Open Web Application Security Project (OWASP) - Portland, Oregon Chapter

En podkast av OWASP PDX

Kategorier:

47 Episoder

  1. Ryan Krause - Some Good Advice for Those Who Want to Become Pen Testers

    Publisert: 11.1.2020
  2. Tim Morgan - Breaking New Ground in Predictive Risk-Based Vulnerability Management

    Publisert: 29.12.2019
  3. Adam Shostack - Threat Modeling

    Publisert: 19.12.2019
  4. Alex Ivkin - Container Security

    Publisert: 19.12.2019
  5. David Quisenberry & Ben Pirkl - OWASP Top 10 / Juice Shop Hack Session

    Publisert: 19.12.2019
  6. Patterson Cake - Overcoming Your Greatest InfoSec Adversary: You!

    Publisert: 19.12.2019
  7. Justin Angra - Intro to Chrome Exploitation

    Publisert: 19.12.2019

3 / 3

The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations are able to make informed decisions. OWASP is in a unique position to provide impartial, practical information about AppSec to individuals, corporations, universities, government agencies, and other organizations worldwide. Operating as a community of like-minded professionals, OWASP issues software tools and knowledge-based documentation on application security. This podcast mostly focuses on cybersecurity in the Portland, Oregon chapter.

Visit the podcast's native language site