Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Frameworks and Theories in Application Security - OWASP AppSec Europe 2014

OWASP Foundation via YouTube

Overview

Explore a comprehensive conference recording from OWASP AppSec Europe 2014, focusing on the Frameworks and Theories track. Delve into crucial cybersecurity topics through a series of expert presentations, including anonymous communications, Tor, OpenSAMM best practices, OWASP Proactive Controls, threat modeling, architecture risk analysis, website freedom issues, cross-origin resource sharing security implications, and trust scoping. Gain valuable insights from industry leaders during keynote speeches and specialized talks, offering a deep dive into cutting-edge application security concepts and methodologies. Enhance your understanding of critical security frameworks and theories to improve your organization's defensive strategies and development processes.

Syllabus










Taught by

OWASP Foundation

Reviews

Start your review of Frameworks and Theories in Application Security - OWASP AppSec Europe 2014

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.