All times are in Pacific Daylight Time (UTC-0700).

  • Track: C: Friday 10/11 @ 0800-1200 PDT

The major cause of API and web application insecurity is insecure software development practices. This highly intensive and interactive 4-hour seminar will provide essential application security training for web application and API developers and architects.

The class is a combination of lecture, security testing demonstration and code review. Students will learn the most common threats against applications. More importantly, students will learn how to code secure web solutions via defense-based code samples.

Our focus will be web application security basics.

  • OWASP Top Ten 2017
  • OWASP Top Ten Proactive Controls v3
  • OWASP ASVS 4.0

Jim Manico is the founder of Manicode Security where he trains software developers on secure coding and security engineering. He is also an investor/advisor for KSOC, Nucleus Security, Signal Sciences and BitDiscovery. Jim is a frequent speaker on secure software practices, is a member of the Java Champion community, and is...

Read More

linkedin Jim Manico twitter @manicode

© 2023 ShellCon