Le Lézard
Classified in: Science and technology, Business
Subjects: NPT, FVT

AppSec California 2019: Hackers. Developers. InfoSec. Keynotes. Trainings. Beach.


LOS ANGELES, Nov. 13, 2018 /PRNewswire-PRWeb/ -- AppSec California 2019 is going to be held January 22nd-25th at the beautiful Annenberg Community Beach House in Southern California on Santa Monica State Beach, a three mile stretch of beach along sun drenched Santa Monica's coast. This year's conference will have days 1 & 2 reserved for full-day trainings, while days 3 & 4 will have keynotes and 4 tracks of presentations. AppSec California is one of a kind experience for anyone in the information security community. https://appseccalifornia.org

Keynote Speakers
This year we're going to have some of the best keynote speakers in the industry, including Bryan Payne, Director of Engineering, Product & Application Security at Netflix, Adrienne Porter Felt, Engineer and & Manager for Chrome at Google, Jim Manico, Founder and Lead Trainer at Manicode Security and Fredrick Lee, Head of Information Security at Square.

Training
We are also offering excellent discounted full-day trainings by world-class trainers. A discounted Training + Conference Package is also available.

"The training classes being offered at AppSec California are always exceptional, and are a great value," says Richard Greenberg, President, OWASP Los Angeles and AppSec Summit Co-Chair. "Our world-class trainers will provide you with valuable information that can help you at work and grow your career."

Speakers
In addition to the interactive training sessions, world-renowned experts in the field of Application Security, such as Adam Shostack, Kevin Gosschalk, Tanya Janca, Christina Kubecka, Caleb Queern, and Jason Haddix, to name a few, will lend their expertise to event goers through presentations and roundtable discussions. Attendees can also participate in an IoT Village and a Capture-The-Flag competition to do some bug hunting, hone their AppSec skills and have some cool flags to their name.

Register
Join us on the beach, grab drinks, hack around, network with over 600 security pros and end the day with a serene sunset. Register before Discount pricing ends, so go and own a ticket before it's gameover! https://www.eventbrite.com/e/appsec-california-2019-tickets-49541214105

Diversity and Student Discounts
OWASP AppSec California is dedicated to increasing diversity in the workplace while also helping solve the information security talent shortage. With these goals in mind, the conference is providing diversity scholarships (LGBTQ+, PoC, Women, Veterans, etc.) that covers the price of conference admission and a travel stipend (up to $1200 USD). We are hoping to attract underrepresented groups who either are software developers interested in security, information security practitioners with an interest in application security, or students looking to learn more about security. The application form is open here: https://2019.appseccalifornia.org/index.php/register/diversity-scholarships/

Students are eligible to receive a 2-day conference registration ticket for only $99 (75% discount). See terms and conditions here: https://2019.appseccalifornia.org/index.php/register/student-discount/

Sponsorship
Sponsorship opportunities are also available, both for the media and for vendors in the security industry. Sponsors will experience the true beach environment, enjoying the sea air and having the attendees join them at their booths at the Vendor Expo for the Opening Reception Jan 24th. See details here for the full range of sponsorships, and let us help you grow your business: https://2019.appseccalifornia.org/index.php/sponsors/sponsorship-opportunities/

Testimonials
Here are some testimonials from our past attendees and trainers:

About OWASP
The Open Web Application Security Project (OWASP) is a not-for-profit, worldwide organization focused on improving the security of application software. OWASP's mission is to make application security visible to ensure that organizations and individuals can make informed decisions about true application security risks. Participation in OWASP is free of charge and open to the general public. All OWASP materials are available under a free and open software license. http://www.owasp.org

California OWASP Chapters
The OWASP Los Angeles chapter hosts a networking dinner on the fourth Wednesday of every month, and the Orange County chapter meets on the fourth Thursday. OWASP Bay Area and the Inland Empire chapters meet every other month, the OWASP San Diego meets monthly, and The Santa Barbara chapter is being relaunched!. Great networking, food and drinks and awesome presentations focused on what security is really about.

Join the movement today!
https://www.meetup.com/OWASP-Los-Angeles/
https://www.meetup.com/OWASP-OC/
https://www.meetup.com/Bay-Area-OWASP/
https://www.meetup.com/OWASP-Inland-Empire-Open-Web-Application-Security-Project/events/
https://www.meetup.com/Open-Web-Application-Security-Project-San-Diego-OWASP-SD/
https://www.meetup.com/Santa-Barbara-OWASP-Chapter/

 

SOURCE AppSec California 2019


These press releases may also interest you

at 18:30
Aspire Health Alliance ("Aspire Health") is a company headquartered in Braintree, Massachusetts, that provides behavioral health services in the community.  Aspire Health experienced a data security incident that may have involved personal and...

at 18:24
Rally House, a national sports and merchandise retailer, is excited to have their doors open at the first storefront location in Buffalo, NY, with Rally House Walden Galleria. Shoppers can find Rally House Walden Galleria inside the mall on the upper...

at 18:08
J. Stout Auctions (JSA) proudly announces the successful completion of this year's largest forestry equipment auction with the fleet dispersal of Jerry DeBriae Logging. This auction marked JSA's largest forestry auction since March 2022, when it...

at 17:41
We are advised by a representative for FirstHive that journalists and other readers should disregard the news release, FirstHive Welcomes Investors Benhamou Global Ventures, Saama and Amit Singal in New Funding Round, issued April 24, 2024 over PR...

at 17:30
Pluribus Technologies Corp. ("Pluribus" or the "Company"), a growing acquirer of small, profitable technology companies, today announced that Company management will host a conference call to discuss its fiscal 2024 fourth quarter financial results...

at 17:00
SpryPoint, the leading enterprise software-as-a-service (SaaS) provider to Utilities across North America, is proud to announce the upcoming release of SpryWallet, an embedded payment solution designed specifically for the SpryCIS and SpryEngage...



News published on and distributed by: