This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "FROC2010 Abstract Grossman"

From OWASP
Jump to: navigation, search
m (grossman abstract)
 
m (The Presentation: "2010: A Web Hacking Odyssey – The Top Hacks of the Year")
 
(4 intermediate revisions by the same user not shown)
Line 3: Line 3:
 
Every year, powerful new Web hacking techniques are revealed, many of which are highly sophisticated and esoteric. Staying up-to-date on these threats is a full time job. Once again, Mr. Grossman has separated the best from the rest and selected the top to cover in technical detail. We’ll explore how Web security is impacted, the business risks posed and which are likely to be used maliciously.
 
Every year, powerful new Web hacking techniques are revealed, many of which are highly sophisticated and esoteric. Staying up-to-date on these threats is a full time job. Once again, Mr. Grossman has separated the best from the rest and selected the top to cover in technical detail. We’ll explore how Web security is impacted, the business risks posed and which are likely to be used maliciously.
  
 +
[https://docs.google.com/fileview?id=0B_-vbfka88vFMWY5Y2Q1MzktNTc3Mi00YjA3LWE1NGEtZWMzNjc1MDRkOGMx&hl=en Slide Deck]
  
==The Speakers: Jeremiah Grossman, CTO @ WhiteHat Security & Elizabeth Laneri of SHIFT==
+
[http://blip.tv/file/3711213 Video]
  
 +
==The Speaker: Jeremiah Grossman, CTO @ WhiteHat Security==
 +
Jeremiah Grossman, founder and CTO, WhiteHat Security, is a world-renowned Web security expert.  A co-founder of the Web Application Security Consortium (WASC), he was named to InfoWorld’s Top 25 CTOs in 2007 and is often quoted in major publications such as SC Magazine, Forbes and USA Today.
  
 +
He has authored dozens of articles and whitepapers, is credited with the discovery of many cutting-edge attack and defensive techniques, and is a co-author of “XSS Attacks: Cross Site Scripting Exploits and Defense.”  Grossman is also an influential blogger who offers insight and encourages open dialogue regarding research and vulnerability trends.
  
 +
Prior to WhiteHat, Grossman was an information security officer at Yahoo!, responsible for performing security reviews on the Company's hundreds of websites.
  
[[Front_Range_OWASP_Conference_2010#tab=Agenda|Back to Conference Agenda]]
+
 
 +
 
 +
 
 +
[http://www.owasp.org/index.php/Front_Range_OWASP_Conference_2010#tab=Agenda Back to Conference Agenda]

Latest revision as of 03:00, 4 June 2010

The Presentation: "2010: A Web Hacking Odyssey – The Top Hacks of the Year"

Every year, powerful new Web hacking techniques are revealed, many of which are highly sophisticated and esoteric. Staying up-to-date on these threats is a full time job. Once again, Mr. Grossman has separated the best from the rest and selected the top to cover in technical detail. We’ll explore how Web security is impacted, the business risks posed and which are likely to be used maliciously.

Slide Deck

Video

The Speaker: Jeremiah Grossman, CTO @ WhiteHat Security

Jeremiah Grossman, founder and CTO, WhiteHat Security, is a world-renowned Web security expert. A co-founder of the Web Application Security Consortium (WASC), he was named to InfoWorld’s Top 25 CTOs in 2007 and is often quoted in major publications such as SC Magazine, Forbes and USA Today.

He has authored dozens of articles and whitepapers, is credited with the discovery of many cutting-edge attack and defensive techniques, and is a co-author of “XSS Attacks: Cross Site Scripting Exploits and Defense.” Grossman is also an influential blogger who offers insight and encourages open dialogue regarding research and vulnerability trends.

Prior to WhiteHat, Grossman was an information security officer at Yahoo!, responsible for performing security reviews on the Company's hundreds of websites.



Back to Conference Agenda