OWASP Los Angeles
The Attacker’s Distributed Supercomputer: Your Browser
53:17
OWASP Los Angeles
AI and OWASP – a guide to Artificial Intelligence for security professionals
1:01:12
OWASP Los Angeles
Integrating Security Best Practices with Shift-Left and Shift-Right in Agile SDLC
27:23
OWASP Los Angeles
State of Pentesting 2024
1:00:47
OWASP Los Angeles
OWASP's Zoom Meeting
0:34
OWASP Los Angeles
Making the OWASP Top-10 2024
58:41
OWASP Los Angeles
The Real Advantages of OWASP Tools - an Information Security Leader's Perspective
45:12
OWASP Los Angeles
The Role of Attack Surface Monitoring Techniques in the OWASP Top 10
45:14
OWASP Los Angeles
It’s a NaN-Issue
1:04:30
OWASP Los Angeles
Peeling the Onion: Making Sense of the Layers of API Security
1:12:31
OWASP Los Angeles
Cloud Security and IAM for Developers and DevOps
1:07:32
OWASP Los Angeles
Open Source Software Supply Chains
1:02:47
OWASP Los Angeles
OWASP & CSA IoT: Impacting Medical Security
1:02:47
OWASP Los Angeles
Using OWASP Nettacker For Recon and Vulnerability Scanning
1:22:28
OWASP Los Angeles
Security Shouldn’t be a Secret. Why Transparency Matters
38:46
OWASP Los Angeles
OWASP SAMM2 – Your Dynamic Software Security Journey
56:55
OWASP Los Angeles
Finding Data and Analyzing Security in AWS
43:13
OWASP Los Angeles
Private AI & Homomorphic Encryption
55:29
OWASP Los Angeles
Software Composition Analysis (SCA) Findings: Fix or Forget?
1:00:11
OWASP Los Angeles
Eliminate Magecart Risk, Ensure Digital Privacy and Accelerate Website Security
49:51
OWASP Los Angeles
Blind Spots of Threat Intelligence: Hardware and Firmware Challenges
1:14:42
OWASP Los Angeles
Everything Old is New Again: Binary Security of WebAssembly
1:03:31
OWASP Los Angeles
Securing Modern Applications: The Data Behind DevSecOps
1:24:17
OWASP Los Angeles
Operationalizing the MITRE ATT&CK Framework
1:15:52
OWASP Los Angeles
How to FIDO by Christiaan Brand
1:09:08
OWASP Los Angeles
Detect complex code patterns using semantic grep by Clint Gibler
59:14
OWASP Los Angeles
2 Minutes on Software Security
1:19
OWASP Los Angeles
Future of Asset Discovery by Jeremiah Grossman
42:28
OWASP Los Angeles
OWASP Los Angeles Live Stream
OWASP Los Angeles
Five Things You Probably Didn’t Know About Azure Key Vault by Michael Howard
1:08:06
OWASP Los Angeles
Bigger, Faster, More Secure by Laura Bell
1:11:23