Sched.com Conference Mobile Apps
OWASP AppSec Research 2013
has ended
Create Your Own Event
OWASP AppSec Research 2013
Welcome to the full schedule of the OWASP AppSec Research EU 2013 conference days. You’ll find the schedule for the training days at
http://trainings2013.appsec.eu
Schedule
Simple
Expanded
Grid
By Venue
Speakers
Search
or browse by date + venue
AppSec Talk
Break
Hackpra Talk
Keynote
Open Source Security Showcase
OWASP
Sign up
or
log in
to bookmark your favorites and sync them to your phone or calendar.
menu
Menu
Log in
Sign up
Schedule
Speakers
Search
tune
Filter sessions
Wednesday
, August 21
Alster
1:00pm •
SAMM Workshop
4:00pm •
Chapters Workshop
Foyer
4:00pm •
Registration
Thursday
, August 22
Alsterpanorama I
9:30am •
Automated and unified opensource web application testing
2:00pm •
sqlmap - Would you like to inject some SQL?
Alsterpanorama II
9:30am •
OWTF Summer Storm
2:00pm •
Make cryptography trivial by rearranging the tools.
Aussichtsreich
10:45am •
Keynote: Cryptography in Web Security: Stupid, Broken, and maybe Working?
11:00am •
Rooting your internals: Inter-Protocol Exploitation, custom shellcode and BeEF
11:50am •
Precision Timing - Attacking browser privacy with SVG and CSS
1:50pm •
Burp Pro - Real-life tips and tricks
2:40pm •
Augmented Reality in your Web Proxy
3:55pm •
RESTful security
4:45pm •
Matryoshka
5:35pm •
The innerHTML Apocalypse - How mXSS attacks change everything we believed to know so far
Cap San Diego
7:00pm •
Conference Dinner
Foyer
8:00am •
Registration
Freiraum
11:00am •
Qualitative Comparison of SSL Validation Alternatives
11:50am •
Recipes for enabling HTTPS
1:50pm •
A Perfect CRIME? Only time will tell
2:40pm •
MalloDroid, Hunting Down Broken SSL in Android Apps
3:55pm •
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
4:45pm •
Improving the Security of Session Management in Web Applications
5:35pm •
A Doorman for Your Home - Control-Flow Integrity Means in Web Frameworks
Großer Saal
9:00am •
Welcome note and a manual for the conference and everything else
9:15am •
Keynote: Busting The Myth of Dancing Pigs: Angela's Top 10 list of reasons why users bypass security measures
10:00am •
OWASP Introduction
11:00am •
Experience made in Technical Due Diligence
11:50am •
OWASP - CISO Guide and CISO report 2013 for managers
1:50pm •
From the Trenches: Real-World Agile SDLC
2:40pm •
OWASP Top 10 Proactive Controls
3:55pm •
Content Security Policy - the panacea for XSS or placebo?
4:45pm •
Security Testing Guidelines for mobile Apps
5:35pm •
Eradicating DNS Rebinding with the Extended Same-Origin Policy
Hafenpanorama I
9:30am •
WebSensor - Sensing the Web with Community Collectors
2:00pm •
ThreadFix: The Open Source Software Vulnerability Management Platform
No specific Room
10:30am •
Coffee Break
12:35pm •
Lunch Break
3:25pm •
Coffee Break
Friday
, August 23
Alsterpanorama I
9:30am •
OWASP Hackademic Challenges
Alsterpanorama II
9:30am •
OWASP O2 Platform
9:30am •
WS-Attacker
Aussichtsreich
10:25am •
Q-Box and H-Box: Raspberry PI for the Infrastructure and Hacker
11:15am •
Making Security Tools accessible for Developers
12:05pm •
OWASP ZAP Innovations
2:05pm •
Do You Have a Scanner or a Scanning Program?
2:40pm •
Introducing OWASP OWTF 5x5
3:15pm •
OWASP Hackademic: a practical environment for teaching application security
3:50pm •
The SPaCIoS Tool: property-driven and vulnerability-driven security testing for Web-based application scenarios
4:45pm •
Closing Note: "Access Control of the Web - The Web of Access Control"
5:30pm •
Closing Ceremony
Foyer
8:30am •
Registration
Freiraum
10:25am •
Web Fingerprinting: How, Who, and Why?
11:15am •
Making the Future Secure with Java
12:05pm •
OWASP Top 10 - 2013
2:05pm •
WAFEC - content and history of an unbiased project challenge
2:40pm •
An Alternative Approach for Real-Life SQLi Detection
3:15pm •
OWASP AppSensor – In Theory, In Practice and In Print
3:50pm •
New OWASP ASVS 2013
Großer Saal
9:15am •
Keynote: Secure all the things: fiction from the Web's immediate future
10:25am •
Securing a modern JavaScript based single page web application
11:15am •
Insane in the IFRAME -- The case for client-side HTML sanitization
12:05pm •
Javascript libraries (in)security: A showcase of reckless uses and unwitting misuses
2:05pm •
Clickjacking Protection Under Non-trivial Circumstances
2:40pm •
Origin Policy Enforcement in Modern Browsers
3:15pm •
I'm in ur browser, pwning your stuff - Attacking (with) Google Chrome extensions
3:50pm •
Sandboxing Javascript
Hafenpanorama I
9:00am •
OWASP Projects session
No specific Room
10:00am •
Coffee Break
12:50pm •
Lunch Break
4:20pm •
Coffee Break
Timezone
OWASP AppSec Research 2013
Europe/Berlin
Filter By Date
OWASP AppSec Research 2013
Aug 21
-
23, 2013
Wednesday
, August 21
Thursday
, August 22
Friday
, August 23
Filter By Venue
Hamburg, Germany
Sort schedule by Venue
Alster
Alsterpanorama I
Alsterpanorama II
Aussichtsreich
Cap San Diego
Foyer
Freiraum
Großer Saal
Hafenpanorama I
No specific Room
Filter By Type
AppSec Talk
Break
Hackpra Talk
Keynote
Open Source Security Showcase
OWASP
Filter sessions
Apply filters to sessions.
close
Dates
Wednesday
, August 21
Thursday
, August 22
Friday
, August 23
Types
AppSec Talk
Break
Hackpra Talk
Keynote
Open Source Security Showcase
OWASP
Venues
Alster
Alsterpanorama I
Alsterpanorama II
Aussichtsreich
Cap San Diego
Foyer
Freiraum
Großer Saal
Hafenpanorama I
No specific Room