Tag Archives: website penetration techniques

AppSec California Application and Web Security Training Sessions Announced

Full day of training now available for developers, quality testers, and security professionals.

Los Angeles, CA (USA), November 19, 2015 — The final set of 8-hour application security training sessions have been announced for the Third Annual AppSec California taking place January 25 – 27, 2016 in Santa Monica, CA at the Annenberg Beach House. After reviewing all of the training submissions, the Los Angeles, Orange County and Santa Barbara chapters of the Open Web Application Security Project (OWASP) have selected the following four sessions:

* Secure Coding Bootcamp for the Web by Jim Manico, founder of Manicode Security
* Web Pentesting Using OWASP Tools by Aaron Guzman, Principal Penetration Testing Consultant, Dell SecureWorks
* Attack Techniques and Hands-On CTF by Mick Ayzenberg, Security Engineer, Security Innovation
* OWASP Top 10 – Exploitation and Effective Safeguards by David Caissy, Security consultant, Albero Solutions Inc.

AppSec California will host the training sessions during Day One of the 3-day summit, providing registered IT and Information Security professionals, developers, QA and testing professionals the opportunity to learn about topics such as:

1. Website penetration techniques
2. Secure software design and development practices
3. Uncovering the technical details of the OWASP Top 10 vulnerabilities
4. Finding vulnerabilities in ecommerce, HR, and banking websites
5. Use of virtual machines to aid in software security testing
6. Developing secure web services, web apps, and mobile apps
7. How to use free tools to conduct website assessments
8. Real-world web hacking techniques
9. How to perform security-oriented code reviews
10. Deep dive into the OWASP Top 10
11. Hands-on experience in exploiting vulnerabilities
12. How to leverage the OWASP testing guide

“The training classes being offered at AppSec California are always exceptional, and are a great value,” says Richard Greenberg, President, OWASP Los Angeles and AppSec Summit Chair. “Our world-class trainers will provide you with valuable information that can help you at work and help your career.”

In addition to the interactive training sessions, world-renowned experts in the field of web application security secure development best practices will lend their expertise to event goers through presentations and roundtable discussions. This year’s event brings an array of distinct keynote speakers including Marcus Ranum, Chief Security Officer for Tenable Security, Inc.; Jeremiah Grossman, founder of WhiteHat Security; and Jacob West, Chief Architect for Security Products at NetSuite. Attendees can also partake in a Capture the Flag competition, as well as a variety of other challenges.

For more information on AppSec California and for registration details, please visit https://2016.appseccalifornia.org/. Register today to ensure you reserve your place at the table.

Sponsorship opportunities are also available, both for the media and for vendors in the security industry. For more details and the full range of sponsorships, please visit: https://2016.appseccalifornia.org/sponsorship/.

About OWASP:
The Open Web Application Security Project (OWASP) is a not-for-profit, worldwide organization focused on improving the security of application software. OWASP’s mission is to make application security visible to ensure that organizations and individuals can make informed decisions about true application security risks. Participation in OWASP is free of charge and open to the general public. All OWASP materials are available under a free and open software license. http://www.owasp.org

The OWASP Los Angeles chapter hosts a networking dinner on the fourth Wednesday of every month, and the Orange County chapter meets on the fourth Thursday. Function presentations are focused on what security is really about. Join the movement today!

Press & Media Contact:
Anthony Chica
AppSec California
Los Angeles, CA – USA
+1 (323) 466-3445
Anthony@cerrell.com
https://2016.appseccalifornia.org