kaluzny - Big problems with big data - Hadoop interfaces security.mp4
124.4 MB
AppSecEU 2016/AppSecEU 16 - John Kozyrakis - Everything You Need to Know About Certificate Pinning But Are Too.mp4
124.2 MB
AppSec California 2018/APPSEC Cali 2018 - Where, how, and why is SSL traffic on mobile getting intercepted.mp4
123.9 MB
AppSecEU 2016/AppSecEU 16 - Rob van der Veer - Grip on SSD - Dutch government standard for outsourcing secure.mp4
123.7 MB
AppSecEU 2017/AppSec EU 2017 DNS Hijacking Using Cloud Providers No Verification Needed by Frans Rosen.mp4
123.2 MB
AppSec California 2018/APPSEC Cali 2018 - SecDevOps Current Research and Best Practices.mp4
123.1 MB
AppSec California 2018/APPSEC Cali 2018 - Lessons From The Threat Modeling Trenches.mp4
122.7 MB
AppSec California 2018/APPSEC Cali 2018 - Closing Keynote - A free, fair and open internet is a process, not a product..mp4
122.5 MB
AppSecEU 2016/AppSecEU 16 - Tobias Gondrom - OWASP CISO Survey Report Tactical Insights for Managers.mp4
122.1 MB
AppSecEU 2017/AppSec EU 2017 Don't Get Caught Em-bed by Aaron Guzman.mp4
121.9 MB
AppSecEU 2013/OWASP AppSec EU 2013 Rooting your internals Inter-Protocol Exploitation, custom shellcode and BeEF.mp4
121.8 MB
AppSecEU 2013/OWASP AppSec EU 2013 OWASP Top 10 Proactive Controls.mp4
121.8 MB
AppSecEU 2016/AppSecEU 16 - Johannes Dahse - Static Code Analysis of Complex PHP Application Vulnerabilities.mp4
121.6 MB
AppSecUSA 2017/Beyond Takeover Attacker’s in. Now what - AppSecUSA 2017.mp4
121.6 MB
AppSecEU 2017/AppSec EU 2017 So We Broke All CSPs You Won't Guess What Happened Next by Michele Spagnuolo.mp4
121.3 MB
AppSec California 2014/Million Browser Botnet - Jeremiah Grossman Matt Johanssen.mp4
121.3 MB
AppSecUSA 2014/Ground Truths of a Rugged DevOps Practitioner - OWASP AppSecUSA 2014.mp4
120.9 MB
AppSecUSA 2014/Anatomy of memory scraping credit card stealing POS malware - OWASP AppSecUSA 2014.mp4
120.9 MB
AppSecUSA 2018/Flying Above the Clouds Securing Kubernetes - Jack Mannino - AppSecUSA 2018.mp4
120.8 MB
AppSecEU 2017/AppSec EU 2017 The Dark Side Of Search Engines Optimizations Campaigns by Or Katz.mp4
120.8 MB
AppSec California 2015/Malicious MDM Fun with iOS MobileConfigs - Karl Fosaaen - OWASP AppSec California 2015.mp4
120.5 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Cracking the Code of Mobile Application.mp4
120.1 MB
AppSecUSA 2017/Test Driven Security in the DevOps pipeline - AppSecUSA 2017.mp4
118.4 MB
AppSecUSA 2017/NoSQL Is Not NoVulnerable - Johannes Ullrich - AppSecUSA 2017.mp4
118.4 MB
AppSecUSA 2013/Accidental Abyss Data Leakage on The Internet - Kelly FitzGerald.mp4
118.4 MB
AppSecUSA 2017/HUNT Data Driven Web Hacking & Manual Testing - JP Villanueva - AppSecUSA 2017.mp4
118.1 MB
AppSec California 2019/AppSecCali 2019 - Game On! Adding Privacy to Threat Modeling - Adam Shostack & Mark Vinkovits.mp4
117.0 MB
AppSecUSA 2017/ReproNow Save time Reproducing and Triaging Security bugs - AppSecUSA 2017.mp4
117.0 MB
AppSecEU 2017/AppSec EU 2017 How To Put The Sec In DevOps by Helen Bravo.mp4
116.9 MB
AppSec California 2019/AppSecCali 2019 - Cyber Insurance A Primer for Infosec - Nicole Becher.mp4
116.7 MB
AppSec California 2018/APPSEC Cali 2018 - DevOps Is Automation, DevSecOps Is People.mp4
116.7 MB
AppSecEU 2013/OWASP AppSec EU 2013 Making Security Tools accessible for Developers.mp4
116.7 MB
AppSecUSA 2017/Practical Dynamic Application Security Testing within an Enterprise - AppSecUSA 2017.mp4
116.5 MB
AppSecEU 2015/AppSec EU15 - Tobias Gondrom, Jaya Baloo, Dr. Melanie Rieback, Dhillon Andrew Kannabhiran - Women....mp4
115.9 MB
AppSecEU 2014/Matt Tesauro - Barbican Protect your Secrets at Scale.mp4
115.8 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Making it in Information Security and Application Security.mp4
115.8 MB
AppSecUSA 2014/Use After Free Exploitation - OWASP AppSecUSA 2014.mp4
115.1 MB
AppSec California 2014/7 Deadly Sins Unlock the Gates of Mobile Hacking Heaven - Dan Kuykendall.mp4
115.0 MB
OWASP Global Webinars/OWASP Global Webinar - OWASP Reverse Engineering and Code Modification Project.mp4
114.7 MB
AppSec California 2018/APPSEC Cali 2018 - Unpoisoned Fruit Seeding Trust into a Growing World of Algorithmic Warfare.mp4
114.1 MB
AppSec California 2019/AppSecCali 2019 - Offensive Threat Models Against the Supply Chain - Tony UcedaVelez.mp4
113.5 MB
OWASP Global Webinars/OWASP Global Webinar - Jack Mannino - GoatDroid release.mp4
112.2 MB
AppSec California 2018/APPSEC Cali 2018 - European Vacation Leveraging GDPR for Security.mp4
111.2 MB
AppSecEU 2017/AppSec EU 2017 An SDLC For The DevSecOps Era by Zane Lackey.mp4
110.5 MB
AppSec California 2019/AppSecCali 2019 - On the Frontlines Securing a Major Cryptocurrency Exchange.mp4
110.3 MB
AppSecEU 2014/AppSec Europe 2014 - Conference Closing Ceremony.mp4
109.9 MB
AppSecEU 2017/AppSec EU 2017 DevSec Continuous Patch And Security Assessment With Inspec by Christoph Hartmann.mp4
109.7 MB
AppSecEU 2015/AppSec EU15 - Brenno De Winter - The Software Not The Human Is The Weakest Link.mp4
109.6 MB
AppSecEU 2015/AppSec EU15 - Troy Hunt - 50 Shades of AppSec.mp4
108.9 MB
AppSec California 2019/AppSecCali 2019 - An Attacker's View of Serverless and GraphQL Apps - Abhay Bhargav.mp4
108.8 MB
AppSecUSA 2014/Not Go Quietly Adaptive Strategies and Unlikely Teammates - OWASP AppSecUSA 2014.mp4
108.6 MB
AppSec Tel Aviv 2019/Trusted Types End to end injection safety at scale KRZYSZTOF KOTOWICZ MIKE SAMUEL.mp4
108.5 MB
AppSecUSA 2014/Building Your Application Security Data Hub The Imperative for Structured Vulnerability Information.mp4
108.4 MB
AppSec California 2014/Top Ten Proactive Web Application Controls - Jim Manico.mp4
108.2 MB
AppSecEU 2017/AppSec EU 2017 How To Lead Better Security Through Our Mini Hardening Project by Kazuki Tsubo.mp4
107.4 MB
OWASP Global Webinars/OWASP Global Webinar - Using the O2 platform.mp4
106.9 MB
AppSec California 2018/APPSEC Cali 2018 - Decrease Your Stress and Increase Your Reach with Appsec Champions.mp4
106.5 MB
AppSec California 2019/AppSecCali 2019 - Netflix's Layered Approach to Reducing Risk of Credential Compromise.mp4
106.5 MB
AppSec California 2018/APPSEC Cali 2018 - ReproNow - Save time Reproducing and Triaging Security Bugs.mp4
106.4 MB
AppSecUSA 2017/Juggling the Elephants Making AppSec a Continuous Program - AppSecUSA 2017.mp4
106.4 MB
AppSecUSA 2014/Blended Web and Database Attacks on Real-time, In-Memory Platforms - OWASP AppSecUSA 2014.mp4
106.4 MB
AppSecUSA 2014/Top 10 Web Hacking Techniques of 2013 - OWASP AppSecUSA 2014.mp4
106.2 MB
AppSecEU 2013/OWASP AppSec EU 2013 Do You Have a Scanner or a Scanning Program.mp4
106.1 MB
AppSecEU 2013/OWASP AppSec EU 2013 Security Testing Guidelines for mobile Apps.mp4
106.1 MB
AppSecUSA 2014/Stop Chasing Vulnerabilities - Introducing Continuous Application Security - OWASP AppSecUSA 2014.mp4
105.9 MB
OWASP en Espanol/OWASP Peru - Webinar - Proyecto de Seguridad Movil.mp4
105.8 MB
AppSecUSA 2017/When Molehill Vulnerabilities Become Mountainous Exploits - AppSecUSA 2017.mp4
105.4 MB
AppSecEU 2013/OWASP AppSec EU 2013 Q-Box and H-Box Raspberry PI for the Infrastructure and Hacker.mp4
105.2 MB
AppSecUSA 2017/Capture the Flag for Developers - AppSecUSA 2017.mp4
104.9 MB
AppSecEU 2017/AppSec EU 2017 Analysis And Detection Of Authentication Cross Site Request Forgery by Luca Compagna.mp4
104.9 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Analyzing and Fixing Password Protection Schemes.mp4
104.8 MB
AppSecUSA 2017/A Static Tainting Analysis Method for Aspect-Oriented Programs - AppSecUSA 2017.mp4
104.6 MB
AppSecUSA 2014/Project Monterey or How I Learned to Stop Worrying and Love the Cloud - OWASP AppSecUSA 2014.mp4
104.5 MB
AppSec California 2019/AppSecCali 2019 - Cloud Forensics Putting The Bits Back Together.mp4
104.4 MB
AppSecUSA 2014/When you can t afford 0days Client-side exploitation for the masses - OWASP AppSecUSA 2014.mp4
104.2 MB
OWASP Global Webinars/OWASP Global Webinar - Unraveling the Wiki.mp4
104.1 MB
AppSecUSA 2017/Cookie Security Myths and Misconceptions - David Johansson - AppSecUSA 2017.mp4
104.0 MB
AppSecEU 2013/OWASP AppSec EU 2013 Clickjacking Protection Under Non-trivial Circumstances.mp4
104.0 MB
AppSecUSA 2017/Making Vulnerability Management Less Painful with OWASP DefectDojo - AppSecUSA 2017.mp4
103.7 MB
AppSecUSA 2013/OWASP Zed Attack Proxy - Simon Bennetts.mp4
103.7 MB
AppSecUSA 2014/Runtime Manipulation of Android and iOS Applications - OWASP AppSecUSA 2014.mp4
103.4 MB
AppSecUSA 2014/Mobile Security Attacks A Glimpse from the Trenches - OWASP AppSecUSA 2014.mp4
103.3 MB
AppSecEU 2014/Mark Denihan Sean Duggan - OWASP Security Shepherd - Mobile Web Security Awareness and Education.mp4
103.2 MB
AppSec California 2018/APPSEC Cali 2018 - The Only Reason Security Really Matters for DevOps.mp4
103.1 MB
AppSecUSA 2014/Your Password Complexity Requirements are Worthless - OWASP AppSecUSA 2014.mp4
102.8 MB
AppSecUSA 2015/Sinking Your Hooks in Applications - Richard Meester & Joe Rozner - AppSecUSA 2015.mp4
102.7 MB
AppSecUSA 2014/Catch me if you can Building a Web Malware Analyzer using Machine Learning - OWASP AppSecUSA 2014.mp4
102.4 MB
AppSecUSA 2014/Reversing Engineering a Web Application - For Fun, Behavior & WAF Detection - OWASP AppSecUSA 2014.mp4
102.3 MB
AppSecUSA 2014/11,000 Voices Experts Shed Light on 4-Year Open Source & AppSec Survey - OWASP AppSecUSA 2014.mp4
101.2 MB
AppSecUSA 2014/Headless Browser Hide and Seek - OWASP AppSecUSA 2014.mp4
101.1 MB
AppSecUSA 2014/Where the Security Rubber Meets the DevOps Road - OWASP AppSecUSA 2014.mp4
100.9 MB
AppSecUSA 2014/Cloud Security at Scale and What it Means for Your Application - OWASP AppSecUSA 2014.mp4
100.8 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Keynote - Some Lessons from the Trenches.mp4
100.8 MB
AppSecEU 2017/AppSec EU 2017 Application Security For DevSecOps by Joseph Feiman.mp4
100.6 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Web Framework Vulnerabilties.mp4
99.9 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Speeding Up Security Testing Panel.mp4
99.7 MB
AppSecEU 2013/OWASP AppSec EU 2013 I m in ur browser, pwning your stuff.mp4
99.6 MB
AppSecEU 2015/AppSec EU15 - Tom Van Goethem - Issues And Limitations Of Third Party Security Seals.mp4
99.6 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Incident Response Security After Compromise.mp4
99.5 MB
AppSec California 2018/APPSEC Cali 2018 - Applied Deception Beyond the Honeypot Moving Past 101.mp4
99.1 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Bug Bounty Programs.mp4
98.9 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 The 7 Qualities of Highly Secure Software.mp4
98.8 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Introducing the OWASP Zed Attack Proxy.mp4
98.4 MB
AppSecUSA 2017/Embedding GDPR into the SDLC - Steven Wierckx - AppSecUSA 2017.mp4
98.3 MB
AppSecUSA 2018/(in)Security is eating the world - Michael Coates - AppSecUSA 2018.mp4
98.3 MB
AppSec California 2018/APPSEC Cali 2018 - Robots with Pentest Recipes.mp4
97.9 MB
AppSecUSA 2017/Where we’re going… we won’t need passwords - AppSecUSA 2017.mp4
97.9 MB
AppSecEU 2013/OWASP AppSec EU 2013 A Doorman for Your Home - Control-Flow Integrity Means in Web Frameworks.mp4
97.8 MB
AppSecUSA 2014/Ten Secrets to Secure Mobile Applications - OWASP AppSecUSA 2014.mp4
97.7 MB
AppSec California 2014/HTTP Time Bandit Tigran Gevergyan Vaagn Toukharian.mp4
97.6 MB
AppSecUSA 2017/Androsia A tool for securing in memory sensitive data - AppSecUSA 2017.mp4
97.6 MB
AppSecEU 2013/OWASP AppSec EU 2013 Matryoshka.mp4
97.2 MB
AppSec California 2015/Hacking Management - Adam Brand - OWASP AppSec California 2015.mp4
97.1 MB
AppSecEU 2013/OWASP AppSec EU 2013 OWASP AppSensor -- In Theory, In Practice and In Print.mp4
96.9 MB
AppSecUSA 2014/OWASP A9 A Year Later - Are you still using components with known vulnerabilities - AppSecUSA 2014.mp4
96.7 MB
AppSecUSA 2018/Making Security Approachable for Developers and Operators - Armon Dadgar - AppSecUSA 2018.mp4
96.7 MB
AppSecUSA 2014/IEEE Computer Societys Center for Secure Design - OWASP AppSecUSA 2014.mp4
96.5 MB
AppSec California 2019/AppSecCali 2019 Keynote - Fail, Learn, Fix - Bryan Payne.mp4
96.3 MB
AppSecUSA 2017/Handling of Security Requirements in Software Development Lifecycle - AppSecUSA 2017.mp4
95.9 MB
AppSecUSA 2014/iOS App Integrity Got Any - OWASP AppSecUSA 2014.mp4
95.8 MB
AppSecEU 2013/OWASP AppSec EU 2013 Sandboxing Javascript.mp4
95.8 MB
AppSecEU 2013/OWASP AppSec EU 2013 OWASP Hackademic Challenges.mp4
95.8 MB
Capítulo Manizales 2017/Buscando en el Internet de las Cosas (IoT).mp4
95.6 MB
AppSecUSA 2014/Bringing a Machete to the Amazon - OWASP AppSecUSA 2014.mp4
95.2 MB
AppSec California 2018/APPSEC Cali 2018 - Authentication Without Authentication.mp4
95.1 MB
AppSec California 2019/AppSecCali 2019 - Pose a Threat How Perceptual Analysis Helps Bug Hunters.mp4
95.0 MB
AppSec California 2018/APPSEC Cali 2018 - The Bug Hunter's Methodology 2.0.mp4
94.9 MB
AppSec California 2014/new framewords old problems - ken johnson mike mccabe.mp4
94.4 MB
AppSecUSA 2017/Leveraging Blockchain for Identity and Authentication in IoT is good for Security - AppSecUSA 2017.mp4
94.2 MB
AppSecUSA 2017/WAFs FTW! A modern devops approach to security testing your WAF - AppSecUSA 2017.mp4
94.1 MB
OWASP Local Chapters Highlights/Its all about the cookie - Jonas Magazinius.mp4
94.1 MB
AppSec California 2018/APPSEC Cali 2018 - Threat Modeling Toolkit.mp4
94.0 MB
AppSec California 2017/APPSEC CA 2017 Daniel Miessler.mp4
93.9 MB
AppSec California 2018/APPSEC Cali 2018 -Predicting Random Numbers in Ethereum Smart Contracts.mp4
93.8 MB
AppSec California 2018/APPSEC Cali 2018 - Closing Keynote - Digital Disease How Healthcare Cybersecurity Challenges....mp4
93.8 MB
AppSecEU 2013/OWASP AppSec EU 2013 The SPaCIoS Tool property-driven and vulnerability-driven security testing.mp4
93.7 MB
AppSecEU 2015/AppSec EU15 - Matt Tesauro - Lessons From DevOps Taking DevOps Practices Into Your AppSec Life.mp4
93.6 MB
AppSecUSA 2013/(Audio only) Wassup MOM Owning the Message Oriented Middleware - Gursev Singh Kalra.mp4
93.5 MB
AppSec California 2018/APPSEC Cali 2018 - OWASP Top 10.mp4
93.5 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Doing the Unstuck How Rugged Cultures Drive Biz & AppSec Value.mp4
93.5 MB
AppSecEU 2017/AppSec EU 2017 Monitoring Attack Surface And Integrating Security Into DevOps Pipelines.mp4
93.4 MB
AppSecEU 2015/AppSec EU15 - Achim D. Brucker - Bringing Security Testing To Development How To Enable Develop....mp4
93.4 MB
AppSecEU 2016/AppSecEU 16 - L. Compagna, A. Sudhodanan, A. Armando, R. Carbone - Attack Patterns for Black - Box.mp4
93.3 MB
AppSecUSA 2018/Battle Tested Application Security - Ty Sbano - AppSecUSA 2018.mp4
92.8 MB
OWASP Global Webinars/OWASP Global Webinar - OWASP Passfault Project.mp4
92.3 MB
AppSecUSA 2014/The DevOps of Everything - OWASP AppSecUSA 2014.mp4
91.9 MB
AppSec California 2019/AppSecCali 2019 - It Depends... - Kristen Pascale & Tania Ward.mp4
91.8 MB
AppSecUSA 2013/Forensic Investigations of Web Exploitations - Ondrej Krehel.mp4
90.9 MB
AppSecUSA 2013/AppSec at DevOps Speed and Portfolio Scale - Jeff Williams.mp4
90.9 MB
AppSecEU 2013/OWASP AppSec EU 2013 WAFEC - content and history of an unbiased project challenge.mp4
90.3 MB
AppSecEU 2017/AppSec EU 2017 Improving The Security Of Software Defined Infrastructures by Theodoor Scholte.mp4
90.1 MB
OWASP Global Webinars/OWASP Global Webinar - Initiatives OWASP Projects.mp4
90.0 MB
AppSecEU 2017/AppSec EU 2017 Looking Back To Look Ahead by Brian Honan.mp4
89.7 MB
AppSecUSA 2018/Defensible Application Security for the Artificial Intelligence Era - Chenxi Wang - AppSecUSA 2018.mp4
89.6 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 DevOps Distilled The Devops Panel.mp4
89.4 MB
AppSecUSA 2017/Securing C code that seems to work just fine - AppSecUSA 2017.mp4
89.3 MB
AppSecEU 2015/AppSec EU15 - Martin Johns, Sebastian Lekies, Ben Stock - Client-Side Protection Against DOM-Base....mp4
89.1 MB
AppSecUSA 2015/Rob Witoff - Future Banks Live in The Cloud Building a Usable Cloud with Uncompromising Security.mp4
89.1 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Rebooting (Secure) Software Development with Continuous Deployment.mp4
88.7 MB
AppSec California 2014/HTML5 JS Security - maty siman.mp4
88.5 MB
AppSecUSA 2014/Threat Modeling Made Interactive - OWASP AppSecUSA 2014.mp4
88.4 MB
AppSecEU 2017/AppSec EU 2017 Security And The Self Contained Unit Of Software by Gareth Rushgrove.mp4
88.1 MB
AppSec California 2015/The Emperor's New Password Manager - Devdatta Akhawe - OWASP AppSec California 2015.mp4
87.9 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 AppSec Training, Securing the SDLC, WebGoat.NET and the Meaning of Life.mp4
87.8 MB
AppSec California 2018/APPSEC Cali 2018 - Leveraging Cloud SDNs to Solve OWASP Top Ten.mp4
87.6 MB
AppSecUSA 2014/AutoScaling Web Application Security in the Cloud - OWASP AppSecUSA 2014.mp4
87.6 MB
AppSec California 2014/attack-driven defense - zane lackey.mp4
87.5 MB
AppSecUSA 2014/Red Phish, Blue Phish Improved Phishing Detection Using Perceptual Hashing - AppSecUSA 2014.mp4
87.5 MB
AppSecUSA 2014/Lean Security for Small or Medium Sized Business - OWASP AppSecUSA 2014.mp4
87.3 MB
OWASP Global Webinars/OWASP Global Webinar - OWASP HIVE Project - Welcome to the Grid.mp4
87.2 MB
AppSecEU 2017/AppSec EU 2017 Secure DevOps Journey A How To Guide by Peter Chestna.mp4
87.1 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Reverse Engineering Secure HTTP API s With an SSL Proxy.mp4
87.0 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Hacking .NET Applications Reverse Engineering 101.mp4
86.8 MB
AppSecUSA 2018/Human factors that influence secure software development - AppSecUSA 2018.mp4
86.8 MB
AppSecUSA 2013/Making the Future Secure with Java - Milton Smith.mp4
86.8 MB
AppSecEU 2015/AppSec EU15 - Matt Johansen, Johnathan Kuskos - The Top 10 Web Hacks of 2014.mp4
86.4 MB
AppSec California 2019/AppSecCali 2019 - Authorization in Micro Services World Kubernetes, ISTIO and Open Policy Agent.mp4
86.4 MB
AppSec California 2019/AppSecCali 2019 Keynote - Starting Strength for AppSec - Fredrick Lee.mp4
86.4 MB
AppSecUSA 2013/OWASP Periodic Table of Elements - James Landis.mp4
86.3 MB
AppSecUSA 2014/Modern Web Application Defense with OWASP Tools - AppSecUSA 2014.mp4
86.1 MB
AppSecUSA 2018/Security Vulnerabilities in AI Assistant Based Applications - Abraham Kang - AppSecUSA 2018.mp4
86.0 MB
AppSecUSA 2017/How To Approach InfoSec Like a Fed(eral Auditor) - AppSecUSA 2017.mp4
86.0 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Gaining Access to the Source Code & Server Side Memory Structure.mp4
86.0 MB
AppSecUSA 2017/Federated Login CSRF - AppSecUSA 2017.mp4
85.9 MB
AppSecEU 2013/OWASP AppSec EU 2013 An Alternative Approach for Real-Life SQLi Detection.mp4
85.9 MB
AppSecEU 2013/OWASP AppSec EU 2013 Origin Policy Enforcement in Modern Browsers.mp4
85.7 MB
Capítulo Manizales 2017/Hackeando APIs REST.mp4
85.7 MB
AppSecUSA 2015/Tushar Dalvi & Tony Trummer - QARK Android App Exploit and SCA Tool - AppSecUSA 2015.mp4
85.6 MB
AppSecEU 2018/Making Continuous Security a Reality with OWASP's AppSec Pipeline - Matt Tesauro & Aaron Weaver.mp4
85.5 MB
AppSecEU 2013/OWASP AppSec EU 2013 Experience made in Technical Due Diligence.mp4
85.4 MB
AppSecEU 2018/Continuous Kubernetes Security - Andrew Martin.mp4
85.2 MB
AppSecUSA 2014/Clientside security with the Security Header Injection Module SHIM - OWASP AppSecUSA 2014.mp4
85.1 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 SQL Server Exploitation, Escalation and Pilfering.mp4
84.3 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Demystifying Security in the Cloud AWS Scout.mp4
84.1 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 The Application Security Ponzi Scheme Stop Paying For Security Failure.mp4
84.0 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Builders vs. Breakers.mp4
83.9 MB
AppSec California 2014/Privacy vs Security Intricacies - Robert Hansen (keynote).mp4
83.9 MB
AppSecUSA 2013/Thinking Differently About Security - Mary Ann Davidson.mp4
83.8 MB
AppSec California 2018/APPSEC Cali 2018 - Taking on the King Killing Injection Vulnerabilities.mp4
83.7 MB
AppSecEU 2017/AppSec EU 2017 The DevSecOps Playbook From A Practitioner's Perspective by Shannon Lietz.mp4
83.2 MB
AppSecEU 2015/AppSec EU15 - Steve Lord - Securing The Internet Of Things.mp4
83.1 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Spin the Bottle Coupling Technology and SE For One Awesome Hack.mp4
83.1 MB
AppSecUSA 2013/Top Ten Proactive Controls - Jim Manico.mp4
83.1 MB
OWASP Global Webinars/OWASP Global Webinar - PHP Security Project.mp4
83.0 MB
AppSecUSA 2014/AppSec Survey 2.0 FineTuning an AppSec Training Program Based on Data cut - OWASP AppSecUSA 2014.mp4
83.0 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Iran s Real Life Cyberwar.mp4
83.0 MB
AppSecUSA 2013/Verify your software for security bugs - Simon Roses Femerling.mp4
82.8 MB
AppSec California 2018/APPSEC Cali 2018 - Breaking Fraud and Bot Detection Solutions.mp4
82.5 MB
AppSecUSA 2013/Pushing CSP to PROD - Brian Holyfield, Erik Larsson.mp4
82.5 MB
AppSec California 2018/APPSEC Cali 2018 - Pack your Android Everything you need to know about Android Boxing.mp4
82.4 MB
AppSecUSA 2014/Hacking the Oracle Application Framework - OWASP AppSecUSA 2014.mp4
82.1 MB
AppSecUSA 2013/HTML5 Risky Business or Hidden Security Tool Chest - Johannes Ullrich.mp4
82.1 MB
AppSecUSA 2013/The 2013 OWASP Top 10 - Dave Wichers.mp4
82.0 MB
OWASP Global Webinars/OWASP Global Webinar - Josh Sokol - Simple Risk.mp4
81.7 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Origin(al) Sins.mp4
81.6 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Counterintelligence Attack Theory.mp4
81.4 MB
AppSecEU 2017/AppSec EU 2017 Securing The Continuous Integration Process by Irene Michlin.mp4
81.3 MB
AppSecUSA 2017/An Agile Framework for Building GDPR Requirements into SDLC - AppSecUSA 2017.mp4
81.2 MB
AppSecEU 2017/AppSec EU 2017 Security In The Land Of Microservices by Jack Mannino.mp4
80.9 MB
AppSecEU 2015/AppSec EU15 - Joshua Corman - Continuous Acceleration Why Continuous Everything Requires A Suppl....mp4
80.9 MB
AppSecUSA 2014/Static Analysis for Dynamic Assessments - OWASP AppSecUSA 2014.mp4
80.9 MB
AppSecUSA 2017/Supply Chain Anarchy - Trojaned Binaries in the Java Ecosystem - AppSecUSA 2017.mp4
80.8 MB
AppSecEU 2013/OWASP AppSec EU 2013 New OWASP ASVS 2013.mp4
80.5 MB
AppSecEU 2017/AppSec EU 2017 Pushing Left Like A Boss Application Security Foundations by Tanya Janca.mp4
80.4 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Put Your Robots to Work Security Automation at Twitter.mp4
80.1 MB
AppSec California 2019/AppSecCali 2019 - Behind the Scenes Securing In-House Execution of Unsafe Third-Party Executables.mp4
80.0 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Solving Real-World Problems with an Enterprise Security API ESAPI 2 4.mp4
79.8 MB
AppSec California 2018/APPSEC Cali 2018 - The Path Of DevOps Enlightenment For InfoSec.mp4
79.6 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 XSS & CSRF with HTML5 - Attack, Exploit and Defense.mp4
79.5 MB
AppSecUSA 2018/Threat Model-as-Code - Abhay Bhargav - AppSecUSA 2018.mp4
79.4 MB
AppSecUSA 2017/An Overview of API Underprotection - AppSecUSA 2017.mp4
79.3 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Mobile Web Services.mp4
79.3 MB
AppSecUSA 2013/Big Data Intelligence - Ory Segal, Tsvika Klein.mp4
79.3 MB
AppSecEU 2015/AppSec EU15 - Jonathan Cran - Hard Knock Lessons On Bug Bounties.mp4
79.2 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Unraveling Some of the Mysteries around DOM-Based XSS.mp4
79.2 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Unbreakable Oracle ERPs Attacks on Siebel & JD Edwards.mp4
79.1 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Four Axes of Evil.mp4
78.7 MB
AppSec California 2019/AppSecCali 2019 - The Art of Vulnerability Management.mp4
78.6 MB
AppSecUSA 2013/The Cavalry Is US Protecting the public good - Josh Corman, Nicholas Percoco.mp4
78.0 MB
AppSecEU 2018/Jumpstarting Your DevSecOps Pipeline with IAST and RASP - Jeff Williams.mp4
77.7 MB
AppSecUSA 2018/How to get the best AppSec test of your life - Josh Grossman - AppSecUSA 2018.mp4
77.7 MB
AppSecUSA 2017/How to detect CSRF vulnerability, reliably - AppSecUSA 2017.mp4
77.5 MB
AppSecEU 2015/AppSec EU15 - Or Katz, Ezra Caltum - Maliciously Monetizing AppSec Feature. Its All About The Money..mp4
77.5 MB
AppSecEU 2015/AppSec EU15 - Matias Madou, Daan Raman - If 6,000 Mobile Malware Applications Could Talk! Ow, The....mp4
77.4 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Pining for the Fjords The Role of RBAC in Today s Applications.mp4
77.2 MB
AppSecUSA 2017/Secure Product Lifecycle (SPLC) as a Service - AppSecUSA 2017.mp4
77.2 MB
AppSecEU 2015/AppSec EU15 - Michele Spagnuolo - Abusing JSONP With Rosetta Flash.mp4
77.1 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 NoSQL, No Security.mp4
77.1 MB
AppSec California 2018/APPSEC Cali 2018 - Opening Keynote - Flipping the script.mp4
77.0 MB
AppSecEU 2015/AppSec EU15 - Tobias Gondrom - From Zero To Hero - Or How OWASP Saved My Holiday.mp4
77.0 MB
AppSecEU 2017/AppSec EU 2017 What Is A DevSecOps Engineer by Helen Beal.mp4
76.8 MB
AppSecEU 2015/AppSec EU15 - Mario Heiderich - Copy Pest - A Case Study On The ClipBoard, Blind Trust And Invis....mp4
76.8 MB
AppSec California 2019/AppSecCali 2019 - BoMs Away - Why Everyone Should Have a BoM - Steve Springett.mp4
76.8 MB
AppSec California 2018/APPSEC Cali 2018 - The Best Flaw Didn't Make Into Production.mp4
76.5 MB
AppSecEU 2016/AppSecEU 16 - Liesbeth Kempen - Idiot proof is not enough make it villain proof.mp4
76.4 MB
AppSecUSA 2018/Breaking fraud & bot detection solutions - Mayank Dhiman - AppSecUSA 2018.mp4
76.1 MB
AppSecUSA 2017/How to stop worring about application Container security - AppSecUSA 2017.mp4
75.9 MB
AppSecUSA 2013/OWASP Broken Web Applications (OWASP BWA) Beyond 1.0 - Chuck Willis.mp4
75.8 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Tour of OWASP Projects 1 3.mp4
75.6 MB
AppSecUSA 2013/Why is SCADA Security an Uphill Battle - Amol Sarwate.mp4
75.6 MB
AppSecUSA 2017/Core Rule Set for the Masses - AppSecUSA 2017.mp4
75.5 MB
AppSecUSA 2013/Insecure Expectations - Matt Konda.mp4
75.4 MB
AppSecUSA 2018/OWASP Amass Project - Jeff Foley.mp4
75.3 MB
AppSecEU 2015/AppSec EU15 - David Vaartjes - Agile Security Testing - Lessons Learned.mp4
75.2 MB
AppSecEU 2015/AppSec EU15 - Rory Mccune - Security And Modern Software Deployment.mp4
75.2 MB
AppSecEU 2015/OWASP AppSecUSA 2012 Using Interactive Static Analysis for Detection of Software Vulnerabilities.mp4
75.0 MB
AppSec California 2015/We All Know What You Did Last Summer - Ken Westin - OWASP AppSec California 2015.mp4
74.8 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Six Key Metrics A look at the future of appsec.mp4
74.4 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Interactive Application Security Testing(IAST), Beyond SAST DAST.mp4
74.4 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 The Magic of Symbiotic Security Creating an Ecosystem of Security Systems.mp4
74.1 MB
AppSecUSA 2013/Can AppSec Training Really Make a Smarter Developer - John Dickson.mp4
74.1 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Gauntlt Rugged by Example.mp4
74.1 MB
AppSecUSA 2013/An Introduction to the Newest Addition to the OWASP Top 10 - Ryan Berg, Jeff Williams.mp4
74.1 MB
AppSecUSA 2013/BASHing iOS Applications - Jason Haddix, Dawn Isabel.mp4
74.0 MB
AppSecEU 2015/AppSec EU15 - Maty Siman - The Node.js Highway Attacks Are At Full Throttle.mp4
73.8 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Top Ten Web Defenses.mp4
73.8 MB
AppSec California 2018/APPSEC Cali 2018 - Opening Keynote Prove It! Confronting Security With Data..mp4
73.8 MB
AppSecUSA 2015/A New Ontology of Unwanted Web Automation - Colin Watson - AppSecUSA 2015.mp4
73.8 MB
AppSecUSA 2017/Moving Fast and Securing Things - AppSecUSA 2017.mp4
73.8 MB
Capítulo Manizales 2017/Seguridad en Smart Grid.mp4
73.7 MB
AppSecEU 2018/How Leading Companies Are Scaling Their Security - Clint Gibler.mp4
73.7 MB
AppSecUSA 2017/Top 10 Security Best Practices to secure your Microservices - AppSecUSA 2017.mp4
73.5 MB
AppSecUSA 2018/Authentication as a Microservice Portable Customer Identity Management - Brian Pontarelli.mp4
73.5 MB
AppSec California 2019/AppSecCali 2019 - A Seat at the Table - Adam Shostack.mp4
73.4 MB
AppSecUSA 2017/Building Secure ASP.NET Core MVC Applications - AppSecUSA 2017.mp4
73.4 MB
AppSec California 2019/AppSecCali 2019 - Contact Center Authentication - Kelley Robinson.mp4
73.2 MB
AppSecUSA 2013/2013 AppSec Guide and CISO Survey - Marco Morana, Tobias Gondrom.mp4
72.9 MB
AppSec California 2018/APPSEC Cali 2018 - Architecting for Security in the Cloud.mp4
72.8 MB
AppSecUSA 2014/Warning Ahead Security Storms are Brewing in Your JavaScript - OWASP AppSecUSA 2014.mp4
72.8 MB
AppSec California 2019/AppSecCali 2019 - Can Kubernetes Keep a Secret - Omer Levi Hevroni.mp4
72.7 MB
AppSec California 2019/AppSecCali 2019 - Threat Model Every Story Practical Continuous Threat Modeling Work for Your Team.mp4
72.5 MB
AppSec Tel Aviv 2019/Vehicle Security Trends Implications for Automotive Suppliers - AARON GUZMAN.mp4
72.4 MB
AppSecUSA 2018/My journey through building an advanced bot detection product - David Senecal - AppSecUSA 2018.mp4
72.2 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Tour of OWASP Projects 2 3.mp4
72.1 MB
AppSec California 2019/AppSecCali 2019 Keynote - How to Slay a Dragon - Adrienne Porter Felt.mp4
71.9 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Next Generation Web Attacks -- HTML 5, DOM(L3) and XHR(L2).mp4
71.9 MB
AppSec California 2014/Can AppSec Training Really make a smart developer - john dickson.mp4
71.8 MB
AppSecUSA 2017/Measuring End-to-End Security Engineering - AppSecUSA 2017.mp4
71.4 MB
AppSecEU 2015/AppSec EU15 - Simon Bennetts - OWASP ZAP More Advanced Features.mp4
71.3 MB
AppSecUSA 2013/Application Security Everything we know is wrong - Eoin Keary.mp4
71.3 MB
AppSecUSA 2013/(Audio only) Panel Don t Tell Me Software Security - moderated by Mark Miller.mp4
71.1 MB
AppSecUSA 2018/Domino's Delivery of a Faster Response was No Standard Order - Michael Sheppard - AppSecUSA 2018.mp4
70.9 MB
AppSecEU 2015/AppSec EU15 - Dmitry Savintsev - Finding Bad Needles On A Worldwide Scale.mp4
70.9 MB
AppSec California 2019/AppSecCali 2019 - Slack App Security Securing your Workspaces from a Bot Uprising.mp4
70.8 MB
AppSecUSA 2013/(Audio only) PANEL Aim-Ready-Fire moderated by Wendy Nather.mp4
70.7 MB
AppSecEU 2018/Building an AppSec Program with a Budget of $0 Beyond the OWASP Top 10 - Chris Romeo.mp4
70.4 MB
AppSec California 2014/Android iPhone Risks and Solutions - Jonathan Carter.mp4
70.3 MB
AppSecUSA 2018/Security Culture Hacking Disrupting the Security Status Quo - Chris Romeo - AppSecUSA 2018.mp4
70.2 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Hack your way to a degree a new direction in teaching.mp4
70.0 MB
AppSecUSA 2018/The Anatomy of a Secure Web Application in Java Using Spring Security and Apache Fortress.mp4
69.9 MB
AppSec California 2018/APPSEC Cali 2018 - Edgeguard Client-side DOM Security - detecting malice - An Open Framework.mp4
69.8 MB
AppSecEU 2018/Gamifying Developer Education with CTFs - Max Feldman & John Sonnenschein.mp4
69.7 MB
AppSecEU 2017/AppSec EU 2017 I Am Not A Robot Job Security In A DevSecOps World by Correy Voo.mp4
69.6 MB
AppSecEU 2015/AppSec EU15 - Gareth Heyes - XSS Horror Show.mp4
69.5 MB
AppSecUSA 2013/All the network is a stage, and the APKs merely players - Daniel Peck.mp4
69.4 MB
AppSecEU 2015/AppSec EU15 - Thibault Koechlin - Naxsi, A Web Application Firewall for NGINX.mp4
69.3 MB
AppSecUSA 2018/SDL at Scale Growing Security Champions - Ryan O'Boyle - AppSecUSA 2018.mp4
69.0 MB
AppSec California 2018/APPSEC Cali 2018 - A Tour of API Underprotection.mp4
69.0 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Keynote - Mark Curphey.mp4
68.9 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Mobile Applications Software Assurance.mp4
68.7 MB
AppSecUSA 2014/DevOps and Security The Facts, The Myths, The Legend - OWASP AppSecUSA 2014.mp4
68.7 MB
AppSec California 2019/AppSecCali 2019 - The Call is Coming From Inside the House Lessons in Securing Internal Apps.mp4
68.6 MB
AppSec California 2018/APPSEC Cali 2018 - MarkDoom How I Hacked Every Major IDE in 2 Weeks.mp4
68.5 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Secure Code Reviews Magic or Art A Simplified Approach to Secure Code Reviews.mp4
68.2 MB
AppSecEU 2016/AppSecEU 16 - Arne Swinnen - The Tales of a Bug Bounty Hunter - 10 Interesting Vulnerabilities.mp4
67.8 MB
AppSec California 2019/AppSecCali 2019 - Open-source OWASP tools to aid in penetration testing coverage.mp4
67.7 MB
AppSecUSA 2017/iGoat A Self Learning Tool for iOS App Pentesting and Security - AppSecUSA 2017.mp4
67.5 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Keynote InfoSec at Ludicrious Speed Rugged DevOps and More.mp4
67.4 MB
Capítulo Manizales 2017/Nsearch, lo que le faltaba a NMap.mp4
67.0 MB
AppSecUSA 2017/Leveraging the ASVS in the Secure SDLC - AppSecUSA 2017.mp4
66.8 MB
AppSecEU 2018/Winning - the future perspective in the next 20 years! - Andrew van der Stock.mp4
66.6 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Web Application Security Payloads.mp4
66.6 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 AppSec Inception - Exploiting Software Culture.mp4
66.2 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 When Zombies Attack - a Tracking Love Story.mp4
66.1 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 ESAPI 2.0 - Defense Against the Dark Arts.mp4
66.1 MB
AppSecUSA 2018/Scratching the Surface of your CD - Ofer Maor - AppSecUSA 2018.mp4
66.0 MB
AppSecEU 2018/From Rogue One to Rebel Alliance Building Developers into Security Champions - Peter Chestna.mp4
65.8 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Solving Real-World Problems with an Enterprise Security API ESAPI 3 4.mp4
65.8 MB
AppSecUSA 2013/PiOSoned POS - A Case Study in iOS based Mobile Point-of-Sale gone wrong - Mike Park.mp4
65.5 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Effective Approaches to Web Application Security.mp4
65.3 MB
AppSec California 2019/AppSecCali 2019 - Preventing Mobile App and API Abuse - Skip Hovsmith.mp4
65.1 MB
AppSecEU 2016/AppSecEU 16 - Mike West - Keynote - Hardening the Web Platform.mp4
64.9 MB
AppSecEU 2013/OWASP AppSec EU 2013 Keynote Cryptography in Web Security Stupid, Broken, and maybe Working.mp4
64.4 MB
AppSec California 2019/AppSecCali 2019 - Cache Me If You Can Messing with Web Caching.mp4
64.2 MB
AppSecUSA 2018/Are we using Java Crypto API Securely - Mansi Sheth - AppSecUSA 2018.mp4
64.0 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Mobile Applications Software Assurance (2).mp4
63.8 MB
AppSecEU 2013/OWASP AppSec EU 2013 Introducing OWASP OWTF 5x5.mp4
63.8 MB
AppSecEU 2015/AppSec EU15 - Paul Malone - Implementing A User-Centric Datastore.mp4
63.7 MB
AppSecEU 2015/AppSec EU15 - Florian Stahl, Stefan Burgmair - OWASP Top 10 Privacy Risks.mp4
63.7 MB
AppSecEU 2018/Securing Containers on the High Seas - Jack Mannino & Abdullah Munawar.mp4
63.6 MB
AppSecUSA 2015/Modern Malvertising and Malware web-based exploit campaigns - James Pleger - AppSecUSA 2015.mp4
63.6 MB
AppSecEU 2017/AppSec EU 2017 DevSecOps Roundup An Overview Of The Current State Of DevSecOps.mp4
63.5 MB
AppSecUSA 2013/What You Didn t Know About XML External Entities Attacks - Timothy Morgan.mp4
63.4 MB
AppSec California 2014/libinjection from sqli to xss - Nick Galbreath.mp4
63.1 MB
AppSecUSA 2018/Open Source Security Tools for Kubernetes Applications - Michael Ducy - AppSecUSA 2018.mp4
62.7 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Solving Real-World Problems with an Enterprise Security API ESAPI 1 4.mp4
62.4 MB
AppSecUSA 2015/New Methods in Automated XSS Detection - Ken Belva - AppSecUSA 2015.mp4
62.4 MB
AppSecUSA 2015/John Pavone - Ah mom, why do I need to eat my vegetables - AppSecUSA 2015.mp4
62.1 MB
AppSecEU 2016/AppSecEU 16 - David Rook - Leveling up your application security program.mp4
62.1 MB
AppSecUSA 2018/Chromebooks and network motes to enforce security posture from the device to the cloud - Jon Debonis.mp4
62.1 MB
AppSec California 2014/adventures in reviewing mountains of code - jon boyd.mp4
61.9 MB
AppSecEU 2013/OWASP AppSec EU 2013 Closing Ceremony.mp4
61.8 MB
AppSec California 2019/AppSecCali 2019 - Automated Account Takeover The Rise of Single Request Attacks.mp4
61.8 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Building a Web Attacker Dashboard with ModSecurity and BeEF.mp4
61.8 MB
AppSecUSA 2018/Single Page Applications Is your design secure - AppSecUSA 2018.mp4
61.4 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Security Trends 2 4.mp4
61.3 MB
AppSec California 2019/AppSecCali 2019 - (in)Secure Development - Why some product teams are great and others … aren’t....mp4
61.2 MB
AppSecUSA 2015/Kevin Glisson - Enterprise-wide SSL Automation w Lemur + CloudCA - AppSecUSA 2015.mp4
61.1 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 OWASP CRS and AppSensor Project.mp4
60.9 MB
AppSec California 2018/APPSEC Cali 2018 - Costs of Coding to Compliance.mp4
60.8 MB
AppSecUSA 2015/Patrick Kelley - Going Bananas for Cloud Security AWS deployment with security_monkey - AppSecUSA15.mp4
60.7 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 How We Tear Into That Little Green Man.mp4
60.5 MB
AppSec California 2014/The CSOs myopia - jordan bonagura.mp4
60.5 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Vulnerability Lifecycle for Software Vendors 2 3.mp4
60.4 MB
AppSecUSA 2015/Daniel Somerfield - Turtles All the Way Down Storing Secrets in the Cloud and the Data Center.mp4
60.3 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Hacking and Defending iPhone Applications.mp4
60.0 MB
AppSecUSA 2013/OWASP Hackademic - Konstantinos Papapanagiotou.mp4
59.8 MB
AppSecUSA 2015/Tim Bach - Chimera Securing a Cloud App Ecosystem with ZAP at Scale - AppSecUSA 2015.mp4
59.8 MB
AppSecUSA 2013/Tagging Your Code with a Useful Assurance Label - Robert Martin.mp4
59.7 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Securing the SSL channel against man-in-the-middle attacks.mp4
59.5 MB
AppSecEU 2015/AppSec EU15 - Jim Manico - HTTPS Is Better than Ever Before. Now Its Your Turn..mp4
59.3 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Keynote How to recruit spies on the internet.mp4
59.2 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 WTF - WAF Testing Framework.mp4
59.1 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Keynote - Securing Javascript.mp4
59.0 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Ghosts of XSS Past, Present and Future.mp4
58.9 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Defining the Identity Management Framework 3 4.mp4
58.8 MB
AppSecEU 2018/Docker 201 Security - Dirk Wetter.mp4
58.5 MB
AppSecEU 2016/AppsecEU16 - Ajin Abraham - Automated Mobile Application Security Assessment with MobSF.mp4
58.5 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Real World Cloud Application Security.mp4
58.4 MB
AppSecUSA 2017/There’s a new sheriff in town_ dynamic security group recommendations with Grouper and Dredge.mp4
58.2 MB
OWASP Local Chapters Highlights/GitHub AppSec Keeping up with 111 prolific engineers.mp4
58.2 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Defining the Identity Management Framework 1 4.mp4
58.2 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 STAAF Framework for Performing Large Scale Android Application Analysis.mp4
58.1 MB
AppSecEU 2015/AppSec EU15 - Frank Breedijk - Red Team, Blue Team Or White Cell Trends In IT.mp4
58.0 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Secure Programming Support in IDE.mp4
57.9 MB
AppSecEU 2016/AppSecEU 16 - Grant McCracken, Shpend Kurtishaj - Running a bug bounty - what you need to know..mp4
57.6 MB
AppSecUSA 2015/AppSensor Real-Time Event Detection and Response - John Melton - AppSecUSA 2015.mp4
57.5 MB
AppSecUSA 2018/Deserialization Vulnerability Remediation with Automated Gadget Chain Discovery - Ian Haken.mp4
57.5 MB
AppSecUSA 2018/SCORE Bot Shift Left, at Scale! - Vidhu Jayabalan - Laksh Raghavan - AppSecUSA 2018.mp4
57.4 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 OWASP Mobile Top 10 Risks.mp4
57.4 MB
AppSec California 2014/The Cavalry is Us - Beau Woods.mp4
57.3 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Top Strategies to Capture Security Intelligence for Applications.mp4
57.3 MB
AppSecUSA 2018/Exposing Security Flaws in Trading Technologies - Alejandro Hernandez - AppSecUSA 2018.mp4
57.2 MB
AppSec California 2018/APPSEC Cali 2018 Seeing Through the Fog - Navigating the Security Landscape of a Cloud-First World.mp4
57.1 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Mobile Applications & Proxy Shenanigans.mp4
57.1 MB
AppSec California 2018/APPSEC Cali 2018 - Security After Death -- Not your problem, or is it.mp4
56.9 MB
AppSecEU 2016/AppSecEU 16 - J. Rose, R. Sulatycki - Grow up AppSec-A case study of maturity models and metrics.mp4
56.9 MB
AppSecUSA 2014/From the Ground Up - OWASP AppSecUSA 2014.mp4
56.7 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Keeping up with the Web-Application Security.mp4
56.7 MB
OWASP Global Webinars/OWASP Global Webinar - Ken Johnson - RailsGoat.mp4
56.5 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Vulnerability Lifecycle for Software Vendors 1 3.mp4
56.4 MB
AppSecEU 2015/AppSec EU15 - Frederik Braun - Using A JavaScript CDN That Can Not XSS You - With Subresource Int....mp4
56.4 MB
AppSecUSA 2018/Value Driven Threat Modeling - Avi Douglen - AppSecUSA 2018.mp4
55.9 MB
AppSecEU 2016/AppSecEU 16 - Julia Knecht - SAASY SPLC.mp4
55.8 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 How NOT to Implement Cryptography for the OWASP Top 10 (Reloaded).mp4
55.6 MB
AppSecUSA 2015/SecureMe Droid Android Security Application - Vishal Asthana & Abhineet Jayaraj - AppSecUSA 2015.mp4
55.5 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Keynote SSL and the future of authenticity.mp4
55.4 MB
AppSec Tel Aviv 2019/The Importance of the Cloud and the Developers Communities in Fighting Cyber Crime.mp4
55.3 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Characterizing Software Security as Business Risk 1 4.mp4
55.1 MB
AppSecEU 2016/AppsecEU 16 - A. Brucker, S. Dashevskyi, F. Massacci - Using Third Party Components for building a.mp4
54.8 MB
AppSec California 2014/Anatomy of a WebShell - D0n Quix0te.mp4
54.7 MB
AppSecUSA 2018/Web application compromise mitigation with crypto anchoring - Jon Debonis - AppSecUSA 2018.mp4
54.2 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 OWASP Foundation Board Discussion.mp4
54.2 MB
AppSecEU 2015/AppSec EU15 - Ian Haken - Security Policy Management Easy as PIE.mp4
54.2 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Building Predictable Systems Using Behavioral Security Modeling.mp4
54.1 MB
AppSec California 2019/AppSecCali 2019 Lightning Talk - Node.js and NPM Ecosystem What are the Security Stakes.mp4
54.1 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Threat Modeling in the Cloud What You Don t Know Will Hurt You!.mp4
54.0 MB
AppSecEU 2015/AppSec EU15 - Greg Patton - The API Assessment Primer.mp4
53.8 MB
AppSecUSA 2015/PHP Security, Redefined - Chris Cornutt - AppSecUSA 2015.mp4
53.6 MB
AppSecEU 2018/Perimeter-less Engineering the future of Defense - Allison Miller.mp4
53.5 MB
AppSecEU 2015/AppSec EU15 - Wojtek Dworakowski - E-Banking Transaction Authorization - Common Vulnerabilities, ....mp4
53.4 MB
AppSecEU 2015/AppSec EU15 - Eduardo Vela Nava - Web Service Workers - Breaking The Web Because It Would Be A Sh....mp4
53.3 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Turning Securable Apps into Secure Installations using SCAP.mp4
53.3 MB
AppSec California 2019/AppSecCali 2019 Lightning Talk - Creating Accessible Security Testing with ZAP.mp4
53.3 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Security at Scale.mp4
53.3 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Software Security Is OK Good Enough.mp4
53.2 MB
AppSec California 2014/how to spy with python so easy the NSA can do it - Lynn Root.mp4
53.1 MB
AppSecEU 2016/AppSecEU 16 - C. Mainka, C. Spth, V. Mladenov - From DTD to XXE - An Evaluation of XML - Parsers.mp4
53.0 MB
AppSecEU 2018/Building a Valid Threat Library for Cloud Based Applications - Tony Ucedavelez.mp4
52.8 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Android Security, or This is not the Kind of Open I Meant.mp4
52.7 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Vulnerability Lifecycle for Software Vendors 3 3.mp4
52.6 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 CloudSec 12-Step.mp4
52.3 MB
AppSecUSA 2015/Building your own large scale web security scanning infrastructure in 40 minutes - AppSecUSA 2015.mp4
52.2 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Why do developers make these dangerous software errors.mp4
52.1 MB
AppSec California 2018/APPSEC Cali 2018 - Prevention as a Business Strategy.mp4
52.1 MB
AppSecUSA 2015/Detecting and managing bot activity more efficiently - David Senecal - AppSecUSA 2015.mp4
52.0 MB
AppSecEU 2017/AppSec EU 2017 Conference Closing Address by Gary Robinson.mp4
52.0 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Lessons Learned Building Secure ASP.NET Applications.mp4
52.0 MB
AppSec California 2018/APPSEC Cali 2018 - Hunter – Optimize your Pentesters Time.mp4
51.8 MB
AppSec California 2019/AppSecCali 2019 Lightning Talk - Inducing Amnesia in Browsers the Clear Site Data Header.mp4
51.7 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Defining the Identity Management Framework 2 4.mp4
51.6 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Simplifying Threat Modeling.mp4
51.5 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 The Self Healing Cloud Protecting Applications and Infrastructure.mp4
51.1 MB
AppSecUSA 2015/Game of Hacks The Mother of All Honeypots - Igor Matlin - AppSecUSA 2015.mp4
51.0 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Top Ten Risks with Cloud that will keep you Awake at Night.mp4
50.7 MB
AppSecEU 2018/XSS is dead. We just don't get it. - Mario Heiderich.mp4
50.7 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Hacking with Web Sockets.mp4
50.5 MB
AppSec California 2017/APPSEC CA 2017 Tom Brennan.mp4
50.4 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Pwning intranets with HTML5.mp4
50.2 MB
AppSecUSA 2013/Hack.me a new way to learn web application security - Armando Romeo.mp4
50.2 MB
AppSec California 2014/Mantra OS Because the World is Cruel - Gregory Disney-Leugers.mp4
49.5 MB
AppSecUSA 2018/Serverless Infections Malware Just Found a New Home - Erez Yalon - AppSecUSA 2018.mp4
49.4 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Get Off Your AMF and Don t REST on JSON.mp4
49.0 MB
AppSecEU 2013/OWASP AppSec EU 2013 OWASP Introduction.mp4
49.0 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Characterizing Software Security as Business Risk 2 4.mp4
48.9 MB
AppSecEU 2018/The Perimeter Has Been Shattered - Georgia Weidman.mp4
48.7 MB
AppSecEU 2018/Outsmarting Smart Contracts - Damian Rusinek.mp4
48.7 MB
AppSecEU 2015/AppSec EU15 - Conference Team - Closing ceremony.mp4
48.7 MB
AppSecEU 2016/AppsecEU 16 - Adam Muntner - Open Source Approaches to Security for Applications and Services at Mo.mp4
48.6 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Application Security and User Experience.mp4
48.4 MB
AppSecUSA 2013/Contain Yourself Building Secure Containers for Mobile Devices - Ron Gutierrez.mp4
48.4 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Blended Threats and JavaScript A Plan for Permanent Network Compromise.mp4
48.3 MB
AppSecUSA 2018/Teach a man how to fish - Jeroen Willemsen - AppSecUSA 2018.mp4
48.3 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Characterizing Software Security as Business Risk 3 4.mp4
48.3 MB
AppSecUSA 2016/Kevin Johnson & Jason Gillam - Next Gen Web Pen Testing - AppSecUSA 2016.mp4
48.2 MB
AppSecEU 2018/Attacking Modern Web Technologies - Frans Rosen.mp4
47.6 MB
AppSecUSA 2018/OWASP IoT Top 10 - Daniel Miessler.mp4
47.6 MB
AppSecUSA 2013/Hacking Web Server Apps for iOS - Bruno Oliveira.mp4
47.5 MB
AppSecUSA 2016/Practical Tips For Running A Successful Bug Bounty Program - AppSecUSA 2016.mp4
47.3 MB
AppSecUSA 2016/HTTPS & TLS in 2016 Security practices from the front lines - AppSecUSA 2016.mp4
47.0 MB
AppSec California 2014/OWASP Top 10 Mobile Risks 2014 Reboot - Jack Mannino & Jason Haddix.mp4
46.9 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Messaging Security using GlassFish 3.1 and Open Message Queue.mp4
46.8 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Eliminating Vulnerabilities by Building Predictable Systems.mp4
46.8 MB
AppSecUSA 2018/Lessons from integrating third party library scanning in DevOps workflow - AppSecUSA 2018.mp4
46.5 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Security Trends 3 4.mp4
46.5 MB
AppSec California 2019/AppSecCali 2019 Lightning Talk - How to Lose a Container in 10 Minutes.mp4
46.4 MB
AppSecEU 2018/WAF Bypass Techniques Using HTTP Standard and Web Servers' Behavior - Soroush Dalili.mp4
46.4 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Cross Site Port Scanning.mp4
46.2 MB
AppSecEU 2016/AppSecEU 16 - Abhay Bhargav - SecDevOps A View from the Trenches.mp4
45.5 MB
AppSecEU 2016/AppSecEU 16 - Andreas Falk - Building secure cloud - native applications with spring boot and spring.mp4
45.3 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Security Trends 1 4.mp4
45.3 MB
AppSecUSA 2013/Case Study 10 Steps to Agile Development without Compromising Enterprise Security - Yair Rovek.mp4
45.1 MB
AppSecUSA 2018/OWASP Code Pulse and Attack Surface Detector - Ken Prole.mp4
44.8 MB
AppSecUSA 2018/Prevent Business Logic Attacks using Dynamic Instrumentation - Jean-Baptiste Aviat - AppSecUSA 2018.mp4
44.8 MB
AppSecUSA 2015/Wait, Wait! Don t pwn Me! - AppSecUSA 2015.mp4
44.7 MB
AppSecUSA 2016/Simon Thorpe - Why using SMS in the authentication chain is risky - AppSecUSA 2016.mp4
44.6 MB
AppSecUSA 2017/Enhancing Physical Perimeter Defense Using SDR - AppSecUSA 2017.mp4
44.3 MB
AppSecEU 2018/FIESTA an HTTPS side-channel party - Jose Selvi.mp4
43.7 MB
AppSecUSA 2013/HTTP Time Bandit - Vaagn Toukharian, Tigran Gevorgyan.mp4
43.6 MB
AppSecUSA 2016/Automating API Penetration Testing using fuzzapi - AppSecUSA 2016.mp4
43.5 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Keynote Chenxi Wang 1 2.mp4
43.4 MB
AppSecEU 2016/AppsecEU16 - Amol Sarwate - 2016 State of Vulnerability Exploits.mp4
43.3 MB
AppSecEU 2015/AppSec EU15 - Yossi Daya - Rise Of The Machines - How Automated Processes Overtook the Web.mp4
43.3 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Application Security Debt and Application Interest Rates.mp4
43.1 MB
AppSec California 2014/What is CSP and Why Haven t You Applied it Yet - CSPSuperFriends.mp4
43.0 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Brakeman and Jenkins The Duo Detect Defects in Ruby on Rails Code.mp4
42.9 MB
AppSecEU 2013/OWASP AppSec EU 2013 Welcome note and a manual for the conference and everything else.mp4
42.8 MB
AppSecUSA 2013/Mobile app analysis with Santoku Linux - Andrew Hoog.mp4
42.8 MB
AppSecEU 2018/The Last XSS Defense Talk Why XSS Defense has radically changed in the past 7 years - Jim Manico.mp4
42.8 MB
AppSecUSA 2018/A new framework to automate MSTG and MASVS in your CI CD pipeline - AppSecUSA 2018.mp4
42.6 MB
AppSec California 2019/AppSecCali 2019 Lightning Talk - Working with Developers for Fun and Progress - Leif Dreizler.mp4
42.4 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 The Same-Origin Saga.mp4
42.3 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Improve your SDLC with CAPEC and CWE.mp4
42.2 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Static Analysis of Java Class Files for Quickly and Accurately Detecting.mp4
42.2 MB
AppSecUSA 2013/Leveraging OWASP in Open Source Projects - Aaron Weaver, David Ohsie, Bill Thompson.mp4
42.1 MB
AppSecUSA 2016/Ofer Maor - Putting an 'I' in Code Review Turning Code Reviewing Interactive - AppSecUSA 2016.mp4
41.9 MB
AppSec Tel Aviv 2019/Bringing Rapid Prototyping To The Threat Model Process GEOFFREY HILL.mp4
41.8 MB
AppSec Tel Aviv 2019/How NLP Can Help Us Understand Web Attackers ITSIK MANTIN & ORI OR MEIR.mp4
41.8 MB
AppSecUSA 2018/OWASP Glue Tool - Matt Konda.mp4
41.7 MB
AppSecUSA 2013/The Perilous Future of Browser Security - Robert Hansen.mp4
41.4 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Tour of OWASP Projects 3 3.mp4
41.1 MB
AppSecUSA 2016/Manideep Konakandla - Breaking and Fixing your ‘Docker’ ized environments - AppSecUSA 2016.mp4
41.0 MB
AppSecUSA 2010/OWASP AppSec USA 2010 The Dark Side of Twitter 1 3.mp4
40.9 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Web App Crypto - A Study in Failure.mp4
40.9 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Keynote David Rice 1 3.mp4
40.8 MB
AppSecUSA 2016/Cleaning Your Applications' Dirty Laundry with Scumblr - AppSecUSA 2016.mp4
40.7 MB
AppSecUSA 2013/NIST - Missions and impacts to US industry, economy and citizens - James St. Pierre, Matthew Scholl.mp4
40.7 MB
AppSec California 2019/AppSecCali 2019 - Leveraging Users' Engagement to Improve Account Security - Amine Kamel.mp4
40.6 MB
Projects Summit 2013/OWASP RBAC Project by Abbas Naderi.mp4
40.6 MB
AppSecUSA 2015/Rohit Pitke - Continuous Cloud Security Automation - AppSecUSA 2015.mp4
40.5 MB
AppSec California 2019/AppSecCali 2019 Lightning Talk - Endpoint Finder A static analysis tool to find web endpoints.mp4
40.4 MB
AppSecUSA 2018/Fixing Mobile AppSec - Sven Schleier - AppSecUSA 2018.mp4
39.9 MB
AppSecUSA 2016/Eric Johnson - Continuous Integration Live Static Analysis using Visual Studio & the Roslyn API.mp4
39.8 MB
AppSec California 2019/AppSecCali 2019 - Detecting Credential Compromise in AWS - Will Bengtson.mp4
39.8 MB
AppSecUSA 2016/Chenxi Wang - Protect Containerized Applications With System Call Profiling - AppSecUSA 2016.mp4
39.5 MB
AppSecUSA 2010/OWASP AppSec USA 2010 OWASP Secure Coding Practices Quick Reference Guide 1 2.mp4
39.4 MB
AppSecUSA 2018/Dependency Track - Steve Springett.mp4
39.4 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Principles of Patrolling Applying Ranger School to Information Security.mp4
39.3 MB
AppSecEU 2018/Exploiting Unknown Browsers and Objects - Gareth Heyes.mp4
39.0 MB
AppSec California 2019/AppSecCali 2019 - Startup security Starting a security program at a startup - Evan Johnson.mp4
38.8 MB
AppSecEU 2014/Andrew Lee-Thorp - Intent on Being a Good Android Citizen.mp4
38.6 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Bug-Alcoholic 2 Untamed World of Web 2 3.mp4
38.5 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Keynote Jeff Williams 1 2.mp4
38.5 MB
AppSecEU 2018/Mr Sandman Time Lock Puzzles for Good and Evil - Matt Wixey.mp4
38.2 MB
AppSecUSA 2016/Zane Lackey - Practical tips for web application security in the age of agile and DevOps.mp4
38.2 MB
AppSec Tel Aviv 2019/Insights from the trenches must have secure coding lessons in mobile - YAIR AMIT & IGAL KREICHMAN.mp4
38.1 MB
AppSecEU 2018/Passive Fingerprinting of HTTP 2 Clients - Elad Shuster.mp4
38.0 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Pure AppSec, No Fillers or Preservatives - OWASP Cheat Sheet Series.mp4
38.0 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Moving a Test-Dependent to Design Driven development 1 4.mp4
37.9 MB
AppSecUSA 2015/Secure Authentication without the Need for Passwords - Don Malloy - AppSecUSA 2015.mp4
37.8 MB
AppSecUSA 2016/Dan Kuykendall - SPArring with the Security of Single Page Applications - AppSecUSA 2016.mp4
37.3 MB
AppSec California 2014/Running at 99% Surviging an Application DoS Ryan Huber.mp4
37.2 MB
OWASP Global Webinars/OWASP Global Webinar - Marketing Strategy.mp4
37.2 MB
AppSecUSA 2010/OWASP AppSec USA 2010 How I met your Girlfriend 1 3.mp4
36.9 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Moving a Test-Dependent to Design Driven development 2 4.mp4
36.8 MB
AppSecUSA 2016/[AUDIO] Should there be an Underwriters Laboratories certification for software in IoT products.mp4
36.7 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Smart Phones with Dumb Apps Threat Modeling for Mobile Applications 1 3.mp4
36.6 MB
AppSecUSA 2016/Chris Gates & Ken Johnson - DevOops Redux - AppSecUSA 2016.mp4
36.5 MB
AppSecUSA 2016/Scaling Security Assessment at the Speed of DevOps - AppSecUSA 2016.mp4
36.2 MB
Projects Summit 2013/OWASP Media Project Introduction by Jonathan Marcil.mp4
36.2 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Escalating Privileges through Database Trusts 1 4.mp4
36.1 MB
AppSec Tel Aviv 2019/Common API Security Pitfalls - PHILIPPE DE RYCK.mp4
35.8 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Security Trends 4 4.mp4
35.7 MB
AppSecEU 2015/AppSec EU15 - Martin Knobloch, Tobias Gondrom - Opening ceremony.mp4
35.7 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Keynote David Rice 3 3.mp4
35.6 MB
AppSecEU 2018/Prepare() Introducing Novel Exploitation Techniques in Wordpress - Robin Peraglie.mp4
35.5 MB
AppSecUSA 2018/Identity Theft Attacks on SSO Systems - Kelby Ludwig - AppSecUSA 2018.mp4
35.5 MB
AppSecUSA 2016/Everything is Terrible Three Perspectives on Building, Configuring, and Securing Software.mp4
35.5 MB
AppSec Tel Aviv 2019/Rhyming with Hacks - the Ballad of Supply Chain Attacks - PEDRO FORTUNA.mp4
35.5 MB
AppSec California 2019/AppSecCali 2019 - Lessons Learned from the DevSecOps Trenches (Panel).mp4
35.4 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Session Management Security tips and Tricks 2 3.mp4
35.3 MB
AppSecUSA 2010/OWASP AppSec USA 2010 State of SSL on the Internet 2010 Survey Results and Conclusions 2 3.mp4
35.2 MB
AppSecUSA 2010/OWASP AppSec USA 2010 OWASP Secure Coding Practices Quick Reference Guide 2 2.mp4
34.9 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Keynote Chenxi Wang 2 2.mp4
34.8 MB
AppSecEU 2018/Secure Messengers and Man in The Contacts - Laureline David & Jeremy Matos.mp4
34.6 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Escalating Privileges through Database Trusts 2 4.mp4
34.5 MB
AppSecUSA 2018/Deserialization what, how and why [not] - Alexei Kojenov - AppSecUSA 2018.mp4
34.5 MB
AppSecUSA 2016/Using language-theoretics and runtime visibility to align AppSec with DevOps - AppSecUSA 2016.mp4
34.5 MB
AppSec Tel Aviv 2019/Who left open the cookie jar - TOM VAN GOETHEM.mp4
34.3 MB
AppSecUSA 2016/Stephen De Vries - Threat Modeling With Architectural Risk Patterns - AppSecUSA 2016.mp4
34.1 MB
AppSecUSA 2018/Empowering the Employee Incident Response with a Security Bot - Jeremy Krach - AppSecUSA 2018.mp4
34.1 MB
AppSec Tel Aviv 2019/Dissecting Mobile Application Privacy and Analytics - KEVIN CODY.mp4
33.3 MB
AppSecUSA 2018/OWASP SEDATED - Simeon Cloutier & Dennis Kennedy.mp4
33.2 MB
AppSecUSA 2018/Security as a Service Work where You Engineers Live - AppSecUSA 2018.mp4
33.2 MB
AppSecUSA 2012/OWASP AppSecUSA 2012 Keynote The State of OWASP.mp4
33.1 MB
AppSecUSA 2016/Matt Tesauro - AppSec++ Take the best of Agile, DevOps and CI CD into your AppSec Program.mp4
32.5 MB
OWASP Global Webinars/OWASP Global Webinar - 2013 Board election and WASPY.mp4
32.3 MB
AppSecUSA 2016/Patterns of Authentication and Self-Announcement in IoT - AppSecUSA 2016.mp4
32.3 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Security Architecting Applications for the Cloud 2 4.mp4
32.3 MB
AppSecUSA 2016/James Kettle - Exploiting CORS Misconfigurations for Bitcoins and Bounties - AppSecUSA 2016.mp4
32.2 MB
AppSecUSA 2016/Yair Amit - The Ways Hackers Are Taking To Win The Mobile Malware Battle - AppSecUSA 2016.mp4
31.9 MB
AppSec Tel Aviv 2019/Building & Hacking Modern iOS Apps - WOJCIECH REGULA.mp4
31.6 MB
AppSec Tel Aviv 2019/OWASP Serverless Top 10 - TAL MELAMED.mp4
31.5 MB
AppSec Tel Aviv 2019/Automated Cyber Security Platform at Scale - 0VIDIU CICAL.mp4
31.4 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Security Architecting Applications for the Cloud 1 4.mp4
31.3 MB
AppSec Tel Aviv 2019/Security Culture Here be Hackers - TARAS IVASCHENKO.mp4
31.3 MB
AppSecUSA 2016/Your License for Bug Hunting Season - AppSecUSA 2016.mp4
31.0 MB
Projects Summit 2013/Project Summit Mobile Security Session by Jason Haddix.mp4
30.9 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Recap and looking ahead.mp4
30.7 MB
AppSecEU 2018/Serverless Infections - Malware Just Found a New Home - Amit Ashbel.mp4
30.5 MB
AppSecUSA 2016/Jimmy Mesta - Containerizing your Security Operations Center - AppSecUSA 2016.mp4
30.5 MB
AppSecEU 2014/Geraint Williams - PCIDSS and Secure Applications.mp4
30.2 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Threat Modeling Best Practices 2 4.mp4
29.8 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Agile and Security is FAIL 1 3.mp4
29.7 MB
AppSec Tel Aviv 2019/Testing Security In, the Right Way - ADI BELNIKOV & IRIS LEVARI.mp4
29.3 MB
AppSec California 2014/detecting and defending against state actor surveillance robert r.mp4
29.1 MB
AppSecUSA 2016/Dave Lewis - Barbarians at the Gate(way) - AppSecUSA 2016.mp4
28.8 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Escalating Privileges through Database Trusts 3 4.mp4
28.5 MB
FROC 2010/OWASP FROC 2010 Beware of Serialized GUI Objects Bearing Data 1 5.mp4
28.5 MB
FROC 2010/OWASP FROC 2010 Vulnerabilities in Secure Code 2 4.mp4
28.2 MB
AppSec Tel Aviv 2019/Crypto Failures And not just in bitcoin - GUY BANHART-MAGEN.mp4
28.2 MB
AppSec Tel Aviv 2019/Testing and Hacking APIs INON SHKEDY.mp4
27.9 MB
AppSecUSA 2016/When encryption is not enough Attacking Wearable - AppSecUSA 2016.mp4
27.8 MB
FROC 2010/OWASP FROC 2010 Beware of Serialized GUI Objects Bearing Data 3 5.mp4
27.8 MB
AppSecUSA 2010/OWASP AppSec USA 2010 The Dark Side of Twitter 2 3.mp4
27.7 MB
FROC 2010/OWASP FROC 2010 Beware of Serialized GUI Objects Bearing Data 4 5.mp4
27.6 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Security Architecting Applications for the Cloud 4 4.mp4
27.3 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Session Management Security tips and Tricks 3 3.mp4
27.3 MB
AppSec California 2019/AppSecCali 2019 - Browser fingerprints for a more secure web - Julien Sobrier & Ping Yan.mp4
27.2 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Keynote Jeff Williams 2 2.mp4
27.2 MB
AppSecUSA 2018/ZAP Heads Up Display - David Scrobonia.mp4
27.1 MB
FROC 2010/OWASP FROC 2010 Solving Real World Problems with an Enterprise Security API 3 4.mp4
26.9 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Keynote David Rice 2 3.mp4
26.4 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Smart Phones with Dumb Apps Threat Modeling for Mobile Applications 2 3.mp4
26.1 MB
AppSecUSA 2010/OWASP AppSec USA 2010 How I met your Girlfriend 2 3.mp4
26.1 MB
FROC 2010/OWASP FROC 2010 Solving Real World Problems with an Enterprise Security API 1 4.mp4
26.0 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Keynote Bill Cheswic 1 3.mp4
26.0 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Bug-Alcoholic 2 Untamed World of Web 1 3.mp4
25.9 MB
AppSecUSA 2011/OWASP AppSecUSA 2011 Testing from the Cloud Is the Sky Falling.mp4
25.8 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Moving a Test-Dependent to Design Driven development 3 4.mp4
25.8 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Security Architecting Applications for the Cloud 3 4.mp4
25.7 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Keynote Bill Cheswic 2 3.mp4
25.7 MB
FROC 2010/OWASP FROC 2010 OWASP State of the Union 1 2.mp4
25.3 MB
AppSec Tel Aviv 2019/Three levels of complexity Threat Modeling of Containerized Application.mp4
25.2 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Bug-Alcoholic 2 Untamed World of Web 3 3.mp4
25.1 MB
AppSec 2010/OWASP AppSec 2010 A Taint Mode for Python via a Library 1 2.mp4
25.0 MB
AppSecUSA 2016/Justin Collins - Practical Static Analysis for Continuous Application Security - AppSecUSA 2016.mp4
24.9 MB
AppSecEU 2017/AppSec EU 2017 Conference Opening Address by Gary Robinson.mp4
24.8 MB
AppSec Tel Aviv 2019/Black Clouds and Silver Linings in Node js Security - LIRAN TAL.mp4
24.6 MB
FROC 2010/OWASP FROC 2010 Vulnerabilities in Secure Code 1 4.mp4
24.6 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Into the Rabbit Hole Execution Flow-based Web Application Testing 2 3.mp4
24.6 MB
AppSecUSA 2018/Pentesting Swift Application with OWASP iGoat - Swaroop Yermalkar - AppSecUSA 2018.mp4
24.4 MB
FROC 2010/OWASP FROC 2010 Solving Real World Problems with an Enterprise Security API 2 4.mp4
24.2 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Threat Modeling Best Practices 1 4.mp4
24.1 MB
FROC 2010/OWASP FROC 2010 Beware of Serialized GUI Objects Bearing Data 2 5.mp4
24.1 MB
FROC 2010/OWASP FROC 2010 Cloud Security Alliance State of the Union 1 2.mp4
24.1 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Into the Rabbit Hole Execution Flow-based Web Application Testing 1 3.mp4
24.0 MB
FROC 2010/OWASP FROC 2010 Vulnerabilities in Secure Code 3 4.mp4
24.0 MB
AppSecUSA 2010/OWASP AppSec USA 2010 How I met your Girlfriend 3 3.mp4
24.0 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Session Management Security tips and Tricks 1 3.mp4
23.7 MB
AppSec Tel Aviv 2019/Injecting Security Controls in Software Applications - KATY ANTON.mp4
23.7 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Breaking Web Browsers 2 3.mp4
23.3 MB
AppSecUSA 2010/OWASP AppSec USA 2010 P0w3d for Botnet CnC 1 3.mp4
23.3 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Threat Modeling Best Practices 3 4.mp4
23.3 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Unraveling Cross Technology Cross Domain Trust Relations 1 3.mp4
23.3 MB
AppSecUSA 2010/OWASP AppSec USA 2010 P0w3d for Botnet CnC 2 3.mp4
23.2 MB
AppSec California 2019/AppSecCali 2019 Lightning Talk - Building Cloud-Native Security for Apps and APIs with NGINX.mp4
23.1 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Unraveling Cross Technology Cross Domain Trust Relations 2 3.mp4
23.1 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Agile and Security is FAIL 2 3.mp4
23.0 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Assessing Testing and Validating Flash Content 2 3.mp4
23.0 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Into the Rabbit Hole Execution Flow-based Web Application Testing 3 3.mp4
23.0 MB
AppSecUSA 2010/OWASP AppSec USA 2010 State of SSL on the Internet 2010 Survey Results and Conclusions 1 3.mp4
23.0 MB
AppSec California 2019/AppSecCali 2019 - Securing Third Party Applications at Scale - Ryan Flood & Prashanth Kannan.mp4
22.9 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Assessing Testing and Validating Flash Content 1 3.mp4
22.8 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Real Time Application Defenses The Reality of AppSensor and ESAPI 2 3.mp4
22.7 MB
AppSecUSA 2016/Arshan Dabirsiaghi - How To Find The Next Great Deserialization CVE - AppSecUSA 2016.mp4
22.7 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Breaking Web Browsers 1 3.mp4
22.5 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Real Time Application Defenses The Reality of AppSensor and ESAPI 1 3.mp4
22.4 MB
AppSecEU 2016/AppSecEU 16 - Timur Khrotko - Tell me stories about your appsec lets skip the pentest.mp4
22.4 MB
AppSecUSA 2010/OWASP AppSec USA 2010 P0w3d for Botnet CnC 3 3.mp4
22.4 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Keynote HD Moore 2 3.mp4
22.2 MB
FROC 2010/OWASP FROC 2010 Watching Software Run Beyond Defect Elimination 2 4.mp4
22.2 MB
FROC 2010/OWASP FROC 2010 Watching Software Run Beyond Defect Elimination 1 4.mp4
22.2 MB
AppSec Tel Aviv 2019/Securing Node js and JavaScript - VLADIMIR DE TURKHEIM.mp4
22.0 MB
AppSec 2010/OWASP AppSec 2010 SmashFileFuzzer a New File Fuzzer Tool 1 2.mp4
22.0 MB
FROC 2010/OWASP FROC 2010 Watching Software Run Beyond Defect Elimination 3 4.mp4
21.9 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Keynote HD Moore 1 3.mp4
21.6 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Solving Real-World Problems with an Enterprise Security API ESAPI 4 4.mp4
20.9 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Agile and Security is FAIL 3 3.mp4
20.7 MB
AppSec 2010/OWASP AppSec 2010 Session Fixation - the Forgotten Vulnerability 1 3.mp4
20.5 MB
AppSec 2010/OWASP AppSec 2010 Owning Oracle Sessions and Credentials 1 3.mp4
20.4 MB
AppSec Tel Aviv 2019/OWASP Top 10 for JavaScript Developers - LEWIS ARDERN.mp4
20.1 MB
AppSec 2010/OWASP AppSec 2010 New Insights into Clickjacking 1 2.mp4
19.7 MB
AppSec 2010/OWASP AppSec 2010 Panel Discussion Is Application Security a Losing Battle 2 3.mp4
19.0 MB
AppSec 2010/OWASP AppSec 2010 The State of SSL in the World 1 3.mp4
18.8 MB
AppSecUSA 2010/OWASP AppSec USA 2010 State of SSL on the Internet 2010 Survey Results and Conclusions 3 3.mp4
18.5 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW - Gary McGraw.mp4
18.5 MB
AppSecUSA 2016/Evan Johnson - Misconfigured CORS and why web appsec is not getting easier - AppSecUSA 2016.mp4
18.4 MB
AppSec Tel Aviv 2019/LEADERS MEETING.mp4
18.1 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Keynote HD Moore 3 3.mp4
18.1 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Neil Matatall.mp4
18.0 MB
AppSec California 2014/Michael Coates - Keynote.mp4
17.8 MB
AppSec California 2019/AppSecCali 2019 - What's Happening in OWASP - Richard Greenberg.mp4
17.7 MB
AppSec Tel Aviv 2019/Uninvited Guests Understanding Malicious Web Bots with OWASP Handbook TIN ZAW.mp4
17.7 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Zulfikar Ramzan.mp4
17.6 MB
AppSec 2010/OWASP AppSec 2010 Keynote Cross-Domain Theft and the Future of Browser Security 1 4.mp4
17.6 MB
AppSecUSA 2013/Mantra OS Because The World is Cruel - Gregory Disney-Leugers.mp4
17.5 MB
AppSec 2010/OWASP AppSec 2010 The Anatomy of Real-World Software Security Programs 2 3.mp4
17.5 MB
AppSec 2010/OWASP AppSec 2010 OWASP Top 10 2010 2 3.mp4
17.5 MB
AppSec 2010/OWASP AppSec 2010 OWASP Top 10 2010 1 3.mp4
17.4 MB
AppSec 2010/OWASP AppSec 2010 A Design Mindset to Avoid SQL Injection and Cross-Site Scripting 1 3.mp4
17.4 MB
AppSec 2010/OWASP AppSec 2010 Promon TestSuite Client-Based Penetration Testing Tool 2 3.mp4
17.4 MB
AppSec 2010/OWASP AppSec 2010 Responsibility for the Harm and Risk of Software Security Flaws 1 3.mp4
17.3 MB
AppSec 2010/OWASP AppSec 2010 The State of SSL in the World 2 3.mp4
17.3 MB
Projects Summit 2013/ESAPI Crypto Changes by Kevin Wall.mp4
17.2 MB
AppSec 2010/OWASP AppSec 2010 Keynote Cross-Domain Theft and the Future of Browser Security 3 4.mp4
17.2 MB
AppSec 2010/OWASP AppSec 2010 Web Frameworks and How They Kill Traditional Security Scanning 2 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Deconstructing ColdFusion 2 3.mp4
17.1 MB
Appsec Tutorial Series/OWASP Appsec Tutorial Series - Episode 4 Strict Transport Security.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 CsFire Browser-Enforced Mitigation Against CSRF 2 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Microsoft s Security Development Lifecycle for Agile Development 2 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Web Frameworks and How They Kill Traditional Security Scanning 1 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Beyond the Same-Origin Policy 2 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Product Security Management in Agile Product Management 2 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Deconstructing ColdFusion 1 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Busting Frame Busting 1 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Beyond the Same-Origin Policy 1 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 CsFire Browser-Enforced Mitigation Against CSRF 1 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Product Security Management in Agile Product Management 1 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Towards Building Secure Web Mashups 2 2.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Panel Discussion Is Application Security a Losing Battle 1 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 BitFlip Determine a Data s Signature Coverage from Within the Application 1 2.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 (New) Object Capabilities and Isolation of Untrusted Web Applications 2 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Cross-Site Location Jacking (XSLJ) (not really) 2 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 The Anatomy of Real-World Software Security Programs 1 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Microsoft s Security Development Lifecycle for Agile Development 1 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 (New) Object Capabilities and Isolation of Untrusted Web Applications 1 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Security Toolbox for .NET Development and Testing 2 3.mp4
17.1 MB
AppSec 2010/OWASP AppSec 2010 Owning Oracle Sessions and Credentials 2 3.mp4
17.0 MB
AppSec 2010/OWASP AppSec 2010 Application Security Scoreboard in the Sky 1 3.mp4
17.0 MB
AppSec 2010/OWASP AppSec 2010 Detecting and Protecting Your Users from 100% of all Malware - How 2 3.mp4
17.0 MB
AppSec 2010/OWASP AppSec 2010 Session Fixation - the Forgotten Vulnerability 2 3.mp4
17.0 MB
AppSec 2010/OWASP AppSec 2010 Safe Wrappers and Sane Policies for Self Protecting JavaScript 1 2.mp4
17.0 MB
AppSec 2010/OWASP AppSec 2010 Security Toolbox for .NET Development and Testing 1 3.mp4
17.0 MB
AppSec 2010/OWASP AppSec 2010 Keynote The Security Development Lifecycle 1 4.mp4
17.0 MB
AppSec 2010/OWASP AppSec 2010 Promon TestSuite Client-Based Penetration Testing Tool 1 3.mp4
17.0 MB
AppSec 2010/OWASP AppSec 2010 Secure the Clones Static Enforcement of Policies for Secure Object Copying 1 2.mp4
17.0 MB
AppSec 2010/OWASP AppSec 2010 How to Render SSL Useless 2 3.mp4
17.0 MB
AppSec 2010/OWASP AppSec 2010 How to Render SSL Useless 1 3.mp4
16.9 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Jim Manico.mp4
16.9 MB
AppSec 2010/OWASP AppSec 2010 Responsibility for the Harm and Risk of Software Security Flaws 2 3.mp4
16.9 MB
AppSec 2010/OWASP AppSec 2010 Hacking by Numbers 2 3.mp4
16.9 MB
AppSec 2010/OWASP AppSec 2010 Hacking by Numbers 1 3.mp4
16.9 MB
AppSec 2010/OWASP AppSec 2010 Owning Oracle Sessions and Credentials 3 3.mp4
16.8 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Unraveling Cross Technology Cross Domain Trust Relations 3 3.mp4
16.8 MB
AppSec 2010/OWASP AppSec 2010 Towards Building Secure Web Mashups 1 2.mp4
16.6 MB
FROC 2010/OWASP FROC 2010 Solving Real World Problems with an Enterprise Security API 4 4.mp4
16.6 MB
AppSecUSA 2018/Ecosystem, Interoperability and Standards IoT Security - AppSecUSA 2018.mp4
16.3 MB
AppSec 2010/OWASP AppSec 2010 Keynote Cross-Domain Theft and the Future of Browser Security 2 4.mp4
16.0 MB
AppSec 2010/OWASP AppSec 2010 Busting Frame Busting 2 3.mp4
16.0 MB
AppSec 2010/OWASP AppSec 2010 Secure Application Development for the Enterprise Practical, Real-World Tips 2 3.mp4
16.0 MB
AppSec 2010/OWASP AppSec 2010 Automated vs. Manual Security You Can t Filter The Stupid 2 3.mp4
16.0 MB
AppSec 2010/OWASP AppSec 2010 Secure Application Development for the Enterprise Practical, Real-World Tips 1 3.mp4
16.0 MB
AppSec 2010/OWASP AppSec 2010 Automated vs. Manual Security You Can t Filter The Stupid 1 3.mp4
16.0 MB
AppSec 2010/OWASP AppSec 2010 Keynote The Security Development Lifecycle 3 4.mp4
15.9 MB
AppSec 2010/OWASP AppSec 2010 Keynote The Security Development Lifecycle 2 4.mp4
15.9 MB
AppSec 2010/OWASP AppSec 2010 A Design Mindset to Avoid SQL Injection and Cross-Site Scripting 2 3.mp4
15.9 MB
AppSec 2010/OWASP AppSec 2010 Detecting and Protecting Your Users from 100% of all Malware - How 1 3.mp4
15.9 MB
AppSec 2010/OWASP AppSec 2010 Secure the Clones Static Enforcement of Policies for Secure Object Copying 2 2.mp4
15.7 MB
AppSec Tel Aviv 2019/Webhooks Hookups Abusing API Developers TOMER ZAIT & MAXIM ZAVODCHIK.mp4
15.6 MB
AppSecUSA 2010/OWASP AppSec USA 2010 The Dark Side of Twitter 3 3.mp4
15.6 MB
AppSec 2010/OWASP AppSec 2010 New Insights into Clickjacking 2 2.mp4
15.5 MB
AppSec 2010/OWASP AppSec 2010 SmashFileFuzzer a New File Fuzzer Tool 2 2.mp4
15.4 MB
FROC 2010/OWASP FROC 2010 OWASP State of the Union 2 2.mp4
15.3 MB
AppSecUSA 2016/Marco Lancini - Needle Finding Issues within iOS Applications - AppSecUSA 2016.mp4
15.2 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Chris Roberts.mp4
14.7 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Keynote Bill Cheswic 3 3.mp4
14.5 MB
AppSec 2010/OWASP AppSec 2010 Cross-Site Location Jacking (XSLJ) (not really) 1 3.mp4
14.5 MB
AppSec 2010/OWASP AppSec 2010 Application Security Scoreboard in the Sky 2 3.mp4
14.4 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Tom Brennan.mp4
14.3 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW - RIOT GAMES.mp4
13.9 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Characterizing Software Security as Business Risk 4 4.mp4
13.5 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Assessing Testing and Validating Flash Content 3 3.mp4
12.4 MB
AppSec 2010/OWASP AppSec 2010 OWASP Top 10 2010 3 3.mp4
12.4 MB
AppSec 2010/OWASP AppSec 2010 BitFlip Determine a Data s Signature Coverage from Within the Application 2 2.mp4
12.3 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Smart Phones with Dumb Apps Threat Modeling for Mobile Applications 3 3.mp4
12.2 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW - Dan Kuykendall.mp4
12.1 MB
FROC 2010/OWASP FROC 2010 Vulnerabilities in Secure Code 4 4.mp4
12.1 MB
AppSec 2010/OWASP AppSec 2010 A Design Mindset to Avoid SQL Injection and Cross-Site Scripting 3 3.mp4
11.8 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW - HP Fortify.mp4
11.3 MB
FROC 2010/OWASP FROC 2010 Cloud Security Alliance State of the Union 2 2.mp4
11.2 MB
AppSec Tel Aviv 2019/Security for Modern Webapps New Web Platform Security Features to Protect your App.mp4
11.1 MB
Appsec Tutorial Series/OWASP Appsec Tutorial Series - Episode 2 SQL Injection.mp4
10.9 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Breaking Web Browsers 3 3.mp4
10.9 MB
AppSec 2010/OWASP AppSec 2010 Safe Wrappers and Sane Policies for Self Protecting JavaScript 2 2.mp4
10.9 MB
Appsec Tutorial Series/OWASP Appsec Tutorial Series - Episode 3 Cross Site Scripting (XSS).mp4
10.7 MB
AppSec 2010/OWASP AppSec 2010 OPA Language Support for a Sane, Safe and Secure Web 1 3.mp4
10.7 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Dan Cornell.mp4
10.7 MB
AppSec 2010/OWASP AppSec 2010 OPA Language Support for a Sane, Safe and Secure Web 2 3.mp4
10.6 MB
AppSec 2010/OWASP AppSec 2010 Keynote The Security Development Lifecycle 4 4.mp4
10.6 MB
AppSec 2010/OWASP AppSec 2010 How to Render SSL Useless 3 3.mp4
10.0 MB
AppSecUSA 2018/AppSecUSA 2018 Welcome Address by Karen Staley and Travis McPeak.mp4
9.9 MB
AppSec California 2017/APPSEC CA 2017 MARKETING VIDEO.mp4
9.9 MB
AppSec 2010/OWASP AppSec 2010 Panel Discussion Is Application Security a Losing Battle 3 3.mp4
9.6 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Scott Helme.mp4
9.6 MB
AppSec 2010/OWASP AppSec 2010 Responsibility for the Harm and Risk of Software Security Flaws 3 3.mp4
9.4 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Scott Helme (2).mp4
9.3 MB
Appsec Tutorial Series/OWASP Appsec Tutorial Series - Episode 1 Appsec Basics.mp4
9.1 MB
AppSec 2010/OWASP AppSec 2010 Deconstructing ColdFusion 3 3.mp4
9.0 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Scott Jensen.mp4
8.6 MB
AppSec California 2018/APPSEC Cali 2018 - Marketing Trailer.mp4
8.1 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Zane Lackey.mp4
8.0 MB
AppSec 2010/OWASP AppSec 2010 Automated vs. Manual Security You Can t Filter The Stupid 3 3.mp4
7.7 MB
AppSecEU 2017/AppSec EU 2017 Creating An AppSec Pipeline With Containers In A Week by Jeroen Willemsen.mp4
7.4 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Moving a Test-Dependent to Design Driven development 4 4.mp4
7.4 MB
AppSec 2010/OWASP AppSec 2010 Security Toolbox for .NET Development and Testing 3 3.mp4
6.8 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW - David Caissy.mp4
6.8 MB
FROC 2010/OWASP FROC 2010 Watching Software Run Beyond Defect Elimination 4 4.mp4
6.7 MB
AppSec 2010/OWASP AppSec 2010 Cross-Site Location Jacking (XSLJ) (not really) 3 3.mp4
6.7 MB
AppSec 2010/OWASP AppSec 2010 Application Security Scoreboard in the Sky 3 3.mp4
6.4 MB
AppSec 2010/OWASP AppSec 2010 Secure Application Development for the Enterprise Practical, Real-World Tips 3 3.mp4
6.2 MB
AppSec 2010/OWASP AppSec 2010 Product Security Management in Agile Product Management 3 3.mp4
5.7 MB
AppSec California 2019/AppSec California 2019 Marketing Trailer.mp4
5.7 MB
AppSec 2010/OWASP AppSec 2010 Microsoft s Security Development Lifecycle for Agile Development 3 3.mp4
5.2 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW - NOW SECURE.mp4
5.2 MB
Capítulo Manizales 2017/Testimonios sobre el OWASP Latam Tour Capítulo Manizales 2017 - Efrain.mp4
5.2 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Escalating Privileges through Database Trusts 4 4.mp4
5.0 MB
AppSec 2010/OWASP AppSec 2010 Promon TestSuite Client-Based Penetration Testing Tool 3 3.mp4
4.9 MB
AppSec California 2017/APPSEC CA 2017 INTERVIEW - QUALYS.mp4
4.5 MB
AppSec 2010/OWASP AppSec 2010 A Taint Mode for Python via a Library 2 2.mp4
4.5 MB
AppSec 2010/OWASP AppSec 2010 Keynote Cross-Domain Theft and the Future of Browser Security 4 4.mp4
4.2 MB
AppSecEU 2015/AppSec EU15 - Martin Knobloch - Opening ceremony.mp4
4.1 MB
AppSecEU 2018/AppSec EU 2018 Opening Remarks - Martin Knobloch.mp4
4.0 MB
Capítulo Manizales 2017/Testimonios sobre el OWASP Latam Tour Capítulo Manizales 2017 - Santiago.mp4
3.9 MB
AppSec 2010/OWASP AppSec 2010 The Anatomy of Real-World Software Security Programs 3 3.mp4
3.5 MB
AppSec 2010/OWASP AppSec 2010 CsFire Browser-Enforced Mitigation Against CSRF 3 3.mp4
3.5 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Real Time Application Defenses The Reality of AppSensor and ESAPI 3 3.mp4
3.3 MB
AppSec 2010/OWASP AppSec 2010 OPA Language Support for a Sane, Safe and Secure Web 3 3.mp4
3.2 MB
AppSec 2010/OWASP AppSec 2010 The State of SSL in the World 3 3.mp4
2.5 MB
AppSec 2010/OWASP AppSec 2010 (New) Object Capabilities and Isolation of Untrusted Web Applications 3 3.mp4
1.9 MB
Projects Summit 2013/Projects Summit 2013 Quick Sky Lounge.mp4
1.9 MB
AppSec 2010/OWASP AppSec 2010 Web Frameworks and How They Kill Traditional Security Scanning 3 3.mp4
1.6 MB
AppSec 2010/OWASP AppSec 2010 Hacking by Numbers 3 3.mp4
1.5 MB
AppSec 2010/OWASP AppSec 2010 Beyond the Same-Origin Policy 3 3.mp4
1.3 MB
AppSecUSA 2010/OWASP AppSec USA 2010 Panel Discussion Defining the Identity Management Framework 4 4.mp4
1.0 MB
AppSec 2010/OWASP AppSec 2010 Busting Frame Busting 3 3.mp4
873.0 kB
FROC 2010/OWASP FROC 2010 Beware of Serialized GUI Objects Bearing Data 5 5.mp4
776.0 kB
AppSec 2010/OWASP AppSec 2010 Detecting and Protecting Your Users from 100% of all Malware - How 3 3.mp4
518.6 kB
AppSecUSA 2010/OWASP AppSec USA 2010 Threat Modeling Best Practices 4 4.mp4
412.6 kB
AppSecUSA 2018/OWASP Leaders Workshop AppSecUSA 2018 - Part 2.en.transcribed.srt
310.4 kB
AppSec California 2018/APPSEC Cali 2018 - Unpoisoned Fruit Seeding Trust into a Growing World of Algorithmic Warfare.en.transcribed.srt
248.8 kB
AppSecEU 2018/OWASP AppSec EU 2018 Leaders Meeting.en.transcribed.srt
208.1 kB
AppSec California 2019/AppSecCali 2019 - Cyber Insurance A Primer for Infosec - Nicole Becher.en.transcribed.srt
191.3 kB
AppSec California 2019/AppSecCali 2019 - A Pragmatic Approach for Internal Security Partnerships.en.transcribed.srt
175.7 kB
AppSec California 2019/AppSecCali 2019 - On the Frontlines Securing a Major Cryptocurrency Exchange.en.transcribed.srt
168.1 kB
AppSecUSA 2018/Flying Above the Clouds Securing Kubernetes - Jack Mannino - AppSecUSA 2018.en.transcribed.srt
167.4 kB
AppSec California 2018/APPSEC Cali 2018 - European Vacation Leveraging GDPR for Security.en.transcribed.srt
167.2 kB
AppSecEU 2017/AppSec EU 2017 Boosting The Security Of Your Angular 2 Application by Philippe De Ryck.srt
164.9 kB
AppSec California 2018/APPSEC Cali 2018 - Closing Keynote - A free, fair and open internet is a process, not a product..en.transcribed.srt
164.7 kB
AppSec California 2018/APPSEC Cali 2018 - Breaking Fraud and Bot Detection Solutions.en.transcribed.srt
164.3 kB
AppSec California 2018/APPSEC Cali 2018 - SecDevOps Current Research and Best Practices.en.transcribed.srt
163.7 kB
AppSecEU 2018/XSS is dead. We just don't get it. - Mario Heiderich.en.transcribed.srt
163.5 kB
AppSec California 2019/AppSecCali 2019 - Lessons Learned from the DevSecOps Trenches (Panel).en.transcribed.srt
162.7 kB
AppSec California 2019/AppSecCali 2019 - Contact Center Authentication - Kelley Robinson.en.transcribed.srt
159.2 kB
AppSec California 2018/APPSEC Cali 2018 - We Come Bearing Gifts Enabling Product Security with Culture and Cloud.en.transcribed.srt
157.0 kB
AppSec California 2019/AppSecCali 2019 - Netflix's Layered Approach to Reducing Risk of Credential Compromise.en.transcribed.srt
155.2 kB
AppSec California 2018/APPSEC Cali 2018 - Opening Keynote Prove It! Confronting Security With Data..en.transcribed.srt
153.6 kB
AppSecUSA 2018/OWASP Leaders Workshop AppSecUSA 2018 - Part 1.en.transcribed.srt
152.7 kB
AppSecEU 2018/The Perimeter Has Been Shattered - Georgia Weidman.en.transcribed.srt
152.5 kB
AppSec California 2018/APPSEC Cali 2018 - Threat Modeling Toolkit.en.transcribed.srt
150.5 kB
AppSecEU 2018/How Leading Companies Are Scaling Their Security - Clint Gibler.en.transcribed.srt
148.9 kB
AppSec California 2019/AppSecCali 2019 - Authorization in Micro Services World Kubernetes, ISTIO and Open Policy Agent.en.transcribed.srt
148.2 kB
AppSec California 2018/APPSEC Cali 2018 - Closing Keynote - Digital Disease How Healthcare Cybersecurity Challenges....en.transcribed.srt
148.1 kB
AppSecEU 2017/AppSec EU 2017 What The Kidnapping And Ransom Economy Teaches Us About Ransomware by J Grossman.srt
147.0 kB
AppSecEU 2017/AppSec EU 2017 2017 Rise Of The Machines by Kev D'Arcy, Nicholas Raite and Rohini Sulatycki.srt
145.4 kB
AppSec California 2019/AppSecCali 2019 - Detecting Credential Compromise in AWS - Will Bengtson.en.transcribed.srt
145.3 kB
AppSec California 2018/APPSEC Cali 2018 - Women In Security Panel.en.transcribed.srt
144.4 kB
AppSec California 2019/AppSecCali 2019 - Pose a Threat How Perceptual Analysis Helps Bug Hunters.en.transcribed.srt
144.4 kB
AppSec California 2019/AppSecCali 2019 Keynote - Starting Strength for AppSec - Fredrick Lee.en.transcribed.srt
144.1 kB
AppSecUSA 2018/Making Security Approachable for Developers and Operators - Armon Dadgar - AppSecUSA 2018.en.transcribed.srt
143.8 kB
AppSec California 2018/APPSEC Cali 2018 - The Bug Hunter's Methodology 2.0.en.transcribed.srt
140.6 kB
AppSec California 2019/AppSecCali 2019 - Automated Account Takeover The Rise of Single Request Attacks.en.transcribed.srt
140.4 kB
AppSec California 2018/APPSEC Cali 2018 - ReproNow - Save time Reproducing and Triaging Security Bugs.en.transcribed.srt
140.4 kB
AppSecUSA 2018/(in)Security is eating the world - Michael Coates - AppSecUSA 2018.en.transcribed.srt
139.9 kB
AppSecEU 2018/Winning - the future perspective in the next 20 years! - Andrew van der Stock.en.transcribed.srt
139.9 kB
AppSec California 2018/APPSEC Cali 2018 - Lessons From The Threat Modeling Trenches.en.transcribed.srt
139.5 kB
AppSec California 2018/APPSEC Cali 2018 - OWASP Top 10.en.transcribed.srt
139.3 kB
AppSec California 2019/AppSecCali 2019 - Cloud Forensics Putting The Bits Back Together.en.transcribed.srt
139.1 kB
AppSec California 2018/APPSEC Cali 2018 - DevOps Is Automation, DevSecOps Is People.en.transcribed.srt
138.8 kB
AppSecEU 2018/Building an AppSec Program with a Budget of $0 Beyond the OWASP Top 10 - Chris Romeo.en.transcribed.srt
138.3 kB
AppSec California 2018/APPSEC Cali 2018 - A Tour of API Underprotection.en.transcribed.srt
137.8 kB
AppSecEU 2018/Perimeter-less Engineering the future of Defense - Allison Miller.en.transcribed.srt
137.0 kB
AppSec California 2018/APPSEC Cali 2018 - Where, how, and why is SSL traffic on mobile getting intercepted.en.transcribed.srt
136.1 kB
AppSec California 2017/APPSEC CA 2017 Dr. Zulkfikar Ramzan.srt
135.8 kB
AppSec California 2018/APPSEC Cali 2018 - Taking on the King Killing Injection Vulnerabilities.en.transcribed.srt
135.2 kB
AppSec California 2019/AppSecCali 2019 - Game On! Adding Privacy to Threat Modeling - Adam Shostack & Mark Vinkovits.en.transcribed.srt
134.5 kB
AppSec California 2018/APPSEC Cali 2018 - Threat Modeling Panel.en.transcribed.srt
134.3 kB
AppSecEU 2017/AppSec EU 2017 Threat Modeling with PASTA by Tony UcedaVelez.srt
133.1 kB
AppSec California 2018/APPSEC Cali 2018 - Applied Deception Beyond the Honeypot Moving Past 101.en.transcribed.srt
132.8 kB
AppSecEU 2017/AppSec EU 2017 Don't Trust The DOM Bypassing XSS Mitigations Via Script Gadgets by Sebastian Lekies.srt
132.2 kB
AppSec California 2019/AppSecCali 2019 - Open-source OWASP tools to aid in penetration testing coverage.en.transcribed.srt
131.0 kB
AppSecEU 2018/From Rogue One to Rebel Alliance Building Developers into Security Champions - Peter Chestna.en.transcribed.srt
129.4 kB
AppSec California 2018/APPSEC Cali 2018 - The Path Of DevOps Enlightenment For InfoSec.en.transcribed.srt
128.9 kB
AppSec California 2018/APPSEC Cali 2018 - Architecting for Security in the Cloud.en.transcribed.srt
128.6 kB
AppSec California 2019/AppSecCali 2019 - Threat Model Every Story Practical Continuous Threat Modeling Work for Your Team.en.transcribed.srt
128.5 kB
AppSecUSA 2018/Security Culture Hacking Disrupting the Security Status Quo - Chris Romeo - AppSecUSA 2018.en.transcribed.srt
128.2 kB
AppSec California 2018/APPSEC Cali 2018 - What's New in TLS 1.3.en.transcribed.srt
127.4 kB
AppSecEU 2018/Making Continuous Security a Reality with OWASP's AppSec Pipeline - Matt Tesauro & Aaron Weaver.en.transcribed.srt
126.3 kB
AppSecEU 2018/Continuous Kubernetes Security - Andrew Martin.en.transcribed.srt
126.1 kB
AppSecEU 2017/AppSec EU 2017 Everything Is Quantum! by Jaya Baloo.srt
126.1 kB
AppSecEU 2018/Jumpstarting Your DevSecOps Pipeline with IAST and RASP - Jeff Williams.en.transcribed.srt
126.0 kB
AppSec California 2019/AppSecCali 2019 - Startup security Starting a security program at a startup - Evan Johnson.en.transcribed.srt
125.3 kB
AppSecEU 2018/Attacking Modern Web Technologies - Frans Rosen.en.transcribed.srt
125.0 kB
AppSec California 2018/APPSEC Cali 2018 - The Only Reason Security Really Matters for DevOps.en.transcribed.srt
124.7 kB
AppSec California 2018/APPSEC Cali 2018 - The Best Flaw Didn't Make Into Production.en.transcribed.srt
123.0 kB
AppSecEU 2017/AppSec EU 2017 Embedding GDPR Into The SDLC by Sebastien Deleersnyder and Siebe De Roovere.srt
121.8 kB
AppSecEU 2018/Building a Valid Threat Library for Cloud Based Applications - Tony Ucedavelez.en.transcribed.srt
121.1 kB
AppSec California 2018/APPSEC Cali 2018 - Robots with Pentest Recipes.en.transcribed.srt
120.8 kB
AppSecEU 2017/AppSec EU 2017 The Flaws In Hordes, The Security In Crowds by Mike Shema.srt
118.4 kB
AppSecEU 2017/AppSec EU 2017 Pentesting Voice Biometrics Solutions by Jakub Kaluzny.srt
118.2 kB
AppSec California 2018/APPSEC Cali 2018 - Authentication Without Authentication.en.transcribed.srt
117.7 kB
AppSec California 2017/APPSEC CA 2017 Zane Lackey.srt
117.7 kB
AppSecEU 2017/AppSec EU 2017 Dangerous Optimizations And The Loss Of Causality by Robert C Seacord.srt
117.5 kB
AppSecUSA 2018/Battle Tested Application Security - Ty Sbano - AppSecUSA 2018.en.transcribed.srt
117.5 kB
AppSecUSA 2018/OWASP Glue Tool - Matt Konda.en.transcribed.srt
117.4 kB
AppSec California 2018/APPSEC Cali 2018 - Leveraging Cloud SDNs to Solve OWASP Top Ten.en.transcribed.srt
116.1 kB
AppSecUSA 2018/Value Driven Threat Modeling - Avi Douglen - AppSecUSA 2018.en.transcribed.srt
116.0 kB
AppSec California 2019/AppSecCali 2019 - The Art of Vulnerability Management.en.transcribed.srt
115.6 kB
AppSecEU 2018/Securing Containers on the High Seas - Jack Mannino & Abdullah Munawar.en.transcribed.srt
115.5 kB
AppSecEU 2017/AppSec EU 2017 Introducing The OWASP ModSecurity Core Rule Set 3 0 by Christian Folini.srt
115.5 kB
AppSecEU 2018/The Last XSS Defense Talk Why XSS Defense has radically changed in the past 7 years - Jim Manico.en.transcribed.srt
113.5 kB
AppSec California 2019/AppSecCali 2019 - (in)Secure Development - Why some product teams are great and others … aren’t....en.transcribed.srt
112.9 kB
AppSecEU 2018/WAF Bypass Techniques Using HTTP Standard and Web Servers' Behavior - Soroush Dalili.en.transcribed.srt
111.6 kB
AppSecUSA 2018/Deserialization Vulnerability Remediation with Automated Gadget Chain Discovery - Ian Haken.en.transcribed.srt
111.6 kB
AppSecEU 2018/Gamifying Developer Education with CTFs - Max Feldman & John Sonnenschein.en.transcribed.srt
111.5 kB
AppSecUSA 2018/Security Vulnerabilities in AI Assistant Based Applications - Abraham Kang - AppSecUSA 2018.en.transcribed.srt
110.8 kB
AppSecUSA 2018/Open Source Security Tools for Kubernetes Applications - Michael Ducy - AppSecUSA 2018.en.transcribed.srt
110.8 kB
AppSec California 2018/APPSEC Cali 2018 - Edgeguard Client-side DOM Security - detecting malice - An Open Framework.en.transcribed.srt
110.7 kB
AppSecEU 2018/Passive Fingerprinting of HTTP 2 Clients - Elad Shuster.en.transcribed.srt
110.6 kB
AppSecEU 2017/AppSec EU 2017 Integrating Security In Agile Projects by Elena Kravchenko and Efrat Wasserman.srt
110.0 kB
AppSecUSA 2018/Human factors that influence secure software development - AppSecUSA 2018.en.transcribed.srt
108.8 kB
AppSecEU 2017/AppSec EU 2017 An SDLC For The DevSecOps Era by Zane Lackey.srt
108.7 kB
AppSec California 2018/APPSEC Cali 2018 - Pack your Android Everything you need to know about Android Boxing.en.transcribed.srt
108.5 kB
AppSecEU 2018/Mr Sandman Time Lock Puzzles for Good and Evil - Matt Wixey.en.transcribed.srt
108.1 kB
AppSecUSA 2018/OWASP Amass Project - Jeff Foley.en.transcribed.srt
107.9 kB
AppSec California 2017/APPSEC CA 2017 Devdatta Akhawe and Emily Stark.srt
107.8 kB
AppSecEU 2017/AppSec EU 2017 How To Steal Mobile Wallet by Wojtek Dworakowski and Slawomir Jasek.srt
106.9 kB
AppSec California 2018/APPSEC Cali 2018 - Decrease Your Stress and Increase Your Reach with Appsec Champions.en.transcribed.srt
106.8 kB
AppSecEU 2017/AppSec EU 2017 DNS Hijacking Using Cloud Providers No Verification Needed by Frans Rosen.srt
106.5 kB
AppSec California 2018/APPSEC Cali 2018 - MarkDoom How I Hacked Every Major IDE in 2 Weeks.en.transcribed.srt
106.0 kB
AppSecEU 2017/AppSec EU 2017 The Gift Of Feedback by Shannon Lietz.srt
105.6 kB
AppSecUSA 2018/How to get the best AppSec test of your life - Josh Grossman - AppSecUSA 2018.en.transcribed.srt
105.4 kB
AppSecUSA 2018/Authentication as a Microservice Portable Customer Identity Management - Brian Pontarelli.en.transcribed.srt
105.4 kB
AppSecUSA 2018/The Anatomy of a Secure Web Application in Java Using Spring Security and Apache Fortress.en.transcribed.srt
102.9 kB
AppSecEU 2017/AppSec EU 2017 Preventing 10 Common Security Mistakes In The MEAN Stack by David Bohannon.srt
102.7 kB
AppSecUSA 2018/Breaking fraud & bot detection solutions - Mayank Dhiman - AppSecUSA 2018.en.transcribed.srt
101.1 kB
AppSecEU 2017/AppSec EU 2017 OWASP Juice Shop by Björn Kimminich.srt
100.9 kB
AppSecEU 2018/Outsmarting Smart Contracts - Damian Rusinek.en.transcribed.srt
100.8 kB
AppSecEU 2017/AppSec EU 2017 Requirements Gathering For Succesful DevSecOps Pipeline by A Volkman and H Yasar.srt
100.6 kB
AppSec California 2018/APPSEC Cali 2018 - How Privacy Violations, Fines and Economic Sanctions Create Darker Opportunities.en.transcribed.srt
100.5 kB
AppSecEU 2017/AppSec EU 2017 The Key Under The Doormat by Stephan Huber and Steven Arzt.srt
100.4 kB
AppSecEU 2017/AppSec EU 2017 On The (In-)Security Of JavaScript Object Signing And Encryption by Dennis Detering.srt
100.3 kB
AppSecEU 2017/AppSec EU 2017 Long Term Study On SSL TLS Certificates by Enrico Branca.srt
100.2 kB
AppSec California 2018/APPSEC Cali 2018 - Opening Keynote - Flipping the script.en.transcribed.srt
99.1 kB
AppSecEU 2017/AppSec EU 2017 The Evil Friend In Your Browser by Achim D Brucker.srt
98.8 kB
AppSecUSA 2018/Threat Model-as-Code - Abhay Bhargav - AppSecUSA 2018.en.transcribed.srt
98.7 kB
AppSecEU 2017/AppSec EU 2017 Don't Get Caught Em-bed by Aaron Guzman.srt
98.6 kB
AppSecUSA 2018/Teach a man how to fish - Jeroen Willemsen - AppSecUSA 2018.en.transcribed.srt
96.8 kB
AppSecEU 2017/AppSec EU 2017 Printer Security by Jens Müller and Vladislav Mladenov.srt
96.4 kB
AppSecEU 2017/AppSec EU 2017 Exploiting CORS Misconfigurations For Bitcoins And Bounties by James Kettle.srt
96.2 kB
AppSecUSA 2018/Scratching the Surface of your CD - Ofer Maor - AppSecUSA 2018.en.transcribed.srt
95.9 kB
AppSecUSA 2018/SDL at Scale Growing Security Champions - Ryan O'Boyle - AppSecUSA 2018.en.transcribed.srt
95.0 kB
AppSecUSA 2018/Domino's Delivery of a Faster Response was No Standard Order - Michael Sheppard - AppSecUSA 2018.en.transcribed.srt
93.9 kB
AppSecEU 2017/AppSec EU 2017 So We Broke All CSPs You Won't Guess What Happened Next by Michele Spagnuolo.srt
93.4 kB
AppSecEU 2017/AppSec EU 2017 An Introduction To Quantum Safe Cryptography by Liz O'Sullivan.srt
91.8 kB
AppSecEU 2018/Prepare() Introducing Novel Exploitation Techniques in Wordpress - Robin Peraglie.en.transcribed.srt
91.3 kB
AppSecEU 2017/AppSec EU 2017 The Path Of Secure Software by Katy Anton.srt
90.3 kB
AppSecEU 2018/Exploiting Unknown Browsers and Objects - Gareth Heyes.en.transcribed.srt
90.3 kB
AppSec California 2017/APPSEC CA 2017 Jack Bicer.srt
90.2 kB
AppSecUSA 2018/OWASP Code Pulse and Attack Surface Detector - Ken Prole.en.transcribed.srt
89.7 kB
AppSecUSA 2018/Security as a Service Work where You Engineers Live - AppSecUSA 2018.en.transcribed.srt
89.3 kB
AppSec California 2019/AppSecCali 2019 - Securing Third Party Applications at Scale - Ryan Flood & Prashanth Kannan.en.transcribed.srt
88.8 kB
AppSecEU 2017/AppSec EU 2017 Combining The Security Risks Of Native And Web Development Hybrid Apps.srt
88.3 kB
AppSecEU 2017/AppSec EU 2017 The Dark Side Of Search Engines Optimizations Campaigns by Or Katz.srt
88.1 kB
AppSecUSA 2018/My journey through building an advanced bot detection product - David Senecal - AppSecUSA 2018.en.transcribed.srt
87.4 kB
AppSec 2010/OWASP AppSec 2010 Session Fixation - the Forgotten Vulnerability 3 3.mp4
86.8 kB
AppSecEU 2018/Secure Messengers and Man in The Contacts - Laureline David & Jeremy Matos.en.transcribed.srt
86.7 kB
AppSecUSA 2018/Ecosystem, Interoperability and Standards IoT Security - AppSecUSA 2018.en.transcribed.srt
86.4 kB
AppSec California 2018/APPSEC Cali 2018 Seeing Through the Fog - Navigating the Security Landscape of a Cloud-First World.en.transcribed.srt
86.4 kB
AppSec California 2018/APPSEC Cali 2018 -Predicting Random Numbers in Ethereum Smart Contracts.en.transcribed.srt
86.3 kB
AppSec California 2017/APPSEC CA 2017 Ken Johnson.srt
85.9 kB
AppSecEU 2017/AppSec EU 2017 Making Vulnerability Management Suck Less With DefectDojo by Greg Ande.srt
85.8 kB
AppSecUSA 2018/OWASP SEDATED - Simeon Cloutier & Dennis Kennedy.en.transcribed.srt
83.6 kB
AppSec California 2018/APPSEC Cali 2018 - Security After Death -- Not your problem, or is it.en.transcribed.srt
83.4 kB
AppSecEU 2015/AppSec EU15 - Mario Heiderich - Copy Pest - A Case Study On The ClipBoard, Blind Trust And Invis....srt
82.6 kB
AppSec California 2019/AppSecCali 2019 - A Seat at the Table - Adam Shostack.en.transcribed.srt
82.5 kB
AppSecUSA 2018/Exposing Security Flaws in Trading Technologies - Alejandro Hernandez - AppSecUSA 2018.en.transcribed.srt
82.0 kB
AppSec California 2017/APPSEC CA 2017 Brent Johnson and Neil Matatall.srt
81.2 kB
AppSecEU 2017/AppSec EU 2017 Monitoring Attack Surface And Integrating Security Into DevOps Pipelines.srt
81.1 kB
AppSecEU 2017/AppSec EU 2017 The DevSecOps Playbook From A Practitioner's Perspective by Shannon Lietz.srt
80.9 kB
AppSecEU 2017/AppSec EU 2017 Secure DevOps Journey A How To Guide by Peter Chestna.srt
79.8 kB
AppSecUSA 2013/Mobile app analysis with Santoku Linux - Andrew Hoog.srt
79.7 kB
AppSecUSA 2018/Chromebooks and network motes to enforce security posture from the device to the cloud - Jon Debonis.en.transcribed.srt
79.1 kB
AppSec California 2019/AppSecCali 2019 Lightning Talk - Node.js and NPM Ecosystem What are the Security Stakes.en.transcribed.srt
79.0 kB
AppSec California 2018/APPSEC Cali 2018 - Prevention as a Business Strategy.en.transcribed.srt
79.0 kB
AppSecUSA 2018/SCORE Bot Shift Left, at Scale! - Vidhu Jayabalan - Laksh Raghavan - AppSecUSA 2018.en.transcribed.srt
78.3 kB
AppSecEU 2017/AppSec EU 2017 Creating An AppSec Pipeline With Containers In A Week by Jeroen Willemsen.srt
78.2 kB
AppSecEU 2017/AppSec EU 2017 DevSecOps A Rose By Any Other Name Would Smell Sweeter by Nigel Kersten.srt
78.1 kB
AppSec California 2016/6 Myths of Threat Modeling - Jim DelGrosso - Brook Schoenfield - AppSec California 2016.srt
77.5 kB
AppSecEU 2017/AppSec EU 2017 Analysis And Detection Of Authentication Cross Site Request Forgery by Luca Compagna.srt
77.4 kB
AppSecUSA 2018/ZAP Heads Up Display - David Scrobonia.en.transcribed.srt
77.3 kB
AppSecEU 2015/AppSec EU15 - Matt Tesauro - Lessons From DevOps Taking DevOps Practices Into Your AppSec Life.srt
77.1 kB
AppSecUSA 2018/Defensible Application Security for the Artificial Intelligence Era - Chenxi Wang - AppSecUSA 2018.en.transcribed.srt
76.7 kB
AppSecUSA 2013/Leveraging OWASP in Open Source Projects - Aaron Weaver, David Ohsie, Bill Thompson.srt
76.7 kB
AppSec Tel Aviv 2019/Bringing Rapid Prototyping To The Threat Model Process GEOFFREY HILL.en.transcribed.srt
76.5 kB
AppSecEU 2015/AppSec EU15 - Simon Bennetts - OWASP ZAP More Advanced Features.srt
76.2 kB
AppSecUSA 2018/Are we using Java Crypto API Securely - Mansi Sheth - AppSecUSA 2018.en.transcribed.srt
76.0 kB
AppSecUSA 2013/The Perilous Future of Browser Security - Robert Hansen.srt
75.9 kB
AppSecUSA 2018/Dependency Track - Steve Springett.en.transcribed.srt
75.8 kB
AppSecEU 2017/AppSec EU 2017 How To Put The Sec In DevOps by Helen Bravo.srt
75.8 kB
AppSec California 2019/AppSecCali 2019 Lightning Talk - Inducing Amnesia in Browsers the Clear Site Data Header.en.transcribed.srt
75.6 kB
AppSecEU 2018/Serverless Infections - Malware Just Found a New Home - Amit Ashbel.en.transcribed.srt
75.1 kB
AppSec California 2016/Keynote - Closing the Security Talent Gap - Jacob West - AppSec California 2016.srt
75.1 kB
AppSecEU 2017/AppSec EU 2017 DevSec Continuous Patch And Security Assessment With Inspec by Christoph Hartmann.srt
74.3 kB
AppSec California 2018/APPSEC Cali 2018 - Costs of Coding to Compliance.en.transcribed.srt
74.0 kB
AppSecEU 2015/AppSec EU15 - Matt Johansen, Johnathan Kuskos - The Top 10 Web Hacks of 2014.srt
73.9 kB
AppSec California 2016/Taking AppSec to 11 Pipelines, DevOps and making things better - Matt Tesauro - AppSec Ca 2016.srt
73.9 kB
AppSecEU 2017/AppSec EU 2017 Security In The Land Of Microservices by Jack Mannino.srt
73.9 kB
AppSecEU 2017/AppSec EU 2017 Security And The Self Contained Unit Of Software by Gareth Rushgrove.srt
73.0 kB
AppSec California 2016/Preventing Security Bugs through Software Design - Christoph Kern - AppSec California 2016.srt
72.3 kB
AppSecUSA 2013/Revenge of the Geeks Hacking Fantasy Sports Sites - Dan Kuykendall.srt
71.7 kB
AppSecUSA 2018/Single Page Applications Is your design secure - AppSecUSA 2018.en.transcribed.srt
71.3 kB
AppSec Tel Aviv 2019/Vehicle Security Trends Implications for Automotive Suppliers - AARON GUZMAN.en.transcribed.srt
71.1 kB
AppSecEU 2017/AppSec EU 2017 What Is A DevSecOps Engineer by Helen Beal.srt
71.1 kB
AppSecUSA 2018/Deserialization what, how and why [not] - Alexei Kojenov - AppSecUSA 2018.en.transcribed.srt
71.1 kB
AppSec California 2018/APPSEC Cali 2018 - Hunter – Optimize your Pentesters Time.en.transcribed.srt
71.1 kB
AppSecEU 2015/AppSec EU15 - Troy Hunt - 50 Shades of AppSec.srt
69.6 kB
AppSecUSA 2013/iOS Application Defense - iMAS - Gregg Ganley.srt
69.4 kB
AppSec California 2016/Radio Hacking Cars Hardware and more - Samy Kamkar - AppSec California 2016.srt
69.3 kB
AppSecEU 2017/AppSec EU 2017 Pushing Left Like A Boss Application Security Foundations by Tanya Janca.srt
69.3 kB
AppSecUSA 2018/Web application compromise mitigation with crypto anchoring - Jon Debonis - AppSecUSA 2018.en.transcribed.srt
69.2 kB
AppSecUSA 2013/Contain Yourself Building Secure Containers for Mobile Devices - Ron Gutierrez.srt
68.9 kB
AppSec California 2016/Panel Women in Security - Lisa Napier - Wei Lin - Emily Stark - Caroline Wong - AppSec Ca 2016.srt
68.8 kB
AppSec California 2016/Keynote - Starting a metrics program - Marcus Ranum - AppSec California 2016.srt
68.7 kB
AppSec Tel Aviv 2019/LEADERS MEETING.en.transcribed.srt
68.6 kB
AppSec California 2016/To bounty or not to bounty Security insights from 500 organizations - Alex Rice - AppSec Ca 2016.srt
68.0 kB
AppSec California 2016/All our APIs are belong to us - Jad Boutros - AppSec California 2016.srt
68.0 kB
AppSecUSA 2013/Case Study 10 Steps to Agile Development without Compromising Enterprise Security - Yair Rovek.srt
67.6 kB
AppSecUSA 2013/(Audio only) PANEL Women in Information Security - moderated by Joan Goodchild.srt
67.5 kB
AppSecEU 2017/AppSec EU 2017 Looking Back To Look Ahead by Brian Honan.srt
66.9 kB
AppSec California 2016/Unlocking Threat Modeling - Brook Schoenfield - AppSec California 2016.srt
66.7 kB
AppSecUSA 2018/Serverless Infections Malware Just Found a New Home - Erez Yalon - AppSecUSA 2018.en.transcribed.srt
66.6 kB
AppSecUSA 2018/Lessons from integrating third party library scanning in DevOps workflow - AppSecUSA 2018.en.transcribed.srt
66.2 kB
AppSec California 2016/Ad Hoc Mutable Infrastructure for Security Management - R. Wood - W. Bengston - AppSec Ca 2016.srt
65.5 kB
AppSec Tel Aviv 2019/Common API Security Pitfalls - PHILIPPE DE RYCK.en.transcribed.srt
65.3 kB
AppSecUSA 2018/Prevent Business Logic Attacks using Dynamic Instrumentation - Jean-Baptiste Aviat - AppSecUSA 2018.en.transcribed.srt
65.1 kB
AppSecEU 2017/AppSec EU 2017 I Am Not A Robot Job Security In A DevSecOps World by Correy Voo.srt
65.1 kB
AppSecUSA 2018/Empowering the Employee Incident Response with a Security Bot - Jeremy Krach - AppSecUSA 2018.en.transcribed.srt
65.1 kB
AppSecEU 2015/AppSec EU15 - Matias Madou, Daan Raman - If 6,000 Mobile Malware Applications Could Talk! Ow, The....srt
64.3 kB
AppSecEU 2017/AppSec EU 2017 Application Security For DevSecOps by Joseph Feiman.srt
64.3 kB
AppSec Tel Aviv 2019/Uninvited Guests Understanding Malicious Web Bots with OWASP Handbook TIN ZAW.en.transcribed.srt
64.3 kB
AppSecEU 2015/AppSec EU15 - Ian Haken - Security Policy Management Easy as PIE.srt
64.0 kB
AppSec California 2016/Software Security Metrics - Caroline Wong - AppSec California 2016.srt
63.5 kB
AppSec Tel Aviv 2019/Crypto Failures And not just in bitcoin - GUY BANHART-MAGEN.en.transcribed.srt
63.4 kB
AppSec California 2016/Advances in Secure Coding Frameworks - Jim Manico - AppSec California 2016.srt
63.4 kB
AppSec California 2016/Fixing the Unfixable Solving Pervasive Vulnerabilities with RASP - Jeff Williams - AppSec Ca 2016.srt
62.5 kB
AppSec Tel Aviv 2019/Black Clouds and Silver Linings in Node js Security - LIRAN TAL.en.transcribed.srt
61.4 kB
AppSecEU 2015/AppSec EU15 - Tobias Gondrom, Jaya Baloo, Dr. Melanie Rieback, Dhillon Andrew Kannabhiran - Women....srt
60.6 kB
AppSec Tel Aviv 2019/OWASP Top 10 for JavaScript Developers - LEWIS ARDERN.en.transcribed.srt
60.5 kB
AppSecEU 2015/AppSec EU15 - Jim Manico - HTTPS Is Better than Ever Before. Now Its Your Turn..srt
59.5 kB
AppSecUSA 2013/NIST - Missions and impacts to US industry, economy and citizens - James St. Pierre, Matthew Scholl.srt
59.1 kB
AppSecEU 2015/OWASP AppSecUSA 2012 Using Interactive Static Analysis for Detection of Software Vulnerabilities.srt
59.0 kB
AppSecUSA 2013/Hack.me a new way to learn web application security - Armando Romeo.srt
58.3 kB
AppSec California 2016/Open Source Authentication Security without high cost - Donald Malloy - AppSec Ca 2016.srt
58.0 kB
AppSec California 2016/Integrating Mobile Devices into your Penetration Testing Program - Georgia Weidman - AppSec Ca 2016.srt
58.0 kB
AppSecEU 2015/AppSec EU15 - Greg Patton - The API Assessment Primer.srt
57.5 kB
AppSecUSA 2018/A new framework to automate MSTG and MASVS in your CI CD pipeline - AppSecUSA 2018.en.transcribed.srt
57.3 kB
AppSecEU 2017/AppSec EU 2017 Improving The Security Of Software Defined Infrastructures by Theodoor Scholte.srt
56.8 kB
AppSec Tel Aviv 2019/Trusted Types End to end injection safety at scale KRZYSZTOF KOTOWICZ ַ MIKE SAMUEL.en.transcribed.srt
55.8 kB
AppSec California 2016/Skillful Scalefull Fullstack Security in a State of Constant Flux - Eoin Keary - AppSec Ca 2016.srt
55.7 kB
AppSecEU 2015/AppSec EU15 - Tobias Gondrom - From Zero To Hero - Or How OWASP Saved My Holiday.srt
55.0 kB
AppSecEU 2015/AppSec EU15 - Jonathan Cran - Hard Knock Lessons On Bug Bounties.srt
55.0 kB
AppSecEU 2017/AppSec EU 2017 Securing The Continuous Integration Process by Irene Michlin.srt
54.3 kB
AppSecUSA 2013/(Audio only) Panel Don t Tell Me Software Security - moderated by Mark Miller.srt
54.2 kB
AppSecEU 2015/AppSec EU15 - Florian Stahl, Stefan Burgmair - OWASP Top 10 Privacy Risks.srt
53.8 kB
AppSecEU 2015/AppSec EU15 - Maty Siman - The Node.js Highway Attacks Are At Full Throttle.srt
53.8 kB
AppSec California 2016/Video Game Security - Carter Jones - AppSec California 2016.srt
53.7 kB
AppSecEU 2017/AppSec EU 2017 How To Lead Better Security Through Our Mini Hardening Project by Kazuki Tsubo.srt
53.4 kB
AppSecEU 2015/AppSec EU15 - Eduardo Vela Nava - Web Service Workers - Breaking The Web Because It Would Be A Sh....srt
53.2 kB
AppSec California 2016/IoT Cornerstones of Security - Brian Witten - AppSec California 2016.srt
52.4 kB
AppSec Tel Aviv 2019/Dissecting Mobile Application Privacy and Analytics - KEVIN CODY.en.transcribed.srt
52.4 kB
AppSec California 2016/10 years of Working with the Community - Dave Lenoe - AppSec California 2016.srt
52.3 kB
AppSec California 2016/https every site here - Emily Stark - AppSec California 2016.srt
51.7 kB
AppSec Tel Aviv 2019/The Importance of the Cloud and the Developers Communities in Fighting Cyber Crime.en.transcribed.srt
51.5 kB
AppSecEU 2015/AppSec EU15 - Michele Spagnuolo - Abusing JSONP With Rosetta Flash.srt
50.6 kB
AppSecEU 2015/AppSec EU15 - Or Katz, Ezra Caltum - Maliciously Monetizing AppSec Feature. Its All About The Money..srt
50.5 kB
AppSec Tel Aviv 2019/Insights from the trenches must have secure coding lessons in mobile - YAIR AMIT & IGAL KREICHMAN.en.transcribed.srt
50.2 kB
AppSec Tel Aviv 2019/Securing Node js and JavaScript - VLADIMIR DE TURKHEIM.en.transcribed.srt
50.0 kB
AppSec California 2016/AuthMatrix Simplified Authorization Testing for Web Applications - Mick Ayzenberg - AppSec Ca 2016.srt
49.8 kB
AppSec California 2016/5 Steps to Drive Enterprise Software Security - John Dickson - AppSec California 2016.srt
49.7 kB
AppSecUSA 2013/HTTP Time Bandit - Vaagn Toukharian, Tigran Gevorgyan.srt
49.4 kB
AppSec California 2016/Benchmarking AppSec Across Industries - Chris Eng - AppSec California 2016.srt
49.2 kB
AppSecUSA 2013/Accidental Abyss Data Leakage on The Internet - Kelly FitzGerald.srt
49.1 kB
AppSec Tel Aviv 2019/Injecting Security Controls in Software Applications - KATY ANTON.en.transcribed.srt
48.4 kB
AppSec California 2016/Security Automation in the agile SDLC - Real World Cases - Ofer Maor - AppSec California 2016.srt
48.1 kB
AppSec California 2016/Hard to Port - A Snapshot of the Vulnerability Landscape in 2015 - Rahim Jina - AppSec Ca 2016.srt
47.9 kB
AppSec Tel Aviv 2019/Testing and Hacking APIs INON SHKEDY.en.transcribed.srt
47.6 kB
AppSecEU 2015/AppSec EU15 - Gareth Heyes - XSS Horror Show.srt
46.8 kB
AppSecEU 2017/AppSec EU 2017 DevSecOps Roundup An Overview Of The Current State Of DevSecOps.srt
46.5 kB
AppSec Tel Aviv 2019/Security for Modern Webapps New Web Platform Security Features to Protect your App.en.transcribed.srt
46.4 kB
AppSec Tel Aviv 2019/Rhyming with Hacks - the Ballad of Supply Chain Attacks - PEDRO FORTUNA.en.transcribed.srt
46.2 kB
AppSecUSA 2018/OWASP IoT Top 10 - Daniel Miessler.en.transcribed.srt
44.3 kB
AppSec Tel Aviv 2019/OWASP Serverless Top 10 - TAL MELAMED.en.transcribed.srt
43.9 kB
AppSec Tel Aviv 2019/Automated Cyber Security Platform at Scale - 0VIDIU CICAL.en.transcribed.srt
43.3 kB
AppSec Tel Aviv 2019/Who left open the cookie jar - TOM VAN GOETHEM.en.transcribed.srt
43.3 kB
AppSec Tel Aviv 2019/How NLP Can Help Us Understand Web Attackers ITSIK MANTIN & ORI OR MEIR.en.transcribed.srt
42.9 kB
AppSec Tel Aviv 2019/Building & Hacking Modern iOS Apps - WOJCIECH REGULA.en.transcribed.srt
42.3 kB
AppSec California 2016/Design Approaches for Security Automation - Peleus Uhley - AppSec California 2016.srt
41.9 kB
AppSecUSA 2018/Pentesting Swift Application with OWASP iGoat - Swaroop Yermalkar - AppSecUSA 2018.en.transcribed.srt
41.6 kB
AppSecEU 2017/AppSec EU 2017 Conference Closing Address by Gary Robinson.srt
40.5 kB
AppSecEU 2015/AppSec EU15 - Frank Breedijk - Red Team, Blue Team Or White Cell Trends In IT.srt
38.9 kB
AppSec Tel Aviv 2019/Webhooks Hookups Abusing API Developers TOMER ZAIT & MAXIM ZAVODCHIK.en.transcribed.srt
38.8 kB
AppSec California 2016/Postcards from the Total Perspective Vortex - Alex Gantman - AppSec California 2016.srt
36.9 kB
AppSec California 2016/Making Security Agile - Oleg Gryb - Saniay Tambe - AppSec California 2016.srt
34.0 kB
AppSec California 2016/Adaptive Testing Methodology Crowdsourced Testing... - Daniel Miessler - AppSec Ca 2016.srt
33.9 kB
AppSec California 2016/Connected Cars - What could possibly go wrong Ed Adams - AppSec California 2016.srt
33.7 kB
AppSecUSA 2013/Mantra OS Because The World is Cruel - Gregory Disney-Leugers.srt
29.3 kB
AppSec Tel Aviv 2019/Security Culture Here be Hackers - TARAS IVASCHENKO.en.transcribed.srt
29.1 kB
AppSec Tel Aviv 2019/Testing Security In, the Right Way - ADI BELNIKOV & IRIS LEVARI.en.transcribed.srt
26.5 kB
AppSecEU 2015/AppSec EU15 - Martin Knobloch, Tobias Gondrom - Opening ceremony.srt
25.4 kB
AppSecEU 2017/AppSec EU 2017 Conference Opening Address by Gary Robinson.srt
23.3 kB
AppSecEU 2015/AppSec EU15 - Achim D. Brucker - Bringing Security Testing To Development How To Enable Develop....srt
23.0 kB
AppSec California 2016/15 Years of Web Security the Rebellious Teenage Years - Jeremiah Grossman - AppSec Ca 2016.srt
22.8 kB
AppSecUSA 2018/AppSecUSA 2018 Welcome Address by Karen Staley and Travis McPeak.en.transcribed.srt
21.0 kB
AppSec California 2019/AppSecCali 2019 - What's Happening in OWASP - Richard Greenberg.en.transcribed.srt
20.5 kB
AppSec California 2016/All You Need Is One - A ClickOnce Love Story - Ryan Gandrud - AppSec California 2016.srt
19.1 kB
AppSecEU 2015/AppSec EU15 - Conference Team - Closing ceremony.srt
16.8 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Zulfikar Ramzan.srt
15.3 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Neil Matatall.srt
12.8 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Jim Manico.srt
11.1 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Tom Brennan.srt
10.5 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Chris Roberts.srt
10.4 kB
AppSecEU 2018/AppSec EU 2018 Opening Remarks - Martin Knobloch.en.transcribed.srt
10.0 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW - Gary McGraw.srt
10.0 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW - Dan Kuykendall.srt
8.9 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW - HP Fortify.srt
8.1 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW - RIOT GAMES.srt
7.9 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Dan Cornell.srt
7.6 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Scott Helme.srt
7.3 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Scott Jensen.srt
6.9 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Scott Helme (2).srt
5.9 kB
AppSec California 2016/Software Security Initiative Capabilities - Where do I begin - Jim DelGrosso - AppSec Ca 2016.srt
5.2 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW Zane Lackey.srt
4.8 kB
OWASP logo.jpg
4.8 kB
AppSec California 2018/APPSEC Cali 2018 - Marketing Trailer.en.transcribed.srt
3.8 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW - David Caissy.srt
2.9 kB
AppSec California 2016/Visualizing Security via LANGSEC - Kunal Anand - AppSec California 2016.srt
2.6 kB
AppSec California 2017/APPSEC CA 2017 INTERVIEW - NOW SECURE.srt
2.1 kB
AppSec California 2017/ANNENBERG MARKETING VIDEO.srt
2.0 kB
OWASP thank you.txt
1.1 kB
AppSec California 2016/Attack tree vignettes for Containers as a Service applications - Tony Uceda Velez - AppSec Ca 2016.srt
290 Bytes
随机展示
相关说明
本站不存储任何资源内容,只收集BT种子元数据(例如文件名和文件大小)和磁力链接(BT种子标识符),并提供查询服务,是一个完全合法的搜索引擎系统。 网站不提供种子下载服务,用户可以通过第三方链接或磁力链接获取到相关的种子资源。本站也不对BT种子真实性及合法性负责,请用户注意甄别!
>