Discover the Future of Application Security and Actionable ASPM at OWASP AppSec Lisbon!

Discover the Future of Application Security and Actionable ASPM at OWASP AppSec Lisbon!

Join us at OWASP AppSec Lisbon 2024, where the application security world connects to AI and ASPM for an event filled with knowledge, networking, and excitement. Mark your calendars for June 27, 2024, and prepare to dive into the latest advancements in AI-based security and Application Security Posture Management (ASPM).

Register today to get an advanced ticket for the raffle. Come to the boot for your extra ticket!

We will announce the winner at 3pm on the 28 June (last day of the conference)

What is OWASP?

The Open Worldwide Application Security Project (OWASP) is a nonprofit foundation that improves software security through its community-led open-source software projects, hundreds of chapters worldwide, tens of thousands of members, and leading educational and training conferences.

Conference Highlights:

  • Innovative Sessions: Explore cutting-edge topics like AI-based security and ASPM.
  • Expert Speakers: Hear from leading voices in application security.
  • Hands-on Learning: Participate in workshops tailored to all skill levels.
  • Networking: Build lasting connections with global professionals.
  • Exhibition Area: Discover the latest security technologies from top vendors and startups.


Check out the data on OWASP over the years

CISA KEV: https://phoenix.security/what-is-cisa-kev-main/ ?

Exploit in the wild: https://phoenix.security/what-is-exploitability/ ?

OWASP/Appsec Vulnerability: https://phoenix.security/what-is-owasp-main/

CWE/Appsec Vulnerabilities: https://phoenix.security/what-is-cwe-main/ ?

Spotlight on OWASP AI-based security

One of the key highlights of this year’s conference is a focused discussion on AI and how to secure Software with OWASP’s AI top llm project. Application Security Posture Management (ASPM), as a new category, will be heavily featured. ASPM is crucial in today's digital landscape, providing organizations with the necessary methodologies to assess, quantify, and mitigate risks in their applications. The sessions will cover innovative strategies to integrate ASPM effectively into your security protocols, ensuring your applications are not only compliant but also secure from emerging threats.

Start Your Day Right with Breakfast and knowledge before keynote.

Save your spot here only 20 seats are available

Event in partnership between Phoenix Security | ASPM and SecureFlag

Kick off the conference with an invigorating breakfast session hosted by Phoenix Security and SecureFlag. On June 27, from 7:00 AM to 8:30 AM, gather at the Hyatt Regency Breakfast Restaurant for a unique opportunity to dine and discuss with key figures in the appsec

Engage with renowned guests like Jim Manico, Avi Douglen, and Josh Grossman. With only 20 seats available, this intimate gathering promises direct engagement with pioneers in cybersecurity

Book Signing with Cybersecurity

Reserve your copy here

Wrap up Day 1 with a special book signing session featuring Adam Shostack, Francesco Cipollone, and Timo Pagel. Join us at the Phoenix Security booth (S76) from 2:30 PM to 7:00 PM for a chance to meet the authors and get your copies signed.

Building Resilient Application Security programs book signing Francesco Cipollone Timo Pagel


Adam Shostack will share insights from his acclaimed books on threat modeling, while Cipollone and Pagel will present their new edition of "Building Resilient Application and Cloud Security Programs.

Reserve your copy here


Threat Modeling Lessons from Star Wars - Book signing

Event Details:

The Exciting Raffle with a super first price

Super First Price

In honour of Shostack latest book, win an official Mandalorian Lightsaber


Special first price : Mandalorian Lightsaber?is perfect for any?young Warrior. This authentic replica?Luke Saber?

Get ready for the thrilling raffle at OWASP AppSec Lisbon! Attendees will have the chance to collect tickets over the two days and win one of three fantastic prizes. Collectable Lego set to pair with the force

Please make sure you participate to not only gain insight into application security but also walk away with one of these exciting rewards.

Join Us in Lisbon

OWASP AppSec Lisbon isn’t just a conference; it’s a community effort to drive the application security agenda forward. It’s a place where trends are spotted, techniques are honed, and the future of app security gets shaped. Are you ready to be part of this dynamic community? Join us in Lisbon for a transformative experience that will elevate your understanding and implementation of application security.

Register now to secure your spot at one of the leading cybersecurity events of the year. Whether you are looking to bolster your knowledge in ASPM, network with industry leaders, or simply stay ahead of application security trends, OWASP AppSec Lisbon is the place to be.

Stay Informed

For more information about OWASP AppSec Lisbon, including detailed session schedules, speaker lists, and accommodation options, please visit our official conference website. Stay updated with real-time announcements by following us on https://www.dhirubhai.net/company/phoenixsecuritycloud/

We look forward to welcoming you to Lisbon and to an event that promises to be informative, engaging, and indispensable for anyone committed to the world of application security. See you there!



?? Francesco ?? Cipollone

Reduce risk - focus on vulnerabilities that matter - Contextual ASPM - CEO & Founder - Phoenix security - ??♂? Runner - ?? Application Security Cloud Security | 40 under 40 | CSA UK Board | CSCP Podcast Host

4 个月

Love our collaboration with Owasp ?? stronger together

  • 该图片无替代文字
回复
?? Francesco ?? Cipollone

Reduce risk - focus on vulnerabilities that matter - Contextual ASPM - CEO & Founder - Phoenix security - ??♂? Runner - ?? Application Security Cloud Security | 40 under 40 | CSA UK Board | CSCP Podcast Host

5 个月

Great kick off breakfast!! 7 am bright and early let’s goo!!!

  • 该图片无替代文字
回复
Alexandre BLANC Cyber Security

Advisor - ISO/IEC 27001 and 27701 Lead Implementer - Named security expert to follow on LinkedIn in 2024 - MCNA - MITRE ATT&CK - LinkedIn Top Voice 2020 in Technology - All my content is sponsored

5 个月

Nice share, and be careful sharing about OWASP AI privacy and security, sharing about this got me banned for linkedin, my account deleted and it took almost 2 weeks to be allowed again on the platform. I was guilty of sharing OWASP AI privacy and security, the page had 2 false positives on virustotal, was enough for linkedin to delete me and make me look like a criminal tagging all my messages as "dangerous" lol ..... So, I admire your courage about sharing this :D

  • 该图片无替代文字
回复

要查看或添加评论,请登录

社区洞察

其他会员也浏览了