World-Class Software Security Training Classes Offered on the Beach in Santa Monica, California
LOS ANGELES, Dec. 21, 2018 /PRNewswire-PRWeb/ -- AppSec California 2019 is going to be held January 22nd-25th at the beautiful Annenberg Community Beach House in Southern California on Santa Monica State Beach, a three mile stretch of beach along sun drenched Santa Monica's coast. This year's conference will have days 1 & 2 reserved for full-day trainings, while days 3 & 4 will have keynotes and 4 tracks of presentations. AppSec California is one of a kind experience for anyone in the information security community. https://appseccalifornia.org
Check Out the All-Star Training Lineup:
[ 2-Day Classes ]
-- Attacking and Defending Containerized Apps and Serverless Tech Day by Abhay Bhargav (CTO, We45) and Nithin Jois (DevSecOps Solutions Engineer, We45)
What you will learn?
-- Threat landscape and attack surface associated with container and serverless deployments -- Attacking and securing Kubernetes clusters -- Attacking and securing Serverless applications -- Building Secure API's and Web Applications by Jim Manico (Founder and Lead Trainer, Manicode Security)
What you will learn?
-- Secure coding practices to build resilient to attacks applications via defense-based code samples -- Code reviews and security testing methodologies to tackle modern and common attack landscape for applicaitons -- Real World Red Team Attacks by Peter Kim (Director of Vulnerability Research, Blizzard Entertainment, and Author or The Hacker Playbook series)
What you will learn?
-- Red Team techniques like evading AV and network detection tools, windows protections bypass, linux privilege escalations to name a few -- Generate valuable reports of the findings and how it's done in the real world -- Seth & Ken's Excellent Adventures by Ken Johnson (Application Security Engineer, Github) and Seth Law (Application Security Consultant, Redpoint Security, Inc)
What you will learn?
-- Modern methodologies for source code reviews of code bases with millions of lines of code and challenges faced with reviewing multiple languages -- Tools used by Seth and Ken to understand code flows, trace user input, identify vulnerabilities, and effectively secure an application -- The Bug Hunter's Methodology by Jason Haddix (VP of Researcher Growth, Bugcrowd)
What you will learn?
-- Where to look for vulnerabilities and what to expect in offensive web security testing -- Advanced Recon, Code injections, Blind XSS, XXE, Subdomain takeover, Robbing misconfigured S3, Git pillaging and many more application pentesting techniques
[ 1-Day Classes ]
-- AWS Security 101 by Will Bengston (Senior Security Engineer, Netflix) and Nag Medida (Sr. Security Engineer, Netflix)
What you will learn?
-- AWS ideal secure architecture and how to get there -- Building, maintaining, monitoring and breaking AWS environments -- Women In AppSec Penetration Testing by Zoe Braiterman (Women in Appsec Committee Chair, OWASP) and Vandana Verma (Manager of Information Security, WIA Asia Lead and Secretary, OWASP Bangalore Chapter Leader)-all men are also invited!
What you will learn?
-- Customizing your Web App Security Testing approach to suit application-specific pentesting needs, by gaining clarity on the powerful features provided by the Burp Suite -- Understanding of DevSecOps and Agile methodology -- Scope a security review and prioritize the work
Register
You can sign up for just training, or you can take advantage of the special discounted package and attend one or two days of training followed by two days of keynotes and speaking sessions. For a conference of this caliber, the cost of the training and the package is remarkably low. Join us on the beach, grab drinks, hack around, network with over 600 security pros and end the day with a serene sunset. Register before discount pricing ends, so go and own a ticket before it's gameover!
https://www.eventbrite.com/e/appsec-california-2019-tickets-49541214105
AppSec California Keynotes and Speakers
AppSec California is one of a kind experience for developers, infosec professionals, QA professionals, software and pen-testers, and hackers.
This year we're going to have some of the best keynote speakers in the industry, including Bryan Payne, Director of Engineering, Product & Application Security at Netflix, Adrienne Porter Felt, Engineer and & Manager for Chrome at Google, Jim Manico, Founder and Lead Trainer at Manicode Security and Fredrick Lee, Head of Information Security at Square.
Check out the agenda here: https://2019.appseccalifornia.org/index.php/program/sessions/
About OWASP
The Open Web Application Security Project (OWASP) is a not-for-profit, worldwide organization focused on improving the security of application software. OWASP's mission is to make application security visible to ensure that organizations and individuals can make informed decisions about true application security risks. Participation in OWASP is free of charge and open to the general public. All OWASP materials are available under a free and open software license. http://www.owasp.org
California OWASP Chapters
The OWASP Los Angeles chapter hosts a networking dinner on the fourth Wednesday of every month, and the Orange County chapter meets on the fourth Thursday. OWASP Bay Area and the Inland Empire chapters meet every other month, the OWASP San Diego meets monthly, and The Santa Barbara chapter is being relaunched!. Great networking, food and drinks and awesome presentations focused on what security is really about.
Join the movement today!
SOURCE AppSec California