Open Web Application Security Project (OWASP) - Portland, Oregon Chapter

En podkast av OWASP PDX

Kategorier:

47 Episoder

  1. AppSec Days PNW 2023 Portland: A conversation with Jeevan Singh and Chelsea Willis

    Publisert: 13.5.2023
  2. OWASP Portland Training Day Sponsor Highlight - Summit Security Group

    Publisert: 12.10.2021
  3. OWASP Portland Training Day Sponsor Highlight - Cambia Health

    Publisert: 12.10.2021
  4. Michael Allen Lake - From the JEDI Initiative to the New U.S. Digital Corps

    Publisert: 11.10.2021
  5. Sarba Roy - The Security World Is Your Oyster and You Are the Pearl

    Publisert: 1.8.2021
  6. Aarti Gadhia - Doing Real Work in Bridging the Diversity Gap in Cybersecurity Leadership

    Publisert: 30.6.2021
  7. Jeff Williams - We Are in the Stone Age for Application Security

    Publisert: 23.6.2021
  8. Frank Heidt - CEO and Co-Founder of Leviathan Security Group

    Publisert: 19.6.2021
  9. Rebekah Brown and Scott J. Roberts - Intelligence-Driven Incident Response

    Publisert: 13.6.2021
  10. Farshad Abasi and Roberto Salgado - Our New Pacific Northwest Application Security Conference (PNWSEC)

    Publisert: 30.5.2021
  11. Jonathan Badeen - Tinder Co-Founder - Flirting With Fire: A Conversation about Start-ups, Evolving App Sec, and His Path of Creation

    Publisert: 5.4.2021
  12. Nabil Hannan - I Can Teach Someone to Be Smart, but I Can't Teach Someone to Be Clever When It Comes to Training a Pentester; A Pentester Must Be the Latter

    Publisert: 7.3.2021
  13. John Strand - Running a Security Company Is to Do Illegal Things With Permissions

    Publisert: 21.2.2021
  14. Lewis Ardern and PwnFunction - Discovering Clever Ways to Exploit the Vue.js JavaScript Framework

    Publisert: 13.2.2021
  15. Volko Ruhnke, Adam Shostack and Hadas Cassorla - Building Games to Teach Real-World Security

    Publisert: 23.1.2021
  16. Caroline Wong - What a Top Chief Strategy Officer Has to Say About Security These Days

    Publisert: 17.10.2020
  17. Jim Manico - "Kūlia I Ka Nu'u" to Be Your Best in Security

    Publisert: 9.10.2020
  18. Bruce Schneier - We Live in a Security and Privacy World That Science Fiction Didn't Predict

    Publisert: 4.10.2020
  19. STÖK - What It Takes to Be a Good Hacker

    Publisert: 10.9.2020
  20. Terry Dunlap - IoT Security Starts with Getting Rid of Your IoT Devices

    Publisert: 6.9.2020

1 / 3

The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations are able to make informed decisions. OWASP is in a unique position to provide impartial, practical information about AppSec to individuals, corporations, universities, government agencies, and other organizations worldwide. Operating as a community of like-minded professionals, OWASP issues software tools and knowledge-based documentation on application security. This podcast mostly focuses on cybersecurity in the Portland, Oregon chapter.

Visit the podcast's native language site