Loading Events

« All Events

  • This event has passed.

APPSEC CALIFORNIA 2019

January 22, 2020

The Open Web Application Security Project (OWASP) Los Angeles Chapter  has teamed up with the Orange County, Inland Empire, San Diego, Santa Barbara, and San Francisco Bay Area Chapters to bring you another great AppSec California. Join us and your peers for amazing talks and networking on January 22-25, 2019!

The event is a one of a kind experience for information security professionals, developers, pentesters, QA and testing professionals, as they gather at the beach from around the world to learn and share knowledge and experiences about secure systems and secure development methodologies.

Great Two-Day training classes kick off the conference on Jan 22:

  • Real World Red Team Attacks – Peter Kim
  • Bug Hunter’s Methodology – Jason Haddix
  • Seth & Ken’s Excellent Adventures (In Code Review) – Seth Law & Ken Johnson
  • Building Secure API’s and Web Applications – Jim Manico
  • Attacking and Defending Containerized Apps and Serverless Tech – Abhay Bhargav & Nithin Jois

The following 1-day classes are also available:

  • AWS Security 101 – William Bengston and Nag Medida
  • WIA hands on Penetration Testing – Vandana Verma and Zoe Braiterman

    Conference keynotes and sessions by world renowned speakers will follow on January 24th and 25th.

A great outdoor Opening Reception will commence on January 24th on the beautiful decks of the historic Annenberg pool area next to the Vendor Expo, as conference goers network, drink, and eat as they listen to the waves and make new friends under the stars.

New friendships will be born, new techniques for securing your environments and applications will be shared, as attendees become inspired by their peers. We hope you are able to JOIN US ON SILICON BEACH!

Share this post via:

Details

Date:
January 22, 2020
Website:
https://2019.appseccalifornia.org/