This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "AppSec California 2015"

From OWASP
Jump to: navigation, search
(Created page with "Coming soon: AppSec California 2015 information!")
 
 
Line 1: Line 1:
Coming soon: AppSec California 2015 information!
+
 
 +
== Please visit https://2015.appseccalifornia.org/ for up to date info. ==
 +
 
 +
 
 +
On January 26-28, 2015, AppSec California, the West Coast’s leading infosec event, will return for the second year in a row to the Annenberg Community Beach House in Santa Monica, California for three days of action-packed presentations and training sessions for IT and IT Security professionals, application developers and software security professionals. This event is a collaborative effort by the Los Angeles, Orange County, San Diego, Santa Barbara, and the Bay Area chapters of the Open Web Application Security Project (OWASP), and will feature many prominent speakers in a truly unique environment. The conference will be three days filled with multiple tracks, great networking, and a full day of hands-on training.
 +
The first round of the call for speakers is currently open and will close on October 31, 2014. To submit a talk proposal, please visit: https://2015.appseccalifornia.org/
 +
AppSec California will feature four outstanding keynote speakers including: Alex Stamos, CISO at Yahoo; John Steven, CTO at Cigital; Charlie Miller, Security Researcher at Twitter; and Katie Moussouris, Chief Policy Officer at HackerOne. Other confirmed speakers include: Parisa Tabriz (Google), Jim Manico (Manicode Security), Adrienne Porter (Google), Aaron Portnoy (Exodus Intelligence), Devdatta Akhawe (Dropbox), Jeff Williams (Contrast Security), Ping Yan (Salesforce), Zach Lanier (Duo Security), James Wickett (Signal Sciences Corp.), Kelly Lum (Tumblr), Ilja van Sprundel (IOActive), Russ Gidein (Attack Research), and Stenoplasma.
 +
“Last year AppSec Cali had nearly 300 top information security attendees from California and across the globe take part in the inaugural event,” said Richard Greenberg, head of the AppSec Cali event. This year we plan to surpass that number, drawing even more senior executives, technical experts, information security practitioners and students to benefit from the information sharing and personal connections the event offers.”
 +
The conference venue sits on 5-acres of oceanfront property with spectacular views of the Pacific Ocean. Attendees will be able to enjoy the various indoor and outdoor spaces, meeting with the leading information security practitioners, researchers, and developers in California.
 +
Who Should Attend AppSec California?
 +
    Application Developers
 +
    Application Testers and Quality Assurance
 +
    Application Project Management and Staff
 +
    Chief Information Officers, Chief Information Security Officers, Chief Technology Officers, Deputies, Associates and Staff
 +
    Chief Financial Officers, Auditors, and Staff Responsible for IT Security Oversight and Compliance
 +
    Security Managers and Staff
 +
    Executives, Managers, and Staff Responsible for IT Security Governance
 +
    IT Professionals Interesting in Improving IT Security
 +
Various sponsorship opportunities are available to allow all companies to gain exposure for their products and services. For more details on sponsoring this event, please visit:
 +
https://2015.appseccalifornia.org/wp-content/uploads/2014/09/Sponsorship-Opportunities-09-07-2014.pdf
 +
For more general event information, please visit the AppSec California 2015 website:
 +
https://2015.appseccalifornia.org/
 +
About OWASP:
 +
The Open Web Application Security Project (OWASP) is a not-for-profit, worldwide organization focused on improving the security of application software. Its mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. Everyone is free to participate in OWASP and all of its materials are available under a free and open software license. OWASP is a new kind of organization. Its freedom from commercial pressures allows it to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although it supports the informed use of commercial security technology.

Latest revision as of 15:22, 20 September 2014

Please visit https://2015.appseccalifornia.org/ for up to date info.

On January 26-28, 2015, AppSec California, the West Coast’s leading infosec event, will return for the second year in a row to the Annenberg Community Beach House in Santa Monica, California for three days of action-packed presentations and training sessions for IT and IT Security professionals, application developers and software security professionals. This event is a collaborative effort by the Los Angeles, Orange County, San Diego, Santa Barbara, and the Bay Area chapters of the Open Web Application Security Project (OWASP), and will feature many prominent speakers in a truly unique environment. The conference will be three days filled with multiple tracks, great networking, and a full day of hands-on training. The first round of the call for speakers is currently open and will close on October 31, 2014. To submit a talk proposal, please visit: https://2015.appseccalifornia.org/ AppSec California will feature four outstanding keynote speakers including: Alex Stamos, CISO at Yahoo; John Steven, CTO at Cigital; Charlie Miller, Security Researcher at Twitter; and Katie Moussouris, Chief Policy Officer at HackerOne. Other confirmed speakers include: Parisa Tabriz (Google), Jim Manico (Manicode Security), Adrienne Porter (Google), Aaron Portnoy (Exodus Intelligence), Devdatta Akhawe (Dropbox), Jeff Williams (Contrast Security), Ping Yan (Salesforce), Zach Lanier (Duo Security), James Wickett (Signal Sciences Corp.), Kelly Lum (Tumblr), Ilja van Sprundel (IOActive), Russ Gidein (Attack Research), and Stenoplasma. “Last year AppSec Cali had nearly 300 top information security attendees from California and across the globe take part in the inaugural event,” said Richard Greenberg, head of the AppSec Cali event. This year we plan to surpass that number, drawing even more senior executives, technical experts, information security practitioners and students to benefit from the information sharing and personal connections the event offers.” The conference venue sits on 5-acres of oceanfront property with spectacular views of the Pacific Ocean. Attendees will be able to enjoy the various indoor and outdoor spaces, meeting with the leading information security practitioners, researchers, and developers in California. Who Should Attend AppSec California?

   Application Developers
   Application Testers and Quality Assurance
   Application Project Management and Staff
   Chief Information Officers, Chief Information Security Officers, Chief Technology Officers, Deputies, Associates and Staff
   Chief Financial Officers, Auditors, and Staff Responsible for IT Security Oversight and Compliance
   Security Managers and Staff
   Executives, Managers, and Staff Responsible for IT Security Governance
   IT Professionals Interesting in Improving IT Security

Various sponsorship opportunities are available to allow all companies to gain exposure for their products and services. For more details on sponsoring this event, please visit: https://2015.appseccalifornia.org/wp-content/uploads/2014/09/Sponsorship-Opportunities-09-07-2014.pdf For more general event information, please visit the AppSec California 2015 website: https://2015.appseccalifornia.org/ About OWASP: The Open Web Application Security Project (OWASP) is a not-for-profit, worldwide organization focused on improving the security of application software. Its mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. Everyone is free to participate in OWASP and all of its materials are available under a free and open software license. OWASP is a new kind of organization. Its freedom from commercial pressures allows it to provide unbiased, practical, cost-effective information about application security. OWASP is not affiliated with any technology company, although it supports the informed use of commercial security technology.