13.07.2015 Views

Conference Program - OWASP AppSec USA 2011

Conference Program - OWASP AppSec USA 2011

Conference Program - OWASP AppSec USA 2011

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

TALKS: Friday, September 23, <strong>2011</strong>Abstracts available in this program. See http://www.appsecusa.org/speakers.html for bios.Time Software Assurance <strong>OWASP</strong> Patterns Secure SDLC0730-0830 CONTINENTAL BREAKFAST0830-0920 KEYNOTE: Ira Winkler0920-0930 BREAK0930-1020 Richard Struse Software AssuranceAutomation throughoutthe LifecycleCoates Pure <strong>AppSec</strong>, No Fillersor Preservatives - <strong>OWASP</strong>Cheat Sheet Series Watson<strong>OWASP</strong> Codes of ConductDr. Chu, Xie Secure <strong>Program</strong>mingSupport in IDEBrian Chess Gray, the NewBlack: Gray-Box Web PenetrationTesting1020-1040 COFFEE BREAK1040-1130 Ryan Stinson Improve yourSDLC with CAPEC and CWE1130-1140 BREAK1140-1230 Willis, Britton Sticking tothe Facts: Scientific Study ofStatic Analysis Tools1230-1330 LUNCH & KEYNOTE: Moxie Marlinspike1330-1420 Adam Meyers Mobile ApplicationsSoftware Assurance1420-1430 BREAK1430-1520 Charles Schmidt You’reNot Done (Yet) - TurningSecurable Apps into SecureInstallations using SCAP1520-1540 COFFEE BREAK1540-1630 Moss, Bartol Why do developersmake these dangeroussoftware errors?1630-1640 BREAKMannino, Lanier, Zusman<strong>OWASP</strong> Mobile Top 10 RisksSimon Bennetts Introducingthe <strong>OWASP</strong> Zed Attack ProxyAnthony J. Stieber HowNOT to Implement Cryptographyfor the <strong>OWASP</strong> Top 10Beef (Schmidt), Wall ESAPI2.0 - Defense Against theDark Arts Li <strong>OWASP</strong> ProjectsPortal Launch! (5-10 Minutes)Ryan Barnett <strong>OWASP</strong> CRSand AppSensor ProjectSood, Enbody The GoodHacker - Dismantling WebMalwareCollins, Zaw Brakeman andJenkins: The Duo Detect Defectsin Ruby on Rails CodeMichael Coates SecurityEvolution - Bug Bounty <strong>Program</strong>sfor Web ApplicationsSrini Penchikala MessagingSecurity using GlassFish 3.1and Open Message QueueAlex Smolen ApplicationSecurity and User Experience1700-1800 RECAP AND LOOKING AHEAD TO THE NEXT TEN YEARS AND APPSEC <strong>USA</strong> 2012Chris Wysopal ApplicationSecurity Debt and ApplicationInterest RatesMike Ware SimplifyingThreat ModelingNather (moderator), Cruz,Eng, Hoff, Meyer, Steven,Fay Speeding Up SecurityTesting PanelLeifheit (moderator),Fuchsberger, Kumar,Tychansky, Moretti ApplicationSecurity AdvisoryBoard SDLC PanelGunnar Peterson MobileWeb Services * Moved forschedule3

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!