FileMood

Download OWASP

OWASP

Name

OWASP

 DOWNLOAD Copy Link

Total Size

72.5 GB

Total Files

776

Hash

F26C560833656ED29E342FCC6A1FD9CE555891B6

/AppSecEU 2014/

OWASP AppSec Europe 2014 - Frameworks and Theories Track.mp4

1.3 GB

Alvaro Muoz - Automatic Detection of Inadequate Authorization Checks in Web Applications.mp4

142.5 MB

Andrew Lee-Thorp - Intent on Being a Good Android Citizen.mp4

38.6 MB

AppSec EU 2014 Chapter Leaders Workshop.mp4

670.3 MB

AppSec Europe 2014 - Conference Closing Ceremony.mp4

109.9 MB

Dan Cornell - Hybrid Analysis Mapping Making Security and Development Tools Play Nice Together.mp4

206.0 MB

Geraint Williams - PCIDSS and Secure Applications.mp4

30.2 MB

Gergely Revay - Security Implications of Cross-Origin Resource Sharing.mp4

187.3 MB

Hemil Shah - Smart Storage Scanning for Mobile Apps - Attacks and Exploit.mp4

191.1 MB

Jacob West - Keynote - Fighting Next-Generation Adversaries with Shared Threat Intelligence.mp4

184.1 MB

Jakub Kauny Slawomir Jasek - Shameful Secrets of Proprietary Network Protocols.mp4

168.0 MB

James Kettle - Active Scan Augmenting manual testing with attack proxy plugins.mp4

165.9 MB

Jerry Hoff - Getting a Handle on Mobile Security.mp4

205.1 MB

John Dickson - Can Application Security Training Make Developers Build Less Vulnerable Code.mp4

173.8 MB

Krzysztof Kotowicz - Biting into the Forbidden Fruit. Lessons from Trusting JavaScript Crypto..mp4

247.1 MB

Lorenzo Cavallaro - Keynote - Copper Droid On the Reconstruction of Android Malware Behaviors.mp4

159.2 MB

Marion Mccune - Metro down the Tube. Security Testing Windows Store Apps.mp4

197.0 MB

Mark Denihan Sean Duggan - OWASP Security Shepherd - Mobile Web Security Awareness and Education.mp4

103.2 MB

Mark Goodwin - Making CSP Work For You.mp4

139.4 MB

Mark Graham - Cloud-based Detection Techniques for Botnets and Other Malware.mp4

216.7 MB

Mark Miller - Wait Wait Dont pwn Me.mp4

140.5 MB

Matt Tesauro - Barbican Protect your Secrets at Scale.mp4

115.8 MB

Matt Tesauro - DevOps, CI, APIs, Oh My! Security Gone Agile.mp4

215.9 MB

Maty Siman - Warning Ahead Security Stormsare Brewing in Your JavaScript.mp4

150.1 MB

OrKatz - Getting New Actionable Insights by Analyzing Web Application Firewall Triggers.mp4

168.4 MB

OWASP AppSec Europe 2014 - Builder and Breaker Track.mp4

1.1 GB

OWASP AppSec Europe 2014 - DevOps Track.mp4

663.2 MB

OWASP AppSec Europe 2014 - Malware & Defence Track.mp4

1.0 GB

OWASP AppSec Europe 2014 - Mobile Track.mp4

231.0 MB

OWASP AppSec Europe 2014 - Security Management & Training Track.mp4

1.0 GB

Paolo Di Prodi Tim Burrell - Monitoring Web Sites for Malware Injection with Web Detector.mp4

143.5 MB

Seba Deleersnyder Bart De Win - OpenSAMM Best Practices Lessons from the Trenches.mp4

172.3 MB

Sebastian Lekies Martin Johns - Relax everybody HTML5 is much securer than you think.mp4

197.9 MB

Simon Bennetts - OWASP ZAP Advanced Features.mp4

180.7 MB

Stephen de Vries - Continuous Security Testing in a Devops World.mp4

189.5 MB

Steven Murdoch - Keynote - Anonymous Communications and Tor History and Future Challenges.mp4

167.4 MB

Tin Zaw Scott Matsumoto - Threat Modeling A Brief History and the Unified Approach at Intuit.mp4

169.3 MB

Tobias Gondrom - OWASP-CISO Survey Report 2013 Tactical Insights for Managers.mp4

206.9 MB

Wendy Seltzer - Keynote - Reflections on Scoping Trust.mp4

167.1 MB

Winston Bond - OWASP Mobile Top Ten 2014 - The New Lack of Binary Protection Category.mp4

153.4 MB

/AppSec 2010/

OWASP AppSec 2010 (New) Object Capabilities and Isolation of Untrusted Web Applications 2 3.mp4

17.1 MB

OWASP AppSec 2010 (New) Object Capabilities and Isolation of Untrusted Web Applications 3 3.mp4

1.9 MB

OWASP AppSec 2010 A Design Mindset to Avoid SQL Injection and Cross-Site Scripting 1 3.mp4

17.4 MB

OWASP AppSec 2010 A Design Mindset to Avoid SQL Injection and Cross-Site Scripting 2 3.mp4

15.9 MB

OWASP AppSec 2010 A Design Mindset to Avoid SQL Injection and Cross-Site Scripting 3 3.mp4

11.8 MB

OWASP AppSec 2010 A Taint Mode for Python via a Library 1 2.mp4

25.0 MB

OWASP AppSec 2010 A Taint Mode for Python via a Library 2 2.mp4

4.5 MB

OWASP AppSec 2010 Application Security Scoreboard in the Sky 1 3.mp4

17.0 MB

OWASP AppSec 2010 Application Security Scoreboard in the Sky 2 3.mp4

14.4 MB

OWASP AppSec 2010 Application Security Scoreboard in the Sky 3 3.mp4

6.4 MB

OWASP AppSec 2010 Automated vs. Manual Security You Can t Filter The Stupid 1 3.mp4

16.0 MB

OWASP AppSec 2010 Automated vs. Manual Security You Can t Filter The Stupid 2 3.mp4

16.0 MB

OWASP AppSec 2010 Automated vs. Manual Security You Can t Filter The Stupid 3 3.mp4

7.7 MB

OWASP AppSec 2010 Beyond the Same-Origin Policy 1 3.mp4

17.1 MB

OWASP AppSec 2010 Beyond the Same-Origin Policy 2 3.mp4

17.1 MB

OWASP AppSec 2010 Beyond the Same-Origin Policy 3 3.mp4

1.3 MB

OWASP AppSec 2010 BitFlip Determine a Data s Signature Coverage from Within the Application 1 2.mp4

17.1 MB

OWASP AppSec 2010 BitFlip Determine a Data s Signature Coverage from Within the Application 2 2.mp4

12.3 MB

OWASP AppSec 2010 Busting Frame Busting 1 3.mp4

17.1 MB

OWASP AppSec 2010 Busting Frame Busting 2 3.mp4

16.0 MB

OWASP AppSec 2010 Busting Frame Busting 3 3.mp4

873.0 KB

OWASP AppSec 2010 Cross-Site Location Jacking (XSLJ) (not really) 1 3.mp4

14.5 MB

OWASP AppSec 2010 Cross-Site Location Jacking (XSLJ) (not really) 2 3.mp4

17.1 MB

OWASP AppSec 2010 Cross-Site Location Jacking (XSLJ) (not really) 3 3.mp4

6.7 MB

OWASP AppSec 2010 CsFire Browser-Enforced Mitigation Against CSRF 1 3.mp4

17.1 MB

OWASP AppSec 2010 CsFire Browser-Enforced Mitigation Against CSRF 2 3.mp4

17.1 MB

OWASP AppSec 2010 CsFire Browser-Enforced Mitigation Against CSRF 3 3.mp4

3.5 MB

OWASP AppSec 2010 Deconstructing ColdFusion 1 3.mp4

17.1 MB

OWASP AppSec 2010 Deconstructing ColdFusion 2 3.mp4

17.1 MB

OWASP AppSec 2010 Deconstructing ColdFusion 3 3.mp4

9.0 MB

OWASP AppSec 2010 Detecting and Protecting Your Users from 100% of all Malware - How 1 3.mp4

15.9 MB

OWASP AppSec 2010 Detecting and Protecting Your Users from 100% of all Malware - How 2 3.mp4

17.0 MB

OWASP AppSec 2010 Detecting and Protecting Your Users from 100% of all Malware - How 3 3.mp4

518.6 KB

OWASP AppSec 2010 Hacking by Numbers 1 3.mp4

16.9 MB

OWASP AppSec 2010 Hacking by Numbers 2 3.mp4

16.9 MB

OWASP AppSec 2010 Hacking by Numbers 3 3.mp4

1.5 MB

OWASP AppSec 2010 How to Render SSL Useless 1 3.mp4

16.9 MB

OWASP AppSec 2010 How to Render SSL Useless 2 3.mp4

17.0 MB

OWASP AppSec 2010 How to Render SSL Useless 3 3.mp4

10.0 MB

OWASP AppSec 2010 Keynote Cross-Domain Theft and the Future of Browser Security 1 4.mp4

17.6 MB

OWASP AppSec 2010 Keynote Cross-Domain Theft and the Future of Browser Security 2 4.mp4

16.0 MB

OWASP AppSec 2010 Keynote Cross-Domain Theft and the Future of Browser Security 3 4.mp4

17.2 MB

OWASP AppSec 2010 Keynote Cross-Domain Theft and the Future of Browser Security 4 4.mp4

4.2 MB

OWASP AppSec 2010 Keynote The Security Development Lifecycle 1 4.mp4

17.0 MB

OWASP AppSec 2010 Keynote The Security Development Lifecycle 2 4.mp4

15.9 MB

OWASP AppSec 2010 Keynote The Security Development Lifecycle 3 4.mp4

15.9 MB

OWASP AppSec 2010 Keynote The Security Development Lifecycle 4 4.mp4

10.6 MB

OWASP AppSec 2010 Microsoft s Security Development Lifecycle for Agile Development 1 3.mp4

17.1 MB

OWASP AppSec 2010 Microsoft s Security Development Lifecycle for Agile Development 2 3.mp4

17.1 MB

OWASP AppSec 2010 Microsoft s Security Development Lifecycle for Agile Development 3 3.mp4

5.2 MB

OWASP AppSec 2010 New Insights into Clickjacking 1 2.mp4

19.7 MB

OWASP AppSec 2010 New Insights into Clickjacking 2 2.mp4

15.5 MB

OWASP AppSec 2010 OPA Language Support for a Sane, Safe and Secure Web 1 3.mp4

10.7 MB

OWASP AppSec 2010 OPA Language Support for a Sane, Safe and Secure Web 2 3.mp4

10.6 MB

OWASP AppSec 2010 OPA Language Support for a Sane, Safe and Secure Web 3 3.mp4

3.2 MB

OWASP AppSec 2010 OWASP Top 10 2010 1 3.mp4

17.4 MB

OWASP AppSec 2010 OWASP Top 10 2010 2 3.mp4

17.5 MB

OWASP AppSec 2010 OWASP Top 10 2010 3 3.mp4

12.4 MB

OWASP AppSec 2010 Owning Oracle Sessions and Credentials 1 3.mp4

20.4 MB

OWASP AppSec 2010 Owning Oracle Sessions and Credentials 2 3.mp4

17.0 MB

OWASP AppSec 2010 Owning Oracle Sessions and Credentials 3 3.mp4

16.8 MB

OWASP AppSec 2010 Panel Discussion Is Application Security a Losing Battle 1 3.mp4

17.1 MB

OWASP AppSec 2010 Panel Discussion Is Application Security a Losing Battle 2 3.mp4

19.0 MB

OWASP AppSec 2010 Panel Discussion Is Application Security a Losing Battle 3 3.mp4

9.6 MB

OWASP AppSec 2010 Product Security Management in Agile Product Management 1 3.mp4

17.1 MB

OWASP AppSec 2010 Product Security Management in Agile Product Management 2 3.mp4

17.1 MB

OWASP AppSec 2010 Product Security Management in Agile Product Management 3 3.mp4

5.7 MB

OWASP AppSec 2010 Promon TestSuite Client-Based Penetration Testing Tool 1 3.mp4

17.0 MB

OWASP AppSec 2010 Promon TestSuite Client-Based Penetration Testing Tool 2 3.mp4

17.4 MB

OWASP AppSec 2010 Promon TestSuite Client-Based Penetration Testing Tool 3 3.mp4

4.9 MB

OWASP AppSec 2010 Responsibility for the Harm and Risk of Software Security Flaws 1 3.mp4

17.3 MB

OWASP AppSec 2010 Responsibility for the Harm and Risk of Software Security Flaws 2 3.mp4

16.9 MB

OWASP AppSec 2010 Responsibility for the Harm and Risk of Software Security Flaws 3 3.mp4

9.4 MB

OWASP AppSec 2010 Safe Wrappers and Sane Policies for Self Protecting JavaScript 1 2.mp4

17.0 MB

OWASP AppSec 2010 Safe Wrappers and Sane Policies for Self Protecting JavaScript 2 2.mp4

10.9 MB

OWASP AppSec 2010 Secure Application Development for the Enterprise Practical, Real-World Tips 1 3.mp4

16.0 MB

OWASP AppSec 2010 Secure Application Development for the Enterprise Practical, Real-World Tips 2 3.mp4

16.0 MB

OWASP AppSec 2010 Secure Application Development for the Enterprise Practical, Real-World Tips 3 3.mp4

6.2 MB

OWASP AppSec 2010 Secure the Clones Static Enforcement of Policies for Secure Object Copying 1 2.mp4

17.0 MB

OWASP AppSec 2010 Secure the Clones Static Enforcement of Policies for Secure Object Copying 2 2.mp4

15.7 MB

OWASP AppSec 2010 Security Toolbox for .NET Development and Testing 1 3.mp4

17.0 MB

OWASP AppSec 2010 Security Toolbox for .NET Development and Testing 2 3.mp4

17.1 MB

OWASP AppSec 2010 Security Toolbox for .NET Development and Testing 3 3.mp4

6.8 MB

OWASP AppSec 2010 Session Fixation - the Forgotten Vulnerability 1 3.mp4

20.5 MB

OWASP AppSec 2010 Session Fixation - the Forgotten Vulnerability 2 3.mp4

17.0 MB

OWASP AppSec 2010 Session Fixation - the Forgotten Vulnerability 3 3.mp4

86.8 KB

OWASP AppSec 2010 SmashFileFuzzer a New File Fuzzer Tool 1 2.mp4

22.0 MB

OWASP AppSec 2010 SmashFileFuzzer a New File Fuzzer Tool 2 2.mp4

15.4 MB

OWASP AppSec 2010 The Anatomy of Real-World Software Security Programs 1 3.mp4

17.1 MB

OWASP AppSec 2010 The Anatomy of Real-World Software Security Programs 2 3.mp4

17.5 MB

OWASP AppSec 2010 The Anatomy of Real-World Software Security Programs 3 3.mp4

3.5 MB

OWASP AppSec 2010 The State of SSL in the World 1 3.mp4

18.8 MB

OWASP AppSec 2010 The State of SSL in the World 2 3.mp4

17.3 MB

OWASP AppSec 2010 The State of SSL in the World 3 3.mp4

2.5 MB

OWASP AppSec 2010 Towards Building Secure Web Mashups 1 2.mp4

16.6 MB

OWASP AppSec 2010 Towards Building Secure Web Mashups 2 2.mp4

17.1 MB

OWASP AppSec 2010 Web Frameworks and How They Kill Traditional Security Scanning 1 3.mp4

17.1 MB

OWASP AppSec 2010 Web Frameworks and How They Kill Traditional Security Scanning 2 3.mp4

17.1 MB

OWASP AppSec 2010 Web Frameworks and How They Kill Traditional Security Scanning 3 3.mp4

1.6 MB

OWASP AppSec 2010 (New) Object Capabilities and Isolation of Untrusted Web Applications 1 3.mp4

17.1 MB

/AppSec California 2014/

7 Deadly Sins Unlock the Gates of Mobile Hacking Heaven - Dan Kuykendall.mp4

115.0 MB

adventures in reviewing mountains of code - jon boyd.mp4

61.9 MB

Anatomy of a WebShell - D0n Quix0te.mp4

54.7 MB

Android iPhone Risks and Solutions - Jonathan Carter.mp4

70.3 MB

Application Security at DevOps Speed and portfolio scale - Jeff Williams.mp4

145.3 MB

attack-driven defense - zane lackey.mp4

87.5 MB

Can AppSec Training Really make a smart developer - john dickson.mp4

71.8 MB

CSRF not all defenses are created equal - Ari Elias-Bachrach.mp4

137.4 MB

David Schwartzberg - DIY Command & Control For Fun And No Profit.mp4

193.6 MB

detecting and defending against state actor surveillance robert r.mp4

29.1 MB

how to spy with python so easy the NSA can do it - Lynn Root.mp4

53.1 MB

HTML5 JS Security - maty siman.mp4

88.5 MB

HTTP Time Bandit Tigran Gevergyan Vaagn Toukharian.mp4

97.6 MB

libinjection from sqli to xss - Nick Galbreath.mp4

63.1 MB

Mantra OS Because the World is Cruel - Gregory Disney-Leugers.mp4

49.5 MB

Michael Coates - Keynote.mp4

17.8 MB

Million Browser Botnet - Jeremiah Grossman Matt Johanssen.mp4

121.3 MB

new framewords old problems - ken johnson mike mccabe.mp4

94.4 MB

Next Generation Red Teaming - Robert Wood.mp4

144.7 MB

OWASP Top 10 Mobile Risks 2014 Reboot - Jack Mannino & Jason Haddix.mp4

46.9 MB

Privacy vs Security Intricacies - Robert Hansen (keynote).mp4

83.9 MB

Running at 99% Surviging an Application DoS Ryan Huber.mp4

37.2 MB

sandboxes no thy limit - rahul kashyap.mp4

162.0 MB

The Cavalry is Us - Beau Woods.mp4

57.3 MB

The CSOs myopia - jordan bonagura.mp4

60.5 MB

Top Ten Proactive Web Application Controls - Jim Manico.mp4

108.2 MB

What is CSP and Why Haven t You Applied it Yet - CSPSuperFriends.mp4

43.0 MB

Whiz, Bang, ZAP! An introduction to OWASP s Zed Attack Proxy - Ben Walther.mp4

160.0 MB

Why Infosec Needs Rugged DevOps Now A Study Of High Performing IT Organizations - Gene Kim.mp4

128.0 MB

/AppSec California 2015/

10 Deadly Sins of SQL Server Configuration - Scott Sutherland - OWASP AppSec California 2015.mp4

276.8 MB

Anatomy of ... POS Malware - Amol Sarwate - OWASP AppSec California 2015.mp4

285.6 MB

API = Authentications Poorly Implemented - Zach Lanier - OWASP AppSec California 2015.mp4

200.4 MB

AppSec is Eating Security - Alex Stamos - Opening Keynote - OWASP AppSec California 2015.mp4

328.7 MB

Bounties and the SDLC - Katie Moussouris - Keynote - OWASP AppSec California 2015.mp4

278.4 MB

Building a Modern Security Engineering Organization - Zane Lackey - OWASP AppSec California 2015.mp4

396.4 MB

Caspr and Friends - Stuart Larsen - OWASP AppSec California 2015.mp4

258.6 MB

Devil in the Haystack - Ping Yan - OWASP AppSec California 2015.mp4

251.9 MB

DevOps for the Discouraged - James Wickett - OWASP AppSec California 2015.mp4

293.3 MB

Fix The Damned Software - John Steven - Keynote - OWASP AppSec California 2015.mp4

247.7 MB

Fixing XSS with Content Security Policy - Ksenia Dmitrieva - OWASP AppSec California 2015.mp4

294.8 MB

Hackazon Stop hacking like its 1999 - Dan Kuykendall - OWASP AppSec California 2015.mp4

371.1 MB

Hacking Management - Adam Brand - OWASP AppSec California 2015.mp4

97.1 MB

How building a better hacker ... - Casey Ellis - OWASP AppSec California 2015.mp4

370.4 MB

I Hate Infosec - Charlie Miller - Keynote - OWASP AppSec California 2015.mp4

288.4 MB

IoT Taking PKI Where No PKI Has Gone Before - Scott Rea - OWASP AppSec California 2015.mp4

281.1 MB

Legacy Java Vulnerabilities - Jonathan Gohstand - OWASP AppSec California 2015.mp4

238.8 MB

Leveling up an application security program - David Rook - OWASP AppSec California 2015.mp4

283.9 MB

Making SSL Warnings Work - Adrienne Porter Felt - OWASP AppSec California 2015.mp4

261.3 MB

Malicious MDM Fun with iOS MobileConfigs - Karl Fosaaen - OWASP AppSec California 2015.mp4

120.5 MB

Marshalling Pickles - Chris Frohoff & Gabriel Lawrence - OWASP AppSec California 2015.mp4

545.1 MB

Medical Device Security - Scott Erven - OWASP AppSec California 2015.mp4

292.1 MB

Modern Malvertising ... - Arian Evans & others - OWASP AppSec California 2015.mp4

382.2 MB

No Better ROI HTTP Headers for Security - Caleb Queern - OWASP AppSec California 2015.mp4

228.7 MB

Node.js application (in)security - Ilja van Sprundel - OWASP AppSec California 2015.mp4

237.0 MB

OWASP Top Ten Proactive Controls - Jim Manico - OWASP AppSec California 2015.mp4

270.7 MB

Proactively defending your business - Cassio Goldschmidt & Jim Manico - OWASP AppSec California 2015.mp4

302.5 MB

Scaling Security in Agile Scrum - Chris Eng - OWASP AppSec California 2015.mp4

373.1 MB

Securing Softwares Future - Timothy D. Morgan - OWASP AppSec California 2015.mp4

368.0 MB

SQLViking Pillaging your Data - Jonn Callahan & Ken Toler - OWASP AppSec California 2015.mp4

170.0 MB

The Emperor's New Password Manager - Devdatta Akhawe - OWASP AppSec California 2015.mp4

87.9 MB

Threat Modeling for the Gaming Industry - Robert Wood - OWASP AppSec California 2015.mp4

354.3 MB

Uncovering OWASP's Mobile Risks in iOS Apps - Patrick Wardle - OWASP AppSec California 2015.mp4

250.9 MB

Unicodes Gone Wild - Christien Rioux (DilDog) - OWASP AppSec California 2015.mp4

273.9 MB

We All Know What You Did Last Summer - Ken Westin - OWASP AppSec California 2015.mp4

74.8 MB

When Geo goes Wrong - Colby Moore - OWASP AppSec California 2015.mp4

305.2 MB

Why Your AppSec Experts Are Killing You - Jeff Williams - OWASP AppSec California 2015.mp4

291.1 MB

Wi-Fi Hacking for Web Pentesters - Greg Foss - OWASP AppSec California 2015.mp4

264.4 MB

/AppSec California 2016/

10 years of Working with the Community - Dave Lenoe - AppSec California 2016.mp4

321.9 MB

10 years of Working with the Community - Dave Lenoe - AppSec California 2016.srt

52.3 KB

15 Years of Web Security the Rebellious Teenage Years - Jeremiah Grossman - AppSec Ca 2016.mp4

348.2 MB

15 Years of Web Security the Rebellious Teenage Years - Jeremiah Grossman - AppSec Ca 2016.srt

22.8 KB

5 Steps to Drive Enterprise Software Security - John Dickson - AppSec California 2016.mp4

262.4 MB

5 Steps to Drive Enterprise Software Security - John Dickson - AppSec California 2016.srt

49.7 KB

6 Myths of Threat Modeling - Jim DelGrosso - Brook Schoenfield - AppSec California 2016.mp4

407.5 MB

6 Myths of Threat Modeling - Jim DelGrosso - Brook Schoenfield - AppSec California 2016.srt

77.5 KB

Ad Hoc Mutable Infrastructure for Security Management - R. Wood - W. Bengston - AppSec Ca 2016.mp4

366.9 MB

Ad Hoc Mutable Infrastructure for Security Management - R. Wood - W. Bengston - AppSec Ca 2016.srt

65.5 KB

Adaptive Testing Methodology Crowdsourced Testing... - Daniel Miessler - AppSec Ca 2016.mp4

241.4 MB

Adaptive Testing Methodology Crowdsourced Testing... - Daniel Miessler - AppSec Ca 2016.srt

33.9 KB

Advances in Secure Coding Frameworks - Jim Manico - AppSec California 2016.mp4

331.9 MB

Advances in Secure Coding Frameworks - Jim Manico - AppSec California 2016.srt

63.4 KB

All our APIs are belong to us - Jad Boutros - AppSec California 2016.mp4

392.7 MB

All our APIs are belong to us - Jad Boutros - AppSec California 2016.srt

68.0 KB

All You Need Is One - A ClickOnce Love Story - Ryan Gandrud - AppSec California 2016.mp4

289.7 MB

All You Need Is One - A ClickOnce Love Story - Ryan Gandrud - AppSec California 2016.srt

19.1 KB

Attack tree vignettes for Containers as a Service applications - Tony Uceda Velez - AppSec Ca 2016.mp4

422.1 MB

Attack tree vignettes for Containers as a Service applications - Tony Uceda Velez - AppSec Ca 2016.srt

0.3 KB

AuthMatrix Simplified Authorization Testing for Web Applications - Mick Ayzenberg - AppSec Ca 2016.mp4

244.4 MB

AuthMatrix Simplified Authorization Testing for Web Applications - Mick Ayzenberg - AppSec Ca 2016.srt

49.8 KB

Benchmarking AppSec Across Industries - Chris Eng - AppSec California 2016.mp4

264.6 MB

Benchmarking AppSec Across Industries - Chris Eng - AppSec California 2016.srt

49.2 KB

Connected Cars - What could possibly go wrong Ed Adams - AppSec California 2016.mp4

312.6 MB

Connected Cars - What could possibly go wrong Ed Adams - AppSec California 2016.srt

33.7 KB

Design Approaches for Security Automation - Peleus Uhley - AppSec California 2016.mp4

294.9 MB

Design Approaches for Security Automation - Peleus Uhley - AppSec California 2016.srt

41.9 KB

Dissecting Bitcoin Security - Cassio Goldschmidt - AppSec California 2016.mp4

220.2 MB

Fixing the Unfixable Solving Pervasive Vulnerabilities with RASP - Jeff Williams - AppSec Ca 2016.mp4

339.6 MB

Fixing the Unfixable Solving Pervasive Vulnerabilities with RASP - Jeff Williams - AppSec Ca 2016.srt

62.5 KB

Hard to Port - A Snapshot of the Vulnerability Landscape in 2015 - Rahim Jina - AppSec Ca 2016.mp4

255.5 MB

Hard to Port - A Snapshot of the Vulnerability Landscape in 2015 - Rahim Jina - AppSec Ca 2016.srt

47.9 KB

https every site here - Emily Stark - AppSec California 2016.mp4

179.4 MB

https every site here - Emily Stark - AppSec California 2016.srt

51.7 KB

Integrating Mobile Devices into your Penetration Testing Program - Georgia Weidman - AppSec Ca 2016.mp4

297.8 MB

Integrating Mobile Devices into your Penetration Testing Program - Georgia Weidman - AppSec Ca 2016.srt

58.0 KB

IoT Cornerstones of Security - Brian Witten - AppSec California 2016.mp4

259.5 MB

IoT Cornerstones of Security - Brian Witten - AppSec California 2016.srt

52.4 KB

Keynote - Closing the Security Talent Gap - Jacob West - AppSec California 2016.mp4

369.8 MB

Keynote - Closing the Security Talent Gap - Jacob West - AppSec California 2016.srt

75.1 KB

Keynote - Starting a metrics program - Marcus Ranum - AppSec California 2016.mp4

318.4 MB

Keynote - Starting a metrics program - Marcus Ranum - AppSec California 2016.srt

68.7 KB

Making Security Agile - Oleg Gryb - Saniay Tambe - AppSec California 2016.mp4

261.0 MB

Making Security Agile - Oleg Gryb - Saniay Tambe - AppSec California 2016.srt

34.0 KB

Open Source Authentication Security without high cost - Donald Malloy - AppSec Ca 2016.mp4

346.2 MB

Open Source Authentication Security without high cost - Donald Malloy - AppSec Ca 2016.srt

58.0 KB

Panel Women in Security - Lisa Napier - Wei Lin - Emily Stark - Caroline Wong - AppSec Ca 2016.mp4

425.6 MB

Panel Women in Security - Lisa Napier - Wei Lin - Emily Stark - Caroline Wong - AppSec Ca 2016.srt

68.8 KB

Postcards from the Total Perspective Vortex - Alex Gantman - AppSec California 2016.mp4

242.6 MB

Postcards from the Total Perspective Vortex - Alex Gantman - AppSec California 2016.srt

36.9 KB

Preventing Security Bugs through Software Design - Christoph Kern - AppSec California 2016.mp4

305.9 MB

Preventing Security Bugs through Software Design - Christoph Kern - AppSec California 2016.srt

72.3 KB

Radio Hacking Cars Hardware and more - Samy Kamkar - AppSec California 2016.mp4

377.3 MB

Radio Hacking Cars Hardware and more - Samy Kamkar - AppSec California 2016.srt

69.3 KB

Security Automation in the agile SDLC - Real World Cases - Ofer Maor - AppSec California 2016.mp4

296.0 MB

Security Automation in the agile SDLC - Real World Cases - Ofer Maor - AppSec California 2016.srt

48.1 KB

Skillful Scalefull Fullstack Security in a State of Constant Flux - Eoin Keary - AppSec Ca 2016.mp4

289.1 MB

Skillful Scalefull Fullstack Security in a State of Constant Flux - Eoin Keary - AppSec Ca 2016.srt

55.7 KB

Software Security Initiative Capabilities - Where do I begin - Jim DelGrosso - AppSec Ca 2016.mp4

284.4 MB

Software Security Initiative Capabilities - Where do I begin - Jim DelGrosso - AppSec Ca 2016.srt

5.2 KB

Software Security Metrics - Caroline Wong - AppSec California 2016.mp4

307.3 MB

Software Security Metrics - Caroline Wong - AppSec California 2016.srt

63.5 KB

Taking AppSec to 11 Pipelines, DevOps and making things better - Matt Tesauro - AppSec Ca 2016.mp4

358.8 MB

Taking AppSec to 11 Pipelines, DevOps and making things better - Matt Tesauro - AppSec Ca 2016.srt

73.9 KB

To bounty or not to bounty Security insights from 500 organizations - Alex Rice - AppSec Ca 2016.mp4

367.9 MB

To bounty or not to bounty Security insights from 500 organizations - Alex Rice - AppSec Ca 2016.srt

68.0 KB

Unlocking Threat Modeling - Brook Schoenfield - AppSec California 2016.mp4

415.5 MB

Unlocking Threat Modeling - Brook Schoenfield - AppSec California 2016.srt

66.7 KB

Video Game Security - Carter Jones - AppSec California 2016.mp4

321.6 MB

Video Game Security - Carter Jones - AppSec California 2016.srt

53.7 KB

Visualizing Security via LANGSEC - Kunal Anand - AppSec California 2016.mp4

386.6 MB

Visualizing Security via LANGSEC - Kunal Anand - AppSec California 2016.srt

2.6 KB

/Appsec Tutorial Series/

OWASP Appsec Tutorial Series - Episode 1 Appsec Basics.mp4

9.1 MB

OWASP Appsec Tutorial Series - Episode 2 SQL Injection.mp4

10.9 MB

OWASP Appsec Tutorial Series - Episode 3 Cross Site Scripting (XSS).mp4

10.7 MB

OWASP Appsec Tutorial Series - Episode 4 Strict Transport Security.mp4

17.1 MB

/AppSecEU 2013/

OWASP AppSec EU 2013 A Doorman for Your Home - Control-Flow Integrity Means in Web Frameworks.mp4

97.8 MB

OWASP AppSec EU 2013 A Perfect CRIME Only time will tell.mp4

138.9 MB

OWASP AppSec EU 2013 An Alternative Approach for Real-Life SQLi Detection.mp4

85.9 MB

OWASP AppSec EU 2013 Augmented Reality in your Web Proxy.mp4

151.9 MB

OWASP AppSec EU 2013 Burp Pro - Real-life tips and tricks.mp4

168.0 MB

OWASP AppSec EU 2013 Clickjacking Protection Under Non-trivial Circumstances.mp4

104.0 MB

OWASP AppSec EU 2013 Closing Ceremony.mp4

61.8 MB

OWASP AppSec EU 2013 Closing Note Access Control of the Web - The Web of Access Control.mp4

144.0 MB

OWASP AppSec EU 2013 Content Security Policy - the panacea for XSS or placebo.mp4

137.9 MB

OWASP AppSec EU 2013 Do You Have a Scanner or a Scanning Program.mp4

106.1 MB

OWASP AppSec EU 2013 Eradicating DNS Rebinding with the Extended Same-Origin Policy.mp4

134.4 MB

OWASP AppSec EU 2013 Experience made in Technical Due Diligence.mp4

85.4 MB

OWASP AppSec EU 2013 From the Trenches Real-World Agile SDLC.mp4

154.9 MB

OWASP AppSec EU 2013 How mXSS attacks change everything we believed to know so far.mp4

174.9 MB

OWASP AppSec EU 2013 HTTP(S)-Based Clustering for Assisted Cybercrime Investigations.mp4

135.5 MB

OWASP AppSec EU 2013 I m in ur browser, pwning your stuff.mp4

99.6 MB

OWASP AppSec EU 2013 Improving the Security of Session Management in Web Applications.mp4

127.9 MB

OWASP AppSec EU 2013 Insane in the IFRAME -- The case for client-side HTML sanitization.mp4

144.9 MB

OWASP AppSec EU 2013 Introducing OWASP OWTF 5x5.mp4

63.8 MB

OWASP AppSec EU 2013 Javascript libraries (in)security.mp4

189.6 MB

OWASP AppSec EU 2013 Keynote Angela s Top 10 list of reasons why users bypass security measures.mp4

155.6 MB

OWASP AppSec EU 2013 Keynote Cryptography in Web Security Stupid, Broken, and maybe Working.mp4

64.4 MB

OWASP AppSec EU 2013 Keynote Secure all the things fiction from the Web s immediate future.mp4

140.2 MB

OWASP AppSec EU 2013 Making Security Tools accessible for Developers.mp4

116.7 MB

OWASP AppSec EU 2013 Making the Future Secure with Java.mp4

167.9 MB

OWASP AppSec EU 2013 MalloDroid, Hunting Down Broken SSL in Android Apps.mp4

149.6 MB

OWASP AppSec EU 2013 Matryoshka.mp4

97.2 MB

OWASP AppSec EU 2013 New OWASP ASVS 2013.mp4

80.5 MB

OWASP AppSec EU 2013 Origin Policy Enforcement in Modern Browsers.mp4

85.7 MB

OWASP AppSec EU 2013 OWASP - CISO Guide and CISO report 2013 for managers.mp4

126.1 MB

OWASP AppSec EU 2013 OWASP AppSensor -- In Theory, In Practice and In Print.mp4

96.9 MB

OWASP AppSec EU 2013 OWASP Hackademic Challenges.mp4

95.8 MB

OWASP AppSec EU 2013 OWASP Introduction.mp4

49.0 MB

OWASP AppSec EU 2013 OWASP Top 10 - 2013.mp4

141.8 MB

OWASP AppSec EU 2013 OWASP Top 10 Proactive Controls.mp4

121.8 MB

OWASP AppSec EU 2013 OWASP ZAP Innovations.mp4

156.7 MB

OWASP AppSec EU 2013 Precision Timing - Attacking browser privacy with SVG and CSS.mp4

155.3 MB

OWASP AppSec EU 2013 Q-Box and H-Box Raspberry PI for the Infrastructure and Hacker.mp4

105.2 MB

OWASP AppSec EU 2013 Qualitative Comparison of SSL Validation Alternatives.mp4

153.9 MB

OWASP AppSec EU 2013 Recipes for enabling HTTPS.mp4

145.2 MB

OWASP AppSec EU 2013 RESTful security.mp4

130.4 MB

OWASP AppSec EU 2013 Rooting your internals Inter-Protocol Exploitation, custom shellcode and BeEF.mp4

121.8 MB

OWASP AppSec EU 2013 Sandboxing Javascript.mp4

95.8 MB

OWASP AppSec EU 2013 Securing a modern JavaScript based single page web application.mp4

128.5 MB

OWASP AppSec EU 2013 Security Testing Guidelines for mobile Apps.mp4

106.1 MB

OWASP AppSec EU 2013 The SPaCIoS Tool property-driven and vulnerability-driven security testing.mp4

93.7 MB

OWASP AppSec EU 2013 WAFEC - content and history of an unbiased project challenge.mp4

90.3 MB

OWASP AppSec EU 2013 Web Fingerprinting How, Who, and Why.mp4

147.7 MB

OWASP AppSec EU 2013 Welcome note and a manual for the conference and everything else.mp4

42.8 MB

/AppSecEU 2015/

AppSec EU15 - Aaron Weaver - Building An AppSec Pipeline Keeping Your Program, And Your Life, Sane.mp4

194.7 MB

AppSec EU15 - Achim D. Brucker - Bringing Security Testing To Development How To Enable Develop....mp4

93.4 MB

AppSec EU15 - Achim D. Brucker - Bringing Security Testing To Development How To Enable Develop....srt

23.0 KB

AppSec EU15 - Alex Infuhr - PDF - Mess With The Web.mp4

139.6 MB

AppSec EU15 - Andrew Lee-Thorp - So, You Want To Use A WebView [BAD AUDIO].mp4

167.4 MB

AppSec EU15 - Ange Albertini - Preserving Arcade Games.mp4

264.6 MB

AppSec EU15 - Brenno De Winter - The Software Not The Human Is The Weakest Link.mp4

109.6 MB

AppSec EU15 - Carsten Huth, Nadim Barsoum, Dawid Sroka - Security Touchpoints When Acquiring Soft....mp4

172.3 MB

AppSec EU15 - Christian Schneider - Security DevOps - Staying Secure In Agile Projects.mp4

195.0 MB

AppSec EU15 - Conference Team - Closing ceremony.mp4

48.7 MB

AppSec EU15 - Conference Team - Closing ceremony.srt

16.8 KB

AppSec EU15 - Dan Cornell - Mobile Application Assessments By The Numbers A Whole-istic View.mp4

220.0 MB

AppSec EU15 - David Vaartjes - Agile Security Testing - Lessons Learned.mp4

75.2 MB

AppSec EU15 - Dirk Wetter - Security And Insecurity Of HTTP Headers.mp4

204.0 MB

AppSec EU15 - Dmitry Savintsev - Finding Bad Needles On A Worldwide Scale.mp4

70.9 MB

AppSec EU15 - Eduardo Vela Nava - Web Service Workers - Breaking The Web Because It Would Be A Sh....mp4

53.3 MB

AppSec EU15 - Eduardo Vela Nava - Web Service Workers - Breaking The Web Because It Would Be A Sh....srt

53.2 KB

AppSec EU15 - Florian Stahl, Stefan Burgmair - OWASP Top 10 Privacy Risks.mp4

63.7 MB

AppSec EU15 - Florian Stahl, Stefan Burgmair - OWASP Top 10 Privacy Risks.srt

53.8 KB

AppSec EU15 - Frank Breedijk - Red Team, Blue Team Or White Cell Trends In IT.mp4

58.0 MB

AppSec EU15 - Frank Breedijk - Red Team, Blue Team Or White Cell Trends In IT.srt

38.9 KB

AppSec EU15 - Frederik Braun - Using A JavaScript CDN That Can Not XSS You - With Subresource Int....mp4

56.4 MB

AppSec EU15 - Gareth Heyes - XSS Horror Show.mp4

69.5 MB

AppSec EU15 - Gareth Heyes - XSS Horror Show.srt

46.8 KB

AppSec EU15 - Greg Patton - The API Assessment Primer.mp4

53.8 MB

AppSec EU15 - Greg Patton - The API Assessment Primer.srt

57.5 KB

AppSec EU15 - Hans Folmer - Security is Part Of The DNA Of A Defense Organization.mp4

172.9 MB

AppSec EU15 - Helen McLaughlin - Can Saas Ever Be Secure.mp4

131.1 MB

AppSec EU15 - Ian Haken - Security Policy Management Easy as PIE.mp4

54.2 MB

AppSec EU15 - Ian Haken - Security Policy Management Easy as PIE.srt

64.0 KB

AppSec EU15 - Jim Manico - HTTPS Is Better than Ever Before. Now Its Your Turn..mp4

59.3 MB

AppSec EU15 - Jim Manico - HTTPS Is Better than Ever Before. Now Its Your Turn..srt

59.5 KB

AppSec EU15 - Jonathan Cran - Hard Knock Lessons On Bug Bounties.mp4

79.2 MB

AppSec EU15 - Jonathan Cran - Hard Knock Lessons On Bug Bounties.srt

55.0 KB

AppSec EU15 - Joshua Corman - Continuous Acceleration Why Continuous Everything Requires A Suppl....mp4

80.9 MB

AppSec EU15 - L. Desmet, M. Johns - WebRTC, Or How Secure Is P2P Browser Communication [BAD AUDIO].mp4

209.6 MB

AppSec EU15 - Luca De Fulgentis - Windows Phone App Security For Builders And Breakers.mp4

186.5 MB

AppSec EU15 - Marek Zachara - Collective Detection Of Harmful Requests.mp4

145.3 MB

AppSec EU15 - Mario Heiderich - Copy Pest - A Case Study On The ClipBoard, Blind Trust And Invis....mp4

76.8 MB

AppSec EU15 - Mario Heiderich - Copy Pest - A Case Study On The ClipBoard, Blind Trust And Invis....srt

82.6 KB

AppSec EU15 - Martin Johns, Sebastian Lekies, Ben Stock - Client-Side Protection Against DOM-Base....mp4

89.1 MB

AppSec EU15 - Martin Knobloch - Opening ceremony.mp4

4.1 MB

AppSec EU15 - Martin Knobloch, Tobias Gondrom - Opening ceremony.mp4

35.7 MB

AppSec EU15 - Martin Knobloch, Tobias Gondrom - Opening ceremony.srt

25.4 KB

AppSec EU15 - Matias Madou, Daan Raman - If 6,000 Mobile Malware Applications Could Talk! Ow, The....mp4

77.4 MB

AppSec EU15 - Matias Madou, Daan Raman - If 6,000 Mobile Malware Applications Could Talk! Ow, The....srt

64.3 KB

AppSec EU15 - Matt Johansen, Johnathan Kuskos - The Top 10 Web Hacks of 2014.mp4

86.4 MB

AppSec EU15 - Matt Johansen, Johnathan Kuskos - The Top 10 Web Hacks of 2014.srt

73.9 KB

AppSec EU15 - Matt Tesauro - Lessons From DevOps Taking DevOps Practices Into Your AppSec Life.mp4

93.6 MB

AppSec EU15 - Matt Tesauro - Lessons From DevOps Taking DevOps Practices Into Your AppSec Life.srt

77.1 KB

AppSec EU15 - Maty Siman - The Node.js Highway Attacks Are At Full Throttle.mp4

73.8 MB

AppSec EU15 - Maty Siman - The Node.js Highway Attacks Are At Full Throttle.srt

53.8 KB

AppSec EU15 - Michele Orru - Dark Fairytales From A Phisherman.mp4

155.5 MB

AppSec EU15 - Michele Spagnuolo - Abusing JSONP With Rosetta Flash.mp4

77.1 MB

AppSec EU15 - Michele Spagnuolo - Abusing JSONP With Rosetta Flash.srt

50.6 KB

AppSec EU15 - Nicolas Gregoire - Server-Side Browsing Considered Harmful.mp4

165.3 MB

AppSec EU15 - Or Katz, Ezra Caltum - Maliciously Monetizing AppSec Feature. Its All About The Money..mp4

77.5 MB

AppSec EU15 - Or Katz, Ezra Caltum - Maliciously Monetizing AppSec Feature. Its All About The Money..srt

50.5 KB

AppSec EU15 - Paul Malone - Implementing A User-Centric Datastore.mp4

63.7 MB

AppSec EU15 - Rory Mccune - Security And Modern Software Deployment.mp4

75.2 MB

AppSec EU15 - Simon Bennetts - OWASP ZAP More Advanced Features.mp4

71.3 MB

AppSec EU15 - Simon Bennetts - OWASP ZAP More Advanced Features.srt

76.2 KB

AppSec EU15 - Steve Lord - Securing The Internet Of Things.mp4

83.1 MB

AppSec EU15 - Thibault Koechlin - Naxsi, A Web Application Firewall for NGINX.mp4

69.3 MB

AppSec EU15 - Tobias Gondrom - From Zero To Hero - Or How OWASP Saved My Holiday.mp4

77.0 MB

AppSec EU15 - Tobias Gondrom - From Zero To Hero - Or How OWASP Saved My Holiday.srt

55.0 KB

AppSec EU15 - Tobias Gondrom, Jaya Baloo, Dr. Melanie Rieback, Dhillon Andrew Kannabhiran - Women....mp4

115.9 MB

AppSec EU15 - Tobias Gondrom, Jaya Baloo, Dr. Melanie Rieback, Dhillon Andrew Kannabhiran - Women....srt

60.6 KB

AppSec EU15 - Tom Van Goethem - Issues And Limitations Of Third Party Security Seals.mp4

99.6 MB

AppSec EU15 - Troy Hunt - 50 Shades of AppSec.mp4

108.9 MB

AppSec EU15 - Troy Hunt - 50 Shades of AppSec.srt

69.6 KB

AppSec EU15 - Wojtek Dworakowski - E-Banking Transaction Authorization - Common Vulnerabilities, ....mp4

53.4 MB

AppSec EU15 - Yossi Daya - Rise Of The Machines - How Automated Processes Overtook the Web.mp4

43.3 MB

OWASP AppSecUSA 2012 Using Interactive Static Analysis for Detection of Software Vulnerabilities.mp4

75.0 MB

OWASP AppSecUSA 2012 Using Interactive Static Analysis for Detection of Software Vulnerabilities.srt

59.0 KB

/AppSecUSA 2010/

OWASP AppSec USA 2010 Agile and Security is FAIL 1 3.mp4

29.7 MB

OWASP AppSec USA 2010 Agile and Security is FAIL 2 3.mp4

23.0 MB

OWASP AppSec USA 2010 Agile and Security is FAIL 3 3.mp4

20.7 MB

OWASP AppSec USA 2010 Assessing Testing and Validating Flash Content 1 3.mp4

22.8 MB

OWASP AppSec USA 2010 Assessing Testing and Validating Flash Content 2 3.mp4

23.0 MB

OWASP AppSec USA 2010 Assessing Testing and Validating Flash Content 3 3.mp4

12.4 MB

OWASP AppSec USA 2010 Breaking Web Browsers 1 3.mp4

22.5 MB

OWASP AppSec USA 2010 Breaking Web Browsers 2 3.mp4

23.3 MB

OWASP AppSec USA 2010 Breaking Web Browsers 3 3.mp4

10.9 MB

OWASP AppSec USA 2010 Bug-Alcoholic 2 Untamed World of Web 1 3.mp4

25.9 MB

OWASP AppSec USA 2010 Bug-Alcoholic 2 Untamed World of Web 2 3.mp4

38.5 MB

OWASP AppSec USA 2010 Bug-Alcoholic 2 Untamed World of Web 3 3.mp4

25.1 MB

OWASP AppSec USA 2010 Escalating Privileges through Database Trusts 1 4.mp4

36.1 MB

OWASP AppSec USA 2010 Escalating Privileges through Database Trusts 2 4.mp4

34.5 MB

OWASP AppSec USA 2010 Escalating Privileges through Database Trusts 3 4.mp4

28.5 MB

OWASP AppSec USA 2010 Escalating Privileges through Database Trusts 4 4.mp4

5.0 MB

OWASP AppSec USA 2010 How I met your Girlfriend 1 3.mp4

36.9 MB

OWASP AppSec USA 2010 How I met your Girlfriend 2 3.mp4

26.1 MB

OWASP AppSec USA 2010 How I met your Girlfriend 3 3.mp4

24.0 MB

OWASP AppSec USA 2010 Into the Rabbit Hole Execution Flow-based Web Application Testing 1 3.mp4

24.0 MB

OWASP AppSec USA 2010 Into the Rabbit Hole Execution Flow-based Web Application Testing 2 3.mp4

24.6 MB

OWASP AppSec USA 2010 Into the Rabbit Hole Execution Flow-based Web Application Testing 3 3.mp4

23.0 MB

OWASP AppSec USA 2010 Keynote Bill Cheswic 1 3.mp4

26.0 MB

OWASP AppSec USA 2010 Keynote Bill Cheswic 2 3.mp4

25.7 MB

OWASP AppSec USA 2010 Keynote Bill Cheswic 3 3.mp4

14.5 MB

OWASP AppSec USA 2010 Keynote Chenxi Wang 1 2.mp4

43.4 MB

OWASP AppSec USA 2010 Keynote Chenxi Wang 2 2.mp4

34.8 MB

OWASP AppSec USA 2010 Keynote David Rice 1 3.mp4

40.8 MB

OWASP AppSec USA 2010 Keynote David Rice 2 3.mp4

26.4 MB

OWASP AppSec USA 2010 Keynote David Rice 3 3.mp4

35.6 MB

OWASP AppSec USA 2010 Keynote HD Moore 1 3.mp4

21.6 MB

OWASP AppSec USA 2010 Keynote HD Moore 2 3.mp4

22.2 MB

OWASP AppSec USA 2010 Keynote HD Moore 3 3.mp4

18.1 MB

OWASP AppSec USA 2010 Keynote Jeff Williams 1 2.mp4

38.5 MB

OWASP AppSec USA 2010 Keynote Jeff Williams 2 2.mp4

27.2 MB

OWASP AppSec USA 2010 Moving a Test-Dependent to Design Driven development 1 4.mp4

37.9 MB

OWASP AppSec USA 2010 Moving a Test-Dependent to Design Driven development 2 4.mp4

36.8 MB

OWASP AppSec USA 2010 Moving a Test-Dependent to Design Driven development 3 4.mp4

25.8 MB

OWASP AppSec USA 2010 Moving a Test-Dependent to Design Driven development 4 4.mp4

7.4 MB

OWASP AppSec USA 2010 OWASP Secure Coding Practices Quick Reference Guide 1 2.mp4

39.4 MB

OWASP AppSec USA 2010 OWASP Secure Coding Practices Quick Reference Guide 2 2.mp4

34.9 MB

OWASP AppSec USA 2010 P0w3d for Botnet CnC 1 3.mp4

23.3 MB

OWASP AppSec USA 2010 P0w3d for Botnet CnC 2 3.mp4

23.2 MB

OWASP AppSec USA 2010 P0w3d for Botnet CnC 3 3.mp4

22.4 MB

OWASP AppSec USA 2010 Panel Discussion Defining the Identity Management Framework 1 4.mp4

58.2 MB

OWASP AppSec USA 2010 Panel Discussion Defining the Identity Management Framework 2 4.mp4

51.6 MB

OWASP AppSec USA 2010 Panel Discussion Defining the Identity Management Framework 3 4.mp4

58.8 MB

OWASP AppSec USA 2010 Panel Discussion Defining the Identity Management Framework 4 4.mp4

1.0 MB

OWASP AppSec USA 2010 Panel Discussion Security Trends 1 4.mp4

45.3 MB

OWASP AppSec USA 2010 Panel Discussion Security Trends 2 4.mp4

61.3 MB

OWASP AppSec USA 2010 Panel Discussion Security Trends 3 4.mp4

46.5 MB

OWASP AppSec USA 2010 Panel Discussion Security Trends 4 4.mp4

35.7 MB

OWASP AppSec USA 2010 Panel Discussion Vulnerability Lifecycle for Software Vendors 1 3.mp4

56.4 MB

OWASP AppSec USA 2010 Panel Discussion Vulnerability Lifecycle for Software Vendors 2 3.mp4

60.4 MB

OWASP AppSec USA 2010 Panel Discussion Vulnerability Lifecycle for Software Vendors 3 3.mp4

52.6 MB

OWASP AppSec USA 2010 Panel Discussion Characterizing Software Security as Business Risk 1 4.mp4

55.1 MB

OWASP AppSec USA 2010 Panel Discussion Characterizing Software Security as Business Risk 2 4.mp4

48.9 MB

OWASP AppSec USA 2010 Panel Discussion Characterizing Software Security as Business Risk 3 4.mp4

48.3 MB

OWASP AppSec USA 2010 Panel Discussion Characterizing Software Security as Business Risk 4 4.mp4

13.5 MB

OWASP AppSec USA 2010 Real Time Application Defenses The Reality of AppSensor and ESAPI 1 3.mp4

22.4 MB

OWASP AppSec USA 2010 Real Time Application Defenses The Reality of AppSensor and ESAPI 2 3.mp4

22.7 MB

OWASP AppSec USA 2010 Real Time Application Defenses The Reality of AppSensor and ESAPI 3 3.mp4

3.3 MB

OWASP AppSec USA 2010 Security Architecting Applications for the Cloud 1 4.mp4

31.3 MB

OWASP AppSec USA 2010 Security Architecting Applications for the Cloud 2 4.mp4

32.3 MB

OWASP AppSec USA 2010 Security Architecting Applications for the Cloud 3 4.mp4

25.7 MB

OWASP AppSec USA 2010 Security Architecting Applications for the Cloud 4 4.mp4

27.3 MB

OWASP AppSec USA 2010 Session Management Security tips and Tricks 1 3.mp4

23.7 MB

OWASP AppSec USA 2010 Session Management Security tips and Tricks 2 3.mp4

35.3 MB

OWASP AppSec USA 2010 Session Management Security tips and Tricks 3 3.mp4

27.3 MB

OWASP AppSec USA 2010 Smart Phones with Dumb Apps Threat Modeling for Mobile Applications 1 3.mp4

36.6 MB

OWASP AppSec USA 2010 Smart Phones with Dumb Apps Threat Modeling for Mobile Applications 2 3.mp4

26.1 MB

OWASP AppSec USA 2010 Smart Phones with Dumb Apps Threat Modeling for Mobile Applications 3 3.mp4

12.2 MB

OWASP AppSec USA 2010 Solving Real-World Problems with an Enterprise Security API ESAPI 1 4.mp4

62.4 MB

OWASP AppSec USA 2010 Solving Real-World Problems with an Enterprise Security API ESAPI 2 4.mp4

79.8 MB

OWASP AppSec USA 2010 Solving Real-World Problems with an Enterprise Security API ESAPI 3 4.mp4

65.8 MB

OWASP AppSec USA 2010 Solving Real-World Problems with an Enterprise Security API ESAPI 4 4.mp4

20.9 MB

OWASP AppSec USA 2010 State of SSL on the Internet 2010 Survey Results and Conclusions 1 3.mp4

23.0 MB

OWASP AppSec USA 2010 State of SSL on the Internet 2010 Survey Results and Conclusions 2 3.mp4

35.2 MB

OWASP AppSec USA 2010 State of SSL on the Internet 2010 Survey Results and Conclusions 3 3.mp4

18.5 MB

OWASP AppSec USA 2010 Threat Modeling Best Practices 1 4.mp4

24.1 MB

OWASP AppSec USA 2010 Threat Modeling Best Practices 2 4.mp4

29.8 MB

OWASP AppSec USA 2010 Threat Modeling Best Practices 3 4.mp4

23.3 MB

OWASP AppSec USA 2010 Threat Modeling Best Practices 4 4.mp4

412.6 KB

OWASP AppSec USA 2010 Tour of OWASP Projects 1 3.mp4

75.6 MB

OWASP AppSec USA 2010 Tour of OWASP Projects 2 3.mp4

72.1 MB

OWASP AppSec USA 2010 Tour of OWASP Projects 3 3.mp4

41.1 MB

OWASP AppSec USA 2010 Unraveling Cross Technology Cross Domain Trust Relations 1 3.mp4

23.3 MB

OWASP AppSec USA 2010 Unraveling Cross Technology Cross Domain Trust Relations 2 3.mp4

23.1 MB

OWASP AppSec USA 2010 Unraveling Cross Technology Cross Domain Trust Relations 3 3.mp4

16.8 MB

OWASP AppSec USA 2010 The Dark Side of Twitter 1 3.mp4

40.9 MB

OWASP AppSec USA 2010 The Dark Side of Twitter 2 3.mp4

27.7 MB

OWASP AppSec USA 2010 The Dark Side of Twitter 3 3.mp4

15.6 MB

/AppSecUSA 2011/

OWASP AppSecUSA 2011 Android Security, or This is not the Kind of Open I Meant.mp4

52.7 MB

OWASP AppSecUSA 2011 Application Security Advisory Board SDLC Panel.mp4

128.9 MB

OWASP AppSecUSA 2011 Application Security and User Experience.mp4

48.4 MB

OWASP AppSecUSA 2011 Application Security Debt and Application Interest Rates.mp4

43.1 MB

OWASP AppSecUSA 2011 AppSec Inception - Exploiting Software Culture.mp4

66.2 MB

OWASP AppSecUSA 2011 Brakeman and Jenkins The Duo Detect Defects in Ruby on Rails Code.mp4

42.9 MB

OWASP AppSecUSA 2011 CloudSec 12-Step.mp4

52.3 MB

OWASP AppSecUSA 2011 Eliminating Vulnerabilities by Building Predictable Systems.mp4

46.8 MB

OWASP AppSecUSA 2011 ESAPI 2.0 - Defense Against the Dark Arts.mp4

66.1 MB

OWASP AppSecUSA 2011 Ghosts of XSS Past, Present and Future.mp4

58.9 MB

OWASP AppSecUSA 2011 Hacking and Defending iPhone Applications.mp4

60.0 MB

OWASP AppSecUSA 2011 Improve your SDLC with CAPEC and CWE.mp4

42.2 MB

OWASP AppSecUSA 2011 Infosec in the new world order rugged devops and more.mp4

136.7 MB

OWASP AppSecUSA 2011 Introducing the OWASP Zed Attack Proxy.mp4

98.4 MB

OWASP AppSecUSA 2011 Keynote How to recruit spies on the internet.mp4

59.2 MB

OWASP AppSecUSA 2011 Keynote SSL and the future of authenticity.mp4

55.4 MB

OWASP AppSecUSA 2011 Keynote - Mark Curphey.mp4

68.9 MB

OWASP AppSecUSA 2011 Making it in Information Security and Application Security.mp4

115.8 MB

OWASP AppSecUSA 2011 Messaging Security using GlassFish 3.1 and Open Message Queue.mp4

46.8 MB

OWASP AppSecUSA 2011 Mobile Applications Software Assurance (2).mp4

63.8 MB

OWASP AppSecUSA 2011 Mobile Applications Software Assurance.mp4

68.7 MB

OWASP AppSecUSA 2011 Next Generation Web Attacks -- HTML 5, DOM(L3) and XHR(L2).mp4

71.9 MB

OWASP AppSecUSA 2011 OWASP CRS and AppSensor Project.mp4

60.9 MB

OWASP AppSecUSA 2011 OWASP Foundation Board Discussion.mp4

54.2 MB

OWASP AppSecUSA 2011 OWASP Mobile Top 10 Risks.mp4

57.4 MB

OWASP AppSecUSA 2011 Principles of Patrolling Applying Ranger School to Information Security.mp4

39.3 MB

OWASP AppSecUSA 2011 Pure AppSec, No Fillers or Preservatives - OWASP Cheat Sheet Series.mp4

38.0 MB

OWASP AppSecUSA 2011 Pwning intranets with HTML5.mp4

50.2 MB

OWASP AppSecUSA 2011 Recap and looking ahead.mp4

30.7 MB

OWASP AppSecUSA 2011 Secure Programming Support in IDE.mp4

57.9 MB

OWASP AppSecUSA 2011 Simplifying Threat Modeling.mp4

51.5 MB

OWASP AppSecUSA 2011 Six Key Metrics A look at the future of appsec.mp4

74.4 MB

OWASP AppSecUSA 2011 Software Security Is OK Good Enough.mp4

53.2 MB

OWASP AppSecUSA 2011 Speeding Up Security Testing Panel.mp4

99.7 MB

OWASP AppSecUSA 2011 STAAF Framework for Performing Large Scale Android Application Analysis.mp4

58.1 MB

OWASP AppSecUSA 2011 Testing from the Cloud Is the Sky Falling.mp4

25.8 MB

OWASP AppSecUSA 2011 The Self Healing Cloud Protecting Applications and Infrastructure.mp4

51.1 MB

OWASP AppSecUSA 2011 Threat Modeling in the Cloud What You Don t Know Will Hurt You!.mp4

54.0 MB

OWASP AppSecUSA 2011 Top Ten Risks with Cloud that will keep you Awake at Night.mp4

50.7 MB

OWASP AppSecUSA 2011 Turning Securable Apps into Secure Installations using SCAP.mp4

53.3 MB

OWASP AppSecUSA 2011 Web Application Security Payloads.mp4

66.6 MB

OWASP AppSecUSA 2011 When Zombies Attack - a Tracking Love Story.mp4

66.1 MB

OWASP AppSecUSA 2011 Why do developers make these dangerous software errors.mp4

52.1 MB

OWASP AppSecUSA 2011 Hacking .NET C Applications The Black Art.mp4

124.5 MB

OWASP AppSecUSA 2011 How NOT to Implement Cryptography for the OWASP Top 10 (Reloaded).mp4

55.6 MB

OWASP AppSecUSA 2011 Keeping up with the Web-Application Security.mp4

56.7 MB

OWASP AppSecUSA 2011 Lessons Learned Building Secure ASP.NET Applications.mp4

52.0 MB

OWASP AppSecUSA 2011 Mobile Web Services.mp4

79.3 MB

/AppSecUSA 2012/

OWASP AppSecUSA 2012 Analyzing and Fixing Password Protection Schemes.mp4

104.8 MB

OWASP AppSecUSA 2012 AppSec Training, Securing the SDLC, WebGoat.NET and the Meaning of Life.mp4

87.8 MB

OWASP AppSecUSA 2012 Blended Threats and JavaScript A Plan for Permanent Network Compromise.mp4

48.3 MB

OWASP AppSecUSA 2012 Bug Bounty Programs.mp4

98.9 MB

OWASP AppSecUSA 2012 Builders vs. Breakers.mp4

83.9 MB

OWASP AppSecUSA 2012 Building a Web Attacker Dashboard with ModSecurity and BeEF.mp4

61.8 MB

OWASP AppSecUSA 2012 Building Predictable Systems Using Behavioral Security Modeling.mp4

54.1 MB

OWASP AppSecUSA 2012 Counterintelligence Attack Theory.mp4

81.4 MB

OWASP AppSecUSA 2012 Cracking the Code of Mobile Application.mp4

120.1 MB

OWASP AppSecUSA 2012 Cross Site Port Scanning.mp4

46.2 MB

OWASP AppSecUSA 2012 Demystifying Security in the Cloud AWS Scout.mp4

84.1 MB

OWASP AppSecUSA 2012 DevOps Distilled The Devops Panel.mp4

89.4 MB

OWASP AppSecUSA 2012 Doing the Unstuck How Rugged Cultures Drive Biz & AppSec Value.mp4

93.5 MB

OWASP AppSecUSA 2012 Effective Approaches to Web Application Security.mp4

65.3 MB

OWASP AppSecUSA 2012 Four Axes of Evil.mp4

78.7 MB

OWASP AppSecUSA 2012 Gaining Access to the Source Code & Server Side Memory Structure.mp4

86.0 MB

OWASP AppSecUSA 2012 Gauntlt Rugged by Example.mp4

74.1 MB

OWASP AppSecUSA 2012 Get Off Your AMF and Don t REST on JSON.mp4

49.0 MB

OWASP AppSecUSA 2012 Hack your way to a degree a new direction in teaching.mp4

70.0 MB

OWASP AppSecUSA 2012 Hacking .NET Applications Reverse Engineering 101.mp4

86.8 MB

OWASP AppSecUSA 2012 Hacking with Web Sockets.mp4

50.5 MB

OWASP AppSecUSA 2012 How We Tear Into That Little Green Man.mp4

60.5 MB

OWASP AppSecUSA 2012 Incident Response Security After Compromise.mp4

99.5 MB

OWASP AppSecUSA 2012 Interactive Application Security Testing(IAST), Beyond SAST DAST.mp4

74.4 MB

OWASP AppSecUSA 2012 Iran s Real Life Cyberwar.mp4

83.0 MB

OWASP AppSecUSA 2012 Keynote InfoSec at Ludicrious Speed Rugged DevOps and More.mp4

67.4 MB

OWASP AppSecUSA 2012 Keynote The State of OWASP.mp4

33.1 MB

OWASP AppSecUSA 2012 Keynote - Securing Javascript.mp4

59.0 MB

OWASP AppSecUSA 2012 Keynote - Some Lessons from the Trenches.mp4

100.8 MB

OWASP AppSecUSA 2012 Mobile Applications & Proxy Shenanigans.mp4

57.1 MB

OWASP AppSecUSA 2012 NoSQL, No Security.mp4

77.1 MB

OWASP AppSecUSA 2012 Origin(al) Sins.mp4

81.6 MB

OWASP AppSecUSA 2012 Pining for the Fjords The Role of RBAC in Today s Applications.mp4

77.2 MB

OWASP AppSecUSA 2012 Put Your Robots to Work Security Automation at Twitter.mp4

80.1 MB

OWASP AppSecUSA 2012 Real World Cloud Application Security.mp4

58.4 MB

OWASP AppSecUSA 2012 Rebooting (Secure) Software Development with Continuous Deployment.mp4

88.7 MB

OWASP AppSecUSA 2012 Reverse Engineering Secure HTTP API s With an SSL Proxy.mp4

87.0 MB

OWASP AppSecUSA 2012 Secure Code Reviews Magic or Art A Simplified Approach to Secure Code Reviews.mp4

68.2 MB

OWASP AppSecUSA 2012 Securing the SSL channel against man-in-the-middle attacks.mp4

59.5 MB

OWASP AppSecUSA 2012 Security at Scale.mp4

53.3 MB

OWASP AppSecUSA 2012 Spin the Bottle Coupling Technology and SE For One Awesome Hack.mp4

83.1 MB

OWASP AppSecUSA 2012 SQL Server Exploitation, Escalation and Pilfering.mp4

84.3 MB

OWASP AppSecUSA 2012 Static Analysis of Java Class Files for Quickly and Accurately Detecting.mp4

42.2 MB

OWASP AppSecUSA 2012 The 7 Qualities of Highly Secure Software.mp4

98.8 MB

OWASP AppSecUSA 2012 The Application Security Ponzi Scheme Stop Paying For Security Failure.mp4

84.0 MB

OWASP AppSecUSA 2012 The Magic of Symbiotic Security Creating an Ecosystem of Security Systems.mp4

74.1 MB

OWASP AppSecUSA 2012 The Same-Origin Saga.mp4

42.3 MB

OWASP AppSecUSA 2012 Top Strategies to Capture Security Intelligence for Applications.mp4

57.3 MB

OWASP AppSecUSA 2012 Top Ten Web Defenses.mp4

73.8 MB

OWASP AppSecUSA 2012 Unbreakable Oracle ERPs Attacks on Siebel & JD Edwards.mp4

79.1 MB

OWASP AppSecUSA 2012 Unraveling Some of the Mysteries around DOM-Based XSS.mp4

79.2 MB

OWASP AppSecUSA 2012 Web App Crypto - A Study in Failure.mp4

40.9 MB

OWASP AppSecUSA 2012 Web Framework Vulnerabilties.mp4

99.9 MB

OWASP AppSecUSA 2012 WTF - WAF Testing Framework.mp4

59.1 MB

OWASP AppSecUSA 2012 XSS & CSRF with HTML5 - Attack, Exploit and Defense.mp4

79.5 MB

/AppSecUSA 2013/

(Audio only) PANEL Aim-Ready-Fire moderated by Wendy Nather.mp4

70.7 MB

(Audio only) Panel Don t Tell Me Software Security - moderated by Mark Miller.mp4

71.1 MB

(Audio only) Panel Don t Tell Me Software Security - moderated by Mark Miller.srt

54.2 KB

(Audio only) PANEL Women in Information Security - moderated by Joan Goodchild.mp4

175.5 MB

(Audio only) PANEL Women in Information Security - moderated by Joan Goodchild.srt

67.5 KB

(Audio only) Wassup MOM Owning the Message Oriented Middleware - Gursev Singh Kalra.mp4

93.5 MB

2013 AppSec Guide and CISO Survey - Marco Morana, Tobias Gondrom.mp4

72.9 MB

Accidental Abyss Data Leakage on The Internet - Kelly FitzGerald.mp4

118.4 MB

Accidental Abyss Data Leakage on The Internet - Kelly FitzGerald.srt

49.1 KB

All the network is a stage, and the APKs merely players - Daniel Peck.mp4

69.4 MB

An Introduction to the Newest Addition to the OWASP Top 10 - Ryan Berg, Jeff Williams.mp4

74.1 MB

Application Security Everything we know is wrong - Eoin Keary.mp4

71.3 MB

AppSec at DevOps Speed and Portfolio Scale - Jeff Williams.mp4

90.9 MB

BASHing iOS Applications - Jason Haddix, Dawn Isabel.mp4

74.0 MB

Big Data Intelligence - Ory Segal, Tsvika Klein.mp4

79.3 MB

Can AppSec Training Really Make a Smarter Developer - John Dickson.mp4

74.1 MB

Case Study 10 Steps to Agile Development without Compromising Enterprise Security - Yair Rovek.mp4

45.1 MB

Case Study 10 Steps to Agile Development without Compromising Enterprise Security - Yair Rovek.srt

67.6 KB

Contain Yourself Building Secure Containers for Mobile Devices - Ron Gutierrez.mp4

48.4 MB

Contain Yourself Building Secure Containers for Mobile Devices - Ron Gutierrez.srt

68.9 KB

Forensic Investigations of Web Exploitations - Ondrej Krehel.mp4

90.9 MB

Hack.me a new way to learn web application security - Armando Romeo.mp4

50.2 MB

Hack.me a new way to learn web application security - Armando Romeo.srt

58.3 KB

Hacking Web Server Apps for iOS - Bruno Oliveira.mp4

47.5 MB

HTML5 Risky Business or Hidden Security Tool Chest - Johannes Ullrich.mp4

82.1 MB

HTTP Time Bandit - Vaagn Toukharian, Tigran Gevorgyan.mp4

43.6 MB

HTTP Time Bandit - Vaagn Toukharian, Tigran Gevorgyan.srt

49.4 KB

Insecure Expectations - Matt Konda.mp4

75.4 MB

iOS Application Defense - iMAS - Gregg Ganley.mp4

185.7 MB

iOS Application Defense - iMAS - Gregg Ganley.srt

69.4 KB

Leveraging OWASP in Open Source Projects - Aaron Weaver, David Ohsie, Bill Thompson.mp4

42.1 MB

Leveraging OWASP in Open Source Projects - Aaron Weaver, David Ohsie, Bill Thompson.srt

76.7 KB

Making the Future Secure with Java - Milton Smith.mp4

86.8 MB

Mantra OS Because The World is Cruel - Gregory Disney-Leugers.mp4

17.5 MB

Mantra OS Because The World is Cruel - Gregory Disney-Leugers.srt

29.3 KB

Mobile app analysis with Santoku Linux - Andrew Hoog.mp4

42.8 MB

Mobile app analysis with Santoku Linux - Andrew Hoog.srt

79.7 KB

NIST - Missions and impacts to US industry, economy and citizens - James St. Pierre, Matthew Scholl.mp4

40.7 MB

NIST - Missions and impacts to US industry, economy and citizens - James St. Pierre, Matthew Scholl.srt

59.1 KB

OWASP Broken Web Applications (OWASP BWA) Beyond 1.0 - Chuck Willis.mp4

75.8 MB

OWASP Hackademic - Konstantinos Papapanagiotou.mp4

59.8 MB

OWASP Periodic Table of Elements - James Landis.mp4

86.3 MB

OWASP Zed Attack Proxy - Simon Bennetts.mp4

103.7 MB

PiOSoned POS - A Case Study in iOS based Mobile Point-of-Sale gone wrong - Mike Park.mp4

65.5 MB

Pushing CSP to PROD - Brian Holyfield, Erik Larsson.mp4

82.5 MB

Revenge of the Geeks Hacking Fantasy Sports Sites - Dan Kuykendall.mp4

218.6 MB

Revenge of the Geeks Hacking Fantasy Sports Sites - Dan Kuykendall.srt

71.7 KB

Tagging Your Code with a Useful Assurance Label - Robert Martin.mp4

59.7 MB

The 2013 OWASP Top 10 - Dave Wichers.mp4

82.0 MB

The Cavalry Is US Protecting the public good - Josh Corman, Nicholas Percoco.mp4

78.0 MB

The Perilous Future of Browser Security - Robert Hansen.mp4

41.4 MB

The Perilous Future of Browser Security - Robert Hansen.srt

75.9 KB

Thinking Differently About Security - Mary Ann Davidson.mp4

83.8 MB

Top Ten Proactive Controls - Jim Manico.mp4

83.1 MB

Verify your software for security bugs - Simon Roses Femerling.mp4

82.8 MB

What You Didn t Know About XML External Entities Attacks - Timothy Morgan.mp4

63.4 MB

Why is SCADA Security an Uphill Battle - Amol Sarwate.mp4

75.6 MB

/AppSecUSA 2014/

11,000 Voices Experts Shed Light on 4-Year Open Source & AppSec Survey - OWASP AppSecUSA 2014.mp4

101.2 MB

Anatomy of memory scraping credit card stealing POS malware - OWASP AppSecUSA 2014.mp4

120.9 MB

AppSec Survey 2.0 FineTuning an AppSec Training Program Based on Data cut - OWASP AppSecUSA 2014.mp4

83.0 MB

AutoScaling Web Application Security in the Cloud - OWASP AppSecUSA 2014.mp4

87.6 MB

Blended Web and Database Attacks on Real-time, In-Memory Platforms - OWASP AppSecUSA 2014.mp4

106.4 MB

Bringing a Machete to the Amazon - OWASP AppSecUSA 2014.mp4

95.2 MB

Building Your Application Security Data Hub The Imperative for Structured Vulnerability Information.mp4

108.4 MB

Catch me if you can Building a Web Malware Analyzer using Machine Learning - OWASP AppSecUSA 2014.mp4

102.4 MB

Clientside security with the Security Header Injection Module SHIM - OWASP AppSecUSA 2014.mp4

85.1 MB

Cloud Security at Scale and What it Means for Your Application - OWASP AppSecUSA 2014.mp4

100.8 MB

DevOps and Security The Facts, The Myths, The Legend - OWASP AppSecUSA 2014.mp4

68.7 MB

From the Ground Up - OWASP AppSecUSA 2014.mp4

56.7 MB

Ground Truths of a Rugged DevOps Practitioner - OWASP AppSecUSA 2014.mp4

120.9 MB

Hacking .NET(C#) Applications The Black Arts (ASM attacks) - OWASP AppSecUSA 2014.mp4

138.9 MB

Hacking the Oracle Application Framework - OWASP AppSecUSA 2014.mp4

82.1 MB

Headless Browser Hide and Seek - OWASP AppSecUSA 2014.mp4

101.1 MB

IEEE Computer Societys Center for Secure Design - OWASP AppSecUSA 2014.mp4

96.5 MB

iOS App Integrity Got Any - OWASP AppSecUSA 2014.mp4

95.8 MB

Lean Security for Small or Medium Sized Business - OWASP AppSecUSA 2014.mp4

87.3 MB

Mobile Security Attacks A Glimpse from the Trenches - OWASP AppSecUSA 2014.mp4

103.3 MB

Modern Web Application Defense with OWASP Tools - AppSecUSA 2014.mp4

86.1 MB

Not Go Quietly Adaptive Strategies and Unlikely Teammates - OWASP AppSecUSA 2014.mp4

108.6 MB

OWASP A9 A Year Later - Are you still using components with known vulnerabilities - AppSecUSA 2014.mp4

96.7 MB

OWASP AppSecUSA 2014 - Keynote Bruce Schneier - The Future of Incident Response.mp4

259.4 MB

OWASP AppSecUSA 2014 - Keynote Gary McGraw - BSIMM A Decade of Software Security.mp4

181.4 MB

OWASP AppSecUSA 2014 - Keynote OWASP Global Board.mp4

209.6 MB

OWASP AppSecUSA 2014 - Keynote Renee Guttmann - CISO Perspectives.mp4

201.6 MB

Project Monterey or How I Learned to Stop Worrying and Love the Cloud - OWASP AppSecUSA 2014.mp4

104.5 MB

Red Phish, Blue Phish Improved Phishing Detection Using Perceptual Hashing - AppSecUSA 2014.mp4

87.5 MB

Reversing Engineering a Web Application - For Fun, Behavior & WAF Detection - OWASP AppSecUSA 2014.mp4

102.3 MB

Runtime Manipulation of Android and iOS Applications - OWASP AppSecUSA 2014.mp4

103.4 MB

Static Analysis for Dynamic Assessments - OWASP AppSecUSA 2014.mp4

80.9 MB

Stop Chasing Vulnerabilities - Introducing Continuous Application Security - OWASP AppSecUSA 2014.mp4

105.9 MB

SWAMP & Partners Panel Discussion - AppSec USA 2014 - 18 Sept 2014.mp4

195.4 MB

Ten Secrets to Secure Mobile Applications - OWASP AppSecUSA 2014.mp4

97.7 MB

The DevOps of Everything - OWASP AppSecUSA 2014.mp4

91.9 MB

Threat Modeling Made Interactive - OWASP AppSecUSA 2014.mp4

88.4 MB

Top 10 Web Hacking Techniques of 2013 - OWASP AppSecUSA 2014.mp4

106.2 MB

Use After Free Exploitation - OWASP AppSecUSA 2014.mp4

115.1 MB

Warning Ahead Security Storms are Brewing in Your JavaScript - OWASP AppSecUSA 2014.mp4

72.8 MB

When you can t afford 0days Client-side exploitation for the masses - OWASP AppSecUSA 2014.mp4

104.2 MB

Where the Security Rubber Meets the DevOps Road - OWASP AppSecUSA 2014.mp4

100.9 MB

Your Password Complexity Requirements are Worthless - OWASP AppSecUSA 2014.mp4

102.8 MB

/AppSecUSA 2015/

A New Ontology of Unwanted Web Automation - Colin Watson - AppSecUSA 2015.mp4

73.8 MB

AppSensor Real-Time Event Detection and Response - John Melton - AppSecUSA 2015.mp4

57.5 MB

Building your own large scale web security scanning infrastructure in 40 minutes - AppSecUSA 2015.mp4

52.2 MB

Daniel Somerfield - Turtles All the Way Down Storing Secrets in the Cloud and the Data Center.mp4

60.3 MB

Detecting and managing bot activity more efficiently - David Senecal - AppSecUSA 2015.mp4

52.0 MB

Game of Hacks The Mother of All Honeypots - Igor Matlin - AppSecUSA 2015.mp4

51.0 MB

John Pavone - Ah mom, why do I need to eat my vegetables - AppSecUSA 2015.mp4

62.1 MB

Kevin Glisson - Enterprise-wide SSL Automation w Lemur + CloudCA - AppSecUSA 2015.mp4

61.1 MB

Keynote Alex Stamos - The Moral Imperatives and Challenges for Modern Application Security.mp4

172.8 MB

Modern Malvertising and Malware web-based exploit campaigns - James Pleger - AppSecUSA 2015.mp4

63.6 MB

New Methods in Automated XSS Detection - Ken Belva - AppSecUSA 2015.mp4

62.4 MB

Patrick Kelley - Going Bananas for Cloud Security AWS deployment with security_monkey - AppSecUSA15.mp4

60.7 MB

PHP Security, Redefined - Chris Cornutt - AppSecUSA 2015.mp4

53.6 MB

Rob Witoff - Future Banks Live in The Cloud Building a Usable Cloud with Uncompromising Security.mp4

89.1 MB

Rohit Pitke - Continuous Cloud Security Automation - AppSecUSA 2015.mp4

40.5 MB

Secure Authentication without the Need for Passwords - Don Malloy - AppSecUSA 2015.mp4

37.8 MB

SecureMe Droid Android Security Application - Vishal Asthana & Abhineet Jayaraj - AppSecUSA 2015.mp4

55.5 MB

Sinking Your Hooks in Applications - Richard Meester & Joe Rozner - AppSecUSA 2015.mp4

102.7 MB

Tim Bach - Chimera Securing a Cloud App Ecosystem with ZAP at Scale - AppSecUSA 2015.mp4

59.8 MB

Tushar Dalvi & Tony Trummer - QARK Android App Exploit and SCA Tool - AppSecUSA 2015.mp4

85.6 MB

Wait, Wait! Don t pwn Me! - AppSecUSA 2015.mp4

44.7 MB

/FROC 2010/

OWASP FROC 2010 Beware of Serialized GUI Objects Bearing Data 1 5.mp4

28.5 MB

OWASP FROC 2010 Beware of Serialized GUI Objects Bearing Data 2 5.mp4

24.1 MB

OWASP FROC 2010 Beware of Serialized GUI Objects Bearing Data 3 5.mp4

27.8 MB

OWASP FROC 2010 Beware of Serialized GUI Objects Bearing Data 4 5.mp4

27.6 MB

OWASP FROC 2010 Beware of Serialized GUI Objects Bearing Data 5 5.mp4

776.0 KB

OWASP FROC 2010 Cloud Security Alliance State of the Union 1 2.mp4

24.1 MB

OWASP FROC 2010 Cloud Security Alliance State of the Union 2 2.mp4

11.2 MB

OWASP FROC 2010 OWASP State of the Union 1 2.mp4

25.3 MB

OWASP FROC 2010 OWASP State of the Union 2 2.mp4

15.3 MB

OWASP FROC 2010 Solving Real World Problems with an Enterprise Security API 1 4.mp4

26.0 MB

OWASP FROC 2010 Solving Real World Problems with an Enterprise Security API 2 4.mp4

24.2 MB

OWASP FROC 2010 Solving Real World Problems with an Enterprise Security API 3 4.mp4

26.9 MB

OWASP FROC 2010 Solving Real World Problems with an Enterprise Security API 4 4.mp4

16.6 MB

OWASP FROC 2010 Vulnerabilities in Secure Code 1 4.mp4

24.6 MB

OWASP FROC 2010 Vulnerabilities in Secure Code 2 4.mp4

28.2 MB

OWASP FROC 2010 Vulnerabilities in Secure Code 3 4.mp4

24.0 MB

OWASP FROC 2010 Vulnerabilities in Secure Code 4 4.mp4

12.1 MB

OWASP FROC 2010 Watching Software Run Beyond Defect Elimination 1 4.mp4

22.2 MB

OWASP FROC 2010 Watching Software Run Beyond Defect Elimination 2 4.mp4

22.2 MB

OWASP FROC 2010 Watching Software Run Beyond Defect Elimination 3 4.mp4

21.9 MB

OWASP FROC 2010 Watching Software Run Beyond Defect Elimination 4 4.mp4

6.7 MB

/OWASP en Espanol/

Como ganar siempre al Poker Testing de Web Sockets con OWASP ZAP.mp4

194.5 MB

El Proyecto GoLISMERO Como auditar aplicativos web de manera facil.mp4

148.4 MB

OWASP Latam Monthly Update - 29 de Agosto 2014.mp4

148.6 MB

OWASP Peru - Webinar - Proyecto de Seguridad Movil.mp4

105.8 MB

/OWASP Global Webinars/

OWASP Global Webinar - 2013 Board election and WASPY.mp4

32.3 MB

OWASP Global Webinar - Initiatives OWASP Projects.mp4

90.0 MB

OWASP Global Webinar - Jack Mannino - GoatDroid release.mp4

112.2 MB

OWASP Global Webinar - Josh Sokol - Simple Risk.mp4

81.7 MB

OWASP Global Webinar - Ken Johnson - RailsGoat.mp4

56.5 MB

OWASP Global Webinar - Marketing Strategy.mp4

37.2 MB

OWASP Global Webinar - OWASP HIVE Project - Welcome to the Grid.mp4

87.2 MB

OWASP Global Webinar - OWASP Media Project.mp4

135.4 MB

OWASP Global Webinar - OWASP Passfault Project.mp4

92.3 MB

OWASP Global Webinar - OWASP Reverse Engineering and Code Modification Project.mp4

114.7 MB

OWASP Global Webinar - PHP Security Project.mp4

83.0 MB

OWASP Global Webinar - Unraveling the Wiki.mp4

104.1 MB

OWASP Global Webinar - Using the O2 platform.mp4

106.9 MB

/OWASP Local Chapters Highlights/

GitHub AppSec Keeping up with 111 prolific engineers.mp4

58.2 MB

Its all about the cookie - Jonas Magazinius.mp4

94.1 MB

January 2015 Meetup - DevOops, I did it again.mp4

317.9 MB

OWASP Kerala Meet Sep 2014.mp4

799.1 MB

OWASP Montreal - February 3rd - Getting to Know the Software Assurance Marketplace (SWAMP).mp4

132.6 MB

OWASP Omaha Securing Android - Tips from a First Time Builder and OWASP Put to the Test.mp4

128.0 MB

OWASP Paris, September, 2013, Firefox OS Security ft. Paul Theriault.mp4

162.3 MB

/

OWASP thank you.txt

0.5 KB

/Projects Summit 2013/

ESAPI Crypto Changes by Kevin Wall.mp4

17.2 MB

OWASP Media Project Introduction by Jonathan Marcil.mp4

36.2 MB

OWASP PHP Security Project by Rahul Chaudhary.mp4

194.8 MB

OWASP RBAC Project by Abbas Naderi.mp4

40.6 MB

Project Summit Mobile Security Session by Jason Haddix.mp4

30.9 MB

Projects Summit 2013 Quick Sky Lounge.mp4

1.9 MB

 

Total files 776


Copyright © 2024 FileMood.com