Back to All Events

AppSec California 2019


  • Annenberg Community Beach House 415 Pacific Coast Highway Santa Monica, CA 90402 (map)

AppSec California 2019

The Open Web Application Security Project (OWASP) Los Angeles Chapter  has teamed up with the Orange County, Inland Empire, San Diego, Santa Barbara, and San Francisco Bay Area Chapters to bring you another great AppSec California. Join us and your peers for amazing talks and networking on January 22-25, 2019!

The event is a one of a kind experience for information security professionals, developers, pentesters, QA and testing professionals, as they gather at the beach from around the world to learn and share knowledge and experiences about secure systems and secure development methodologies.

Great Two-Day training classes kick off the conference on Jan 22:
Real World Red Team Attacks – Peter Kim
Bug Hunter’s Methodology – Jason Haddix
Seth & Ken’s Excellent Adventures (In Code Review) – Seth Law & Ken Johnson
Building Secure API’s and Web Applications – Jim Manico

The following 1-day classes are also available:
AWS Security 101 – William Bengston and Nag Medida
WIA hands on Penetration Testing – Vandana V and Zoe Braiterman

Conference keynotes and sessions by world renowned speakers will follow on January 24th and 25th.