Hack Yourself London 2022

OWASP Top 10 and Beyond

Sam represents OWASP London Chapter and is the OWASP Nettacker Project Leader. Learn more about the role of OWASP in this live recording from Hack Yourself London 2022.

What's in the recording?

  • What is OWASP, and what are OWASP Chapters?
  • The different OWASP projects that are used and recommended by the industry.
  • The importance of OWASP Top 10 and its function as an awareness document.
  • The changes in OWASP Top 10 between 2017 and 2021.
  • The role of OWASP Flagship projects.
  • How to navigate OWASP projects to best use them.

Speaker

Sam Stepanyan

OWASP London Chapter Leader & Independent Application Security Consultant