Sched.com Conference Mobile Apps
AppSecUSA 2015
has ended
Create Your Own Event
Menu
Schedule
Speakers
Search
Log in
Sign up
AppSecUSA 2015
AppSecUSA 2015 - Buy ticket at http://2015.appsecusa.org/buy/
Schedule
Simple
Expanded
Grid
By Venue
Speakers
Search
or browse by date + venue
Breaks
Chapter Leaders Workshop
Fireside Chat
Keynote
LightningTraining
Registration
Topic: AppSec
Topic: Cloud
Topic: DevOps
Topic: Mobile
Topic: Other
Training
WIA
Sign up
or
log in
to bookmark your favorites and sync them to your phone or calendar.
tune
Filter sessions
Tuesday
, September 22
Pacific D & E
9:00am •
Training (2 days): OWASP Top 10 – Exploitation and Effective Safeguards
11:00am •
Training (2 days): OWASP Top 10 – Exploitation and Effective Safeguards
1:30pm •
Training (2 days): OWASP Top 10 – Exploitation and Effective Safeguards
3:30pm •
Training (2 days): OWASP Top 10 – Exploitation and Effective Safeguards
Pacific F
9:00am •
Training (2 days): Creating and automating your own AppSec Pipeline
11:00am •
Training (2 days): Creating and automating your own AppSec Pipeline
1:30pm •
Training (2 days): Creating and automating your own AppSec Pipeline
3:30pm •
Training (2 days): Creating and automating your own AppSec Pipeline
Pacific G
9:00am •
Training (2 days): Advanced Android and iOS Hands-on Exploitation
11:00am •
Training (2 days): Advanced Android and iOS Hands-on Exploitation
1:30pm •
Training (2 days): Advanced Android and iOS Hands-on Exploitation
3:30pm •
Training (2 days): Advanced Android and iOS Hands-on Exploitation
Pacific I
9:00am •
Training (2 days): Hands-on Auditing of the OWASP Application Security Verification Standard
11:00am •
Training (2 days): Hands-on Auditing of the OWASP Application Security Verification Standard
1:30pm •
Training (2 days): Hands-on Auditing of the OWASP Application Security Verification Standard
3:30pm •
Training (2 days): Hands-on Auditing of the OWASP Application Security Verification Standard
Pacific N
9:00am •
Training (2 days): Securely Designing and Developing with Popular MVC Frameworks
11:00am •
Training (2 days): Securely Designing and Developing with Popular MVC Frameworks
1:30pm •
Training (2 days): Securely Designing and Developing with Popular MVC Frameworks
3:30pm •
Training (2 days): Securely Designing and Developing with Popular MVC Frameworks
Pacific O
9:00am •
Training (2 days) : Malware Crash Course
11:00am •
Training (2 days) : Malware Crash Course
1:30pm •
Training (2 days) : Malware Crash Course
3:30pm •
Training (2 days) : Malware Crash Course
TBA
8:00am •
Registration
10:30am •
Coffee Break
12:30pm •
Lunch
3:00pm •
Coffee Break
Wednesday
, September 23
Pacific A
9:00am •
Training (1 day): Risk Management Like a Boss: Making Your Risks Work for You
11:00am •
Training (1 day): Risk Management Like a Boss: Making Your Risks Work for You
1:30pm •
Training (1 day): Risk Management Like a Boss: Making Your Risks Work for You
3:30pm •
Training (1 day): Risk Management Like a Boss: Making Your Risks Work for You
Pacific B
9:00am •
Training (1 day): Hands-on Website Exploitation with Python
11:00am •
Training (1 day): Hands-on Website Exploitation with Python
1:30pm •
Training (1 day): Hands-on Website Exploitation with Python
3:30pm •
Training (1 day): Hands-on Website Exploitation with Python
Pacific D & E
9:00am •
Training (2 days): OWASP Top 10 – Exploitation and Effective Safeguards
11:00am •
Training (2 days): OWASP Top 10 – Exploitation and Effective Safeguards
1:30pm •
Training (2 days): OWASP Top 10 – Exploitation and Effective Safeguards
3:30pm •
Training (2 days): OWASP Top 10 – Exploitation and Effective Safeguards
Pacific F
9:00am •
Training (2 days): Creating and automating your own AppSec Pipeline
11:00am •
Training (2 days): Creating and automating your own AppSec Pipeline
1:30pm •
Training (2 days): Creating and automating your own AppSec Pipeline
3:30pm •
Training (2 days): Creating and automating your own AppSec Pipeline
Pacific G
9:00am •
Training (2 days): Advanced Android and iOS Hands-on Exploitation
11:00am •
Training (2 days): Advanced Android and iOS Hands-on Exploitation
1:30pm •
Training (2 days): Advanced Android and iOS Hands-on Exploitation
3:30pm •
Training (2 days): Advanced Android and iOS Hands-on Exploitation
Pacific H
9:00am •
Training (1 day): Simple End-to-End App Security with AWS
11:00am •
Training (1 day): Simple End-to-End App Security with AWS
1:30pm •
Training (1 day): Simple End-to-End App Security with AWS
3:30pm •
Training (1 day): Simple End-to-End App Security with AWS
Pacific I
9:00am •
Training (2 days): Hands-on Auditing of the OWASP Application Security Verification Standard
11:00am •
Training (2 days): Hands-on Auditing of the OWASP Application Security Verification Standard
1:30pm •
Training (2 days): Hands-on Auditing of the OWASP Application Security Verification Standard
3:30pm •
Training (2 days): Hands-on Auditing of the OWASP Application Security Verification Standard
Pacific N
9:00am •
Training (2 days): Securely Designing and Developing with Popular MVC Frameworks
11:00am •
Training (2 days): Securely Designing and Developing with Popular MVC Frameworks
1:30pm •
Training (2 days): Securely Designing and Developing with Popular MVC Frameworks
3:30pm •
Training (2 days): Securely Designing and Developing with Popular MVC Frameworks
Pacific O
9:00am •
Training (2 days) : Malware Crash Course
11:00am •
Training (2 days) : Malware Crash Course
1:30pm •
Training (2 days) : Malware Crash Course
3:30pm •
Training (2 days) : Malware Crash Course
TBA
8:00am •
Registration
10:30am •
Coffee Break
12:30pm •
Lunch
3:00pm •
Coffee Break
5:30pm •
Registration
6:00pm •
Pre-Conference reception and raffle sponsored by RiskIQ
Thursday
, September 24
Grand Ball Room
9:00am •
The Moral Imperatives and Challenges for Modern Application Security
Pacific H, I, J, K, L & M
2:00pm •
Career Fair
Pier 3
7:00pm •
Conference Reception (Dinner Cruise)
Room A
10:30am •
Securing your application using Docker
11:30am •
The Inmates Are Running the Asylum – Why Some Multi-Factor Authentication Technology is Irresponsible
1:00pm •
Chimera: Securing a Cloud App Ecosystem with ZAP at Scale
2:00pm •
QARK: Android App Exploit and SCA Tool
3:00pm •
Continuous Cloud Security Automation
4:00pm •
Fireside Chat: Tech Companies Tackle AppSec: Successes, Challenges, Battle Scars
Room B
10:30am •
Building your own large scale web security scanning infrastructure in 40 minutes
11:30am •
Blending the Automated and the Manual: Making Application Vulnerability Management Pay Dividends
1:00pm •
Strengthening the Weakest Link: How to Manage Security Vulnerabilities in Third Party Libraries Used by Your Application
2:00pm •
Ah mom, why do I need to eat my vegetables?
3:00pm •
'SecureMe – Droid' Android Security Application
4:00pm •
OWASP & More - State of OWASP
Room C
10:30am •
Security as Code: A New Frontier
11:30am •
Hack the Cloud Hack the Company: the Cloud Impact on Enterprise Security
1:00pm •
A New Ontology of Unwanted Web Automation
2:00pm •
Secure Authentication without the Need for Passwords
3:00pm •
Sinking Your Hooks in Applications
4:00pm •
Fireside Chat: The End of SW Security as We Know It; Why This Might be a Good Thing.
Room D
10:30am •
WebRTC, or how secure is p2p browser communication?
11:30am •
Customizing Burp Suite - Getting the Most out of Burp Extensions
1:00pm •
Practical Timing Attacks using Mathematical Amplification of Time Difference in == Operator
2:00pm •
Efficient Context-sensitive Output Escaping for JavaScript Template Engines
3:00pm •
Practical Application Security Management- How to Win an Economically one-sided War
Room E
10:30am •
Getting Started with ModSecurity
1:00pm •
Protecting your Web Application with Content Security Policy (CSP)
2:00pm •
Security Requirements Identification using the OWASP Cornucopia Card Game
3:00pm •
Using the OWASP Benchmark to Assess Automated Vulnerability Analysis Tools
Room F
10:30am •
People & Capital - The Fire & Fuel for Chapter Activities
11:30am •
I’m a Leader. Now What? - Basic Information for Jump Starting a Chapter
3:30pm •
Encouraging Diversity and Advancing Cybersecurity Education
TBA
8:00am •
Registration
10:00am •
Coffee Break
12:30pm •
Lunch
5:00pm •
Drinks in Vendor Area
WIA Room
10:00am •
Birds of a Feather Networking Sessions, Hosted by the OWASP Women in AppSec Program
Friday
, September 25
Atrium 1-5
12:30pm •
Lunch & WASPY Awards
Grand Ball Room
4:30pm •
50 Shades of AppSec
Room A
9:00am •
Cybersecurity Partnership, Technology and Trust
10:30am •
Future Banks Live in The Cloud: Building a Usable Cloud with Uncompromising Security
11:30am •
Going Bananas for Cloud Security - Auditing and Monitoring your AWS deployment with security_monkey
1:00pm •
Cipher Text Says “MIID8zCCAtugAwIBAgIBAT” - Enterprise-wide SSL Automation w/Lemur + CloudCA
2:00pm •
Turtles All the Way Down: Storing Secrets in the Cloud and the Data Center
3:00pm •
Fireside Chat: How Universities Can Build the Next Generation of Security Engineers
Room B
10:30am •
Detecting and managing bot activity more efficiently
11:30am •
Game of Hacks: The Mother of All Honeypots
1:00pm •
Cisco’s Security Dojo: Raising the Application Security Awareness of 20,000+
3:00pm •
ShadowOS: Modifying the Android OS for Mobile Application Testing
Room C
10:30am •
Modern Malvertising and Malware web-based exploit campaigns
11:30am •
PHP Security, Redefined
1:00pm •
Wait, Wait! Don't pwn Me!
2:00pm •
AppSensor: Real-Time Event Detection and Response
3:00pm •
New Methods in Automated XSS Detection: Dynamic XSS Testing without Using Static Payloads
Room D
10:30am •
OWASP Reverse Engineering and Code Modification Prevention Project (Mobile)
11:30am •
The State of Web Application Security in SCADA Web Human Machine Interfaces (HMIs) !
1:00pm •
Doing AppSec at Scale: Taking the best of DevOps, Agile and CI/CD into AppSec.
2:00pm •
Threat Modeling the IoT Supply Chain
3:00pm •
Providence: rapid vulnerability prevention
Room E
10:30am •
Security Shepherd Web App Lightning Training
11:30am •
Security Testing for Enterprise Messaging Applications
1:00pm •
The Bug Hunters Methodology
2:00pm •
Web Application Security Testing with Fiddler
3:00pm •
Oh Yes, There is no more root detection for your Android App! - Reversing & Patching Binary”
Room F
10:30am •
What's in Your Toolbox? - Resources for Engagement
11:30am •
If You Build It, They Will Come - The OWASP Wiki Edit-a-Thon
1:00pm •
Birds of a Feather - Flex Sessions
TBA
8:00am •
Registration
10:00am •
Coffee Break
4:00pm •
Coffee Break & Exhibitors Raffle
Timezone
AppSecUSA 2015
America/Los Angeles
Filter By Date
AppSecUSA 2015
Sep 22
-
25, 2015
Tuesday
, September 22
Wednesday
, September 23
Thursday
, September 24
Friday
, September 25
Filter By Venue
Hyatt Regency San Francisco, Embarcadero Center, San Francisco, CA, United State
Sort schedule by Venue
Atrium 1-5
Grand Ball Room
Pacific A
Pacific B
Pacific D & E
Pacific F
Pacific G
Pacific H
Pacific H, I, J, K, L & M
Pacific I
Pacific N
Pacific O
Pier 3
Room A
Room B
Room C
Room D
Room E
Room F
TBA
WIA Room
Filter By Type
Breaks
Chapter Leaders Workshop
Fireside Chat
Keynote
LightningTraining
Registration
Topic: AppSec
Topic: Cloud
Topic: DevOps
Topic: Mobile
Topic: Other
Training
WIA
Twitter Feed
Filter sessions
Apply filters to sessions.
close
Dates
Tuesday
, September 22
Wednesday
, September 23
Thursday
, September 24
Friday
, September 25
Types
Breaks
Chapter Leaders Workshop
Fireside Chat
Keynote
LightningTraining
Registration
Topic: AppSec
Topic: Cloud
Topic: DevOps
Topic: Mobile
Topic: Other
Training
WIA
Venues
Atrium 1-5
Grand Ball Room
Pacific A
Pacific B
Pacific D & E
Pacific F
Pacific G
Pacific H
Pacific H, I, J, K, L & M
Pacific I
Pacific N
Pacific O
Pier 3
Room A
Room B
Room C
Room D
Room E
Room F
TBA
WIA Room