Friday, January 2, 2015

OWASP AppSec California January 26-28, 2015!


Happy New Year everyone!

I wanted to ensure that everyone was aware of our upcoming conference.

On January 26-28, OWASP AppSec California conference returns to the Annenberg Community Beach House right on the beach in Santa Monica California. A collaborative effort by the Los Angeles, Orange County, San Diego, Santa Barbara, and the Bay Area chapters of the Open Web Application Security Project (OWASP), the event will feature world class speakers in a truly unique environment. The conference will be two days filled with multiple tracks, great networking, and a full day of training. Last year’s conference was a tremendous success, and according to those Symantec folks who have attended, it’s a must-go-to software security event!

You can expect the brightest lights in the information security industry at the podium and in the seats around you. AppSec Cali draws California's prodigious information security and management talent as well as expertise from around the globe. Senior executives, technical experts, information security practitioners and students attend AppSec Cali for the information and personal connections the event offers.

The conference venue sits on 5-acres of oceanfront property with spectacular views of the Pacific Ocean. Attendees will be able to enjoy the various indoor and outdoor spaces, meeting with the leading information security practitioners, researchers, and developers in California. 
AppSec California will feature four outstanding Keynote speakers: Alex Stamos, CISO at Yahoo; John Steven, CTO at Cigital; Charlie Miller, Security Researcher at Twitter; and Katie Moussouris, Chief Policy Officer at HackerOne. The full schedule can be found here: https://appseccalifornia2015.sched.org

Training courses have also been added to the agenda, including courses from the basic OWASP Top 10 – Exploitation and Effective Safeguards to more advanced topics such as Cryptography for the Modern Developer and everything in between. More information about the exciting training classes can be found at: https://2015.appseccalifornia.org/training

Who Should Attend AppSec California?
  • Application Developers
  • Application Testers and Quality Assurance
  • Application Project Management and Staff
  • Chief Information Officers, Chief Information Security Officers, Chief Technology Officers, Deputies,
  • Associates and Staff
  • Chief Financial Officers, Auditors, and Staff Responsible for IT Security Oversight and Compliance
  • Security Managers and Staff
  • Executives, Managers, and Staff Responsible for IT Security Governance

IT Professionals Interested in Improving IT SecurityVarious sponsorship opportunities are available to allow all companies to gain exposure for their products and services. 



For more general event information, please visit the AppSec California 2015 website: https://2015.appseccalifornia.org/

0 Comments:

Post a Comment

Subscribe to Post Comments [Atom]

<< Home