You attempted to access a category that has expired and is no longer available.

OWASP is an open community dedicated to enabling organizations to conceive, develop, acquire, operate, and maintain applications that can be trusted. All of the OWASP tools, documents, forums, and chapters are free and open to anyone interested in improving application security.

OWASP is completely vendor neutral and does not endorse or certify any company, service, or product. All presentations, training, and talks performed for OWASP are required to meet this standard.


INTRODUCTION
Application Security leaders, developers, software engineers, and researchers from all over the world connect at OWASP conferences to drive visibility and evolution in the safety and security of the world’s software and network, collaborate, and share the newest innovations in the field. The OWASP AppSec Days India conference will take place VIRTUALLY November 14-15, 2024.

CALL FOR PRESENTATIONS (CFP) & SUBMISSION
The Global AppSec Program Team is formally issuing a call for presentations, opening May 15, 2024, and closing September 3, 2024, at 11:59 PDT.

This year’s tracks are based on traditional OWASP tracks, but slightly changed and clarified. Speakers should focus on the following guidelines for each of the tracks below. Sessions will be scheduled for 40 minutes, and you can include a 5-10 minute Q&A session if you choose. 

  • BUILDER  / DEVELOPER - Show us how to build more secure apps, how to securely use technology in code, and how to secure systems at scale. 
  • BREAKER / TESTER - Show us how to test apps for security, and how to break secure systems. 
  • DEFENDER / OPS - Show us world-class application operational defense, tools and techniques enabling detection and response to attacks, automating your processes and pipelines, and running your production security program.  
  • MANAGER / CULTURE - Show us how to run your security teams effectively, create an effective security culture, selling security to your executives, or balancing the risk tradeoffs.
     

We’ve provided a few suggested topics below, but feel free to innovate!

  • Web application security
  • AI
  • Mobile, Cloud, and Serverless security
  • Blockchain & Internet of Things for security use
  • Penetration testing & Application-level attacks
  • Threat modeling, Application, and system architecture
  • Security for DevOps engineers
  • Privacy controls
  • Planning and implementing an application security program
  • Creating an AppSec team & culture
  • Techniques to communicate risk and AppSec value to management - sharing what works and what doesn’t!


 

REVIEW PROCESS
CfP IMPORTANT DATES:
  CfP Opens May 15, 2024
  CfP Closes September 3, 2024
  Notification of submitters Week of September 30, 2024
  Program announced the week of Week of October 7, 2024

  Keep in mind: the better your description is, the better our review will be.  Please review your proposal thoroughly, as your accepted abstract and bio will be published publicly as submitted on our site.

REVIEW CONSIDERATIONS
  The Program Team will review your submission based on a descriptive abstract of your intended presentation.

  Your presentation should:
Be Aimed at a Specific Audience - OWASP has a diverse audience of novice to advanced level practitioners. Your content should be developed to connect with a specific audience clearly.
Have a Clearly Written Abstract - Your Abstract is the only long-form marketing for your specific talk to our audience. It should be written so attendees can clearly understand what you will be discussing and what they will get out of your talk.
Have a Detailed Outline - Your detailed outline is your chance to frame your talk. Write this as thoroughly as possible, so the committee understands what you bring to the table.
Be Applicable - Talks that prioritize content that attendees will be able to implement immediately are preferred.
Not be a Marketing Pitch - Submissions which double as marketing talks or include sales pitches within the training will not be successful or accepted.  All talks must be vendor agnostic, we do not approve of product demos.
 

Submissions must be provided by the speaker themselves, and not by the marketing department or agency. Show us what you know, and what you're passionate about! 

We prefer new talks with fresh information, not ones that have been repeated many times before. If you wish to present a topic you’ve talked about in the past, please share with us what you have changed. 


 

BLINDED REVIEW PROCESS
  Please note that this is a blind submission.  

It does not matter where you come from, what your gender is, or what formal education you have.  We care about bringing our audience the most professional, interesting, and innovative content.  The Review Committee is a diverse group as well. 

We will review the submissions and choose the talks based on content only. Reviewers cannot view your personal details, and will score your submission based on its own quality and relevance. Please ensure you do not include your personal details or identifying information (such as name, company, location, etc) in any of the reviewed fields marked as such. There are specific fields provided that you can share a personal note, and these will be reviewed by the Program Committee before final acceptance. Submissions that violate this rule may be rejected. 


TRAVEL ASSISTANCE - No
 There is no travel assistance for the 2024 OWASP AppSec Days India Conference as this is a virtual event.


TERMS
  Following acceptance, we’ll provide guidance on presentation templates.  All presentation slides will be published on the conference website after the conference.  OWASP values vendor neutrality.  Please make sure that any pictures and other materials in your slides do not violate any copyrights. You are solely liable for copyright violations. You may choose any CC license for your slides, including CC0. OWASP does suggest open licenses.

Additional Notes: 

  • OWASP is an inclusive organization for practitioners from all cultural, gender, ethnic, educational, ability, religious, and career backgrounds. We actively encourage speakers of all genders, sexual orientations, ages, religions, and ethnicity.
  • Fields denoted by an asterisk are mandatory. Failure to complete your submission can result in your submission being excluded from the review process.
  • Multiple submissions by a speaker will be reviewed.  However, only one talk will be selected.  We’re looking to expand speaking opportunities across our diverse community.
  • Submissions must be provided by the speaker themselves, and not by the marketing department or agency. There is an option to add a 2nd speaker as well. 
  • This is a fully blinded review process, and submissions must be appropriately blinded as well. Personal details will not be shared with reviewers, please do not include them in the other fields in any way. 
  • While we do not offer an honorarium, a free registration is included, and we hope to create an epic speaker experience this year!  
  • All personal data collected during the submission process will be only for contacting submitters regarding their submission and will not be used for any marketing or commercials purposes. All data collected will be deleted once the selection process is complete.


 

INTRODUCTION
Application Security leaders, software engineers, and researchers from all over the world gather at OWASP AppSec conferences to drive visibility and evolution in the safety and security of the world’s software and network, collaborate, and share the newest innovations in the field. The conference will take place on October 2, 2024, at Marina Bay Sands Singapore. The event will also offer hands-on training with vetted and leading trainers on October 1, 2024.


CALL FOR PRESENTATIONS (CFP) & SUBMISSION
The AppSec Program Team is formally issuing a call for presentations, opening June 10, 2024, and closing July 26, 2024, at 11:59 PDT.

This year’s tracks are based on traditional OWASP tracks, but slightly changed and clarified. Speakers should focus on the following guidelines for each of the tracks below. Sessions will be scheduled for 45 minutes, and you can include a 5-10 minute Q&A session if you choose.
 

  • BUILDER  / DEVELOPER - Show us how to build more secure apps, how to securely use technology in our code, and how to secure our systems at scale. 
  • BREAKER / TESTER - Show us how to test apps for security, and how to break secure systems. 
  • DEFENDER / OPS - Show us world-class application operational defense, tools and techniques enabling detection and response to attacks, automating your processes and pipelines, and running your production security program.  
  • MANAGER / CULTURE - Show us how to run your security teams effectively, create an effective security culture, selling security to your executives, or balancing the risk tradeoffs. 



We’ve provided a few suggested topics below, but feel free to innovate!
 

  • Web application security
  • AI
  • Mobile, Cloud, and Serverless security
  • Blockchain & Internet of Things for security use
  • Penetration testing & Application-level attacks
  • Threat modeling, Application, and system architecture
  • Security for DevOps engineers
  • Privacy controls
  • Planning and implementing an application security program
  • Creating an AppSec team & culture
  • Techniques to communicate risk and AppSec value to management - sharing what works and what doesn’t!



REVIEW PROCESS
CfP IMPORTANT DATES:
CfP Opens June 10, 2024
CfP Closes July 26, 2024
Notification of submitters Week of August 19, 2024
Program announced the week of Week of August 26, 2024

Keep in mind: the better your description is, the better our review will be.  Please review your proposal thoroughly, as your accepted abstract and bio will be published publicly as submitted on our site.

REVIEW CONSIDERATIONS
The Program Team will review your submission based on a descriptive abstract of your intended presentation.

Your presentation should:
Be Aimed at a Specific Audience - OWASP has a diverse audience of novice to advanced level practitioners. Your content should be developed to connect with a specific audience clearly.
Have a Clearly Written Abstract - Your Abstract is the only long-form marketing for your specific talk to our audience. It should be written so attendees can clearly understand what you will be discussing and what they will get out of your talk.
Have a Detailed Outline - Your detailed outline is your chance to frame your talk. Write this as thoroughly as possible, so the committee understands what you bring to the table.
Be Applicable - Talks that prioritize content that attendees will be able to implement immediately are preferred.
Not be a Marketing Pitch - Submissions which double as marketing talks or include sales pitches within the training will not be successful or accepted.  All talks must be vendor agnostic, we do not approve of product demos.

Submissions must be provided by the speaker themselves, and not by the marketing department or agency. Show us what you know, and what you're passionate about!
We prefer new talks with fresh information, not ones that have been repeated many times before. If you wish to present a topic you’ve talked about in the past, please share with us what you have changed.


BLINDED REVIEW PROCESS
Please note that this is a blind submission.  
It does not matter where you come from, what your gender is, or what formal education you have.  We care about bringing our audience the most professional, interesting, and innovative content.  The Review Committee is a diverse group as well.
We will review the submissions and choose the talks based on content only. Reviewers cannot view your personal details, and will score your submission based on its own quality and relevance. Please ensure you do not include your personal details or identifying information (such as name, company, location, etc) in any of the reviewed fields marked as such. There are specific fields provided that you can share a personal note, and these will be reviewed by the Program Committee before final acceptance. Submissions that violate this rule may be rejected.

TRAVEL ASSISTANCE
AppSec Days is a community event designated to support the Foundation, and we have a very limited budget.  If personal travel costs would prevent you from participating, we will try to help cover part of your travel and accommodation costs so that you do not incur large expenses to come speak at our conference.
We cannot guarantee any sum at this time, however this should not dissuade you from submitting! We will not expect you to confirm attendance before we confirm how much assistance we can offer. This will NOT affect your acceptance at all and is not visible during the review.

TERMS
Following acceptance, we’ll provide guidance on presentation templates.  All presentation slides will be published on the conference website after the conference.  OWASP values vendor neutrality.  Please make sure that any pictures and other materials in your slides do not violate any copyrights. You are solely liable for copyright violations. You may choose any CC license for your slides, including CC0. OWASP does suggest open licenses.

Additional Notes:
 

  • OWASP is an inclusive organization for practitioners from all cultural, gender, ethnic, educational, ability, religious, and career backgrounds. We actively encourage speakers of all genders, sexual orientations, ages, religions, and ethnicity.
  • Fields denoted by an asterisk are mandatory. Failure to complete your submission can result in your submission being excluded from the review process.
  • Multiple submissions by a speaker will be reviewed.  However, only one talk will be selected.  We’re looking to expand speaking opportunities across our diverse community.
  • Submissions must be provided by the speaker themselves, and not by the marketing department or agency. There is an option to add a 2nd speaker as well. 
  • This is a fully blinded review process, and submissions must be appropriately blinded as well. Personal details will not be shared with reviewers, please do not include them in the other fields in any way. 
  • While we do not offer an honorarium, a free registration is included, and we hope to create an epic speaker experience this year!  
  • All personal data collected during the submission process will be only for contacting submitters regarding their submission and will not be used for any marketing or commercials purposes. All data collected will be deleted once the selection process is complete.


 

INTRODUCTION

Introducing OWASP Dev Day!

As part of OWASP’s annual Global Application Security event, we have added a day that focuses on developers: what you want, what you’re doing, what you think.

As a developer, this is an awesome opportunity to come share what you know, and what you’ve done, in the realm of quality and security to better your company.

As a security professional, this is your opportunity to hear directly from developers what may be working, and what may not, and use that to refine your approach.

It’s a win-win all around!

Application Security leaders, developers, software engineers, and researchers from all over the world gather at Global AppSec conferences to drive visibility and evolution in the safety and security of the world’s software while they network, collaborate, and share the newest innovations in the field.

The broader conference, including trainings, takes place on September 23-27, 2024, at the Hyatt Regency San Francisco.

We are currently seeking submissions for speakers and event hosts for the OWASP Developer Day, which will take place Wednesday, September 25, 2024.


 

CALL FOR PRESENTATIONS (CFP) & SUBMISSION - DEVELOPER DAY

The Global AppSec Program Team is formally issuing a call for presentations for the first OWASP Developer Day, opening June 22, 2024, and closing July 22, 2024, at 11:59 PDT. There are 4 different types of sessions that can be submitted, and the following are the guidelines for each session:

BIRDS OF A FEATHER – 1 hour and 45 minute open discussion for the entire room on a specific topic, facilitated by the host(s).  The room will be set up as a large round table (20-24 people) to maximize visibility of all participants.  Please submit the discussion topic you’d like to facilitate, as well as a list of potential questions you’d like to ask the group to prompt participation.

ROUND TABLE SESSION - 1 hour and 45 minute activity where several round-table groups (10 per table) collaborate on a challenge presented by the host(s).  The solutions will then be presented by each table to the entire room. Alternatively, you may facilitate an event or activity that makes sense to perform in smaller groups, such as a card or board game.  All creative ideas are welcome here!  Please let us know which challenge or activity you would like to host and the details for how it would work.

WHITE PAPER SESSION – 1 hour and 45 minute discussion by the group centered around collaborating to produce a documented summary/solution to a topic/challenge posed by the host(s).  This session will require at least one host to facilitate the conversation, and at least one host to take notes and ask clarifying questions.  After the session, the hosts will be expected to produce a document that summarizes the conversation which will then be shared with participants who may optionally provide their email.  Please provide the topic of the conversation and subsequent document that will be produced, including details of questions that will be asked.

CONFERENCE TALK - 35 minute session, followed by 5-10 minute Q&A.  Please submit a description of the talk as well as how it will be relevant to developers or security professionals who want to learn more about developers.

Here are a few suggested topics for the sessions, but feel free to come up with your own!  Remember that the audience will be both security professionals as well as developers.

  • Building a security-minded development culture
  • How to create effective security champions/advocates
  • How to best reach software developers?
  • What do software developers care about?
  • A developer’s perspective of what’s working in your security program, and what’s not?
  • Technical topics from developers such as web application security techniques, mobile, cloud, and serverless security
  • How does AI affect developers and security professionals?
  • Developers’ view of penetration testing & application-level attacks
  • Effective threat modeling and application / system architecture, focused on the developers, from either security professionals and developers
  • DevSecOps, automation, and CI/CD solutions
  • Techniques to communicate risk and AppSec value to management


 

REVIEW PROCESS CfP IMPORTANT DATES

CfP Opens June 22, 2024 

CfP Closes July 22, 2024

Notification of submitters Week of August 5, 2024

Program announced the week of Week of August 12, 2024


**Keep in mind: the better your description is, the better our review will be. Please review your submission thoroughly.  The accepted description and bio will be published publicly for all sessions as submitted on our site.


 

REVIEW CONSIDERATIONS

The Program Team will review your submission based on a description of your talk, topic, or activity.  Your submission should:

Be Aimed at a Specific Audience - OWASP has a diverse audience of novice to advanced level practitioners. Your content should be developed to connect with a specific audience clearly.

Have a Clearly Written Description of the Session - Your description is the only long-form marketing for your specific session to our audience. It should be written so attendees can clearly understand what you will be doing or discussing during your session and what participants will get out of it.

Have a Detailed Outline - Your detailed outline is your chance to frame your talk/session. Write this as thoroughly as possible, so the committee understands what you bring to the table.

Be Applicable - Sessions that prioritize content that attendees will be able to implement immediately are preferred.

Not be a Marketing Pitch - Submissions which double as marketing talks or include sales pitches will not be successful or accepted. All sessions must be vendor agnostic and we do not approve of product demos.

We prefer new talks/topics with fresh information, not ones that have been repeated many times before. If you wish to present a topic you’ve talked about in the past, please share with us what you have changed.


 

BLIND REVIEW PROCESS 

Please note that this is a blind submission.

It does not matter where you come from, what your gender is, or what formal education you have. We care about bringing our audience the most professional, interesting, and innovative content. The Review Committee is a diverse group as well.

We will review the submissions and choose the talks/topics based on content only. Reviewers cannot view your personal details, and will score your submission based on its own quality and relevance. Please ensure you do not include your personal details or identifying information (such as name, company, location, etc) in any of the reviewed fields marked as such. There are specific fields provided that you can share a personal note, and these will be reviewed by the Program Committee before final acceptance. Submissions that violate this rule may be rejected.


TERMS Following acceptance, we’ll provide guidance on slide templates to use if applicable for your session.  The slides may be published on the conference website after the conference. OWASP values vendor neutrality. Please make sure that any pictures and other materials in your slides do not violate any copyrights. You are solely liable for copyright violations. You may choose any CC license for your slides, including CC0. OWASP does suggest open licenses.


Additional Notes:

OWASP is an inclusive organization for practitioners from all cultural, gender, ethnic, educational, ability, religious, and career backgrounds. We actively encourage speakers of all genders, sexual orientations, ages, religions, and ethnicity.

Fields denoted by an asterisk are mandatory. Failure to complete your submission can result in your submission being excluded from the review process.

Multiple submissions by a host/speaker will be reviewed. However, only one talk/topic will be selected per host/speaker. We’re looking to expand speaking opportunities across our diverse community.

Submissions must be provided by the speaker/host themselves, and not by the marketing department or agency. There is an option to add additional speakers/hosts as well

As this is a fully blinded review process, the submissions must be appropriately blinded as well. Personal details should not be shared with reviewers, so please do not include them in the other fields in any way.

While we do not offer an honorarium, free registration is included, and we hope to create an epic experience with this inaugural event!

All personal data collected during the submission process will be only for contacting submitters regarding their submission and will not be used for any marketing or commercials purposes. All data collected will be deleted once the selection process is complete.

INTRODUCTION 

Application Security leaders, software engineers, and researchers from all over the world gather at OWASP AppSec conferences to drive visibility and evolution in the safety and security of the world’s software and network, collaborate, and share the newest innovations in the field. AppSec Days Spain will take place on October 26, 2024, at the Logroño, La Rioja. CALL FOR PRESENTATIONS (CFP) & SUBMISSION The AppSec Program Team is formally issuing a call for presentations, opening June 28, 2024 and closing August 26, 2024, at 11:59 PDT. This year’s tracks are based on traditional OWASP tracks, but slightly changed and clarified. Speakers should focus on the following guidelines for each of the tracks below. Sessions will be scheduled for 60 minutes, and you can include a 15-minute Q&A session if you choose. 

  • BUILDER / DEVELOPER - Show us how to build more secure apps, how to securely use technology in our code, and how to secure our systems at scale. 
  • BREAKER / TESTER - Show us how to test apps for security, and how to break secure systems. 
  • DEFENDER / OPS - Show us world-class application operational defense, tools and techniques enabling detection and response to attacks, automating your processes and pipelines, and running your production security program. 
  • MANAGER / CULTURE - Show us how to run your security teams effectively, create an effective security culture, selling security to your executives, or balancing the risk tradeoffs. 


We’ve provided a few suggested topics below, but feel free to innovate!

  • Web application security
  • Mobile, Cloud, and Serverless security
  • Blockchain & Internet of Things for security use
  • Penetration testing & Application-level attacks
  • Threat modeling, Application, and system architecture
  • Security for DevOps engineers
  • Privacy controls
  • Planning and implementing an application security program
  • Creating an AppSec team & culture
  • Techniques to communicate risk and AppSec value to management - sharing what works and what doesn’t!


REVIEW PROCESS CfP IMPORTANT DATES: 

CfP Opens June 28, 2024 

CfP Closes August 26, 2024 

Notification of submitters 

Week of September 20, 2024 

Program announced the week of Week of September 26, 2024 

Keep in mind: the better your description is, the better our review will be. Please review your proposal thoroughly, as your accepted abstract and bio will be published publicly as submitted on our site. 

REVIEW CONSIDERATIONS 

The Program Team will review your submission based on a descriptive abstract of your intended presentation. 

Your presentation should: 

Be Aimed at a Specific Audience - OWASP has a diverse audience of novice to advanced level practitioners. Your content should be developed to connect with a specific audience clearly. 

Have a Clearly Written Abstract - Your Abstract is the only long-form marketing for your specific talk to our audience. It should be written so attendees can clearly understand what you will be discussing and what they will get out of your talk. 

Have a Detailed Outline - Your detailed outline is your chance to frame your talk. Write this as thoroughly as possible, so the committee understands what you bring to the table. 

Be Applicable - Talks that prioritize content that attendees will be able to implement immediately are preferred. 

Not be a Marketing Pitch - Submissions which double as marketing talks or include sales pitches within the training will not be successful or accepted. All talks must be vendor agnostic, we do not approve of product demos.

Submissions must be provided by the speaker themselves, and not by the marketing department or agency. Show us what you know, and what you're passionate about! 

We prefer new talks with fresh information, not ones that have been repeated many times before. If you wish to present a topic you’ve talked about in the past, please share with us what you have changed. 


BLIND REVIEW PROCESS 

Please note that this is a blind submission

It does not matter where you come from, what your gender is, or what formal education you have. We care about bringing our audience the most professional, interesting, and innovative content. The Review Committee is a diverse group as well. 

We will review the submissions and choose the talks based on content only. Reviewers cannot view your personal details, and will score your submission based on its own quality and relevance. Please ensure you do not include your personal details or identifying information (such as name, company, location, etc) in any of the reviewed fields marked as such. There are specific fields provided that you can share a personal note, and these will be reviewed by the Program Committee before final acceptance. Submissions that violate this rule may be rejected. 

TRAVEL ASSISTANCE 

AppSec Days is a community event designated to support the Foundation, and we have a very limited budget. If personal travel costs would prevent you from participating, we will try to help cover part of your travel and accommodation costs so that you do not incur large expenses to come speak at our conference.

We cannot guarantee any sum at this time, however this should not dissuade you from submitting! We will not expect you to confirm attendance before we confirm how much assistance we can offer. This will NOT affect your acceptance at all and is not visible during the review.

TERMS 

Following acceptance, we’ll provide guidance on presentation templates. All presentation slides will be published on the conference website after the conference. OWASP values vendor neutrality. Please make sure that any pictures and other materials in your slides do not violate any copyrights. You are solely liable for copyright violations. You may choose any CC license for your slides, including CC0. OWASP does suggest open licenses. 

Additional Notes: 

  • OWASP is an inclusive organization for practitioners from all cultural, gender, ethnic, educational, ability, religious, and career backgrounds. We actively encourage speakers of all genders, sexual orientations, ages, religions, and ethnicity.
  • Fields denoted by an asterisk are mandatory. Failure to complete your submission can result in your submission being excluded from the review process.
  • Multiple submissions by a speaker will be reviewed. However, only one talk will be selected. We’re looking to expand speaking opportunities across our diverse community.
  • Submissions must be provided by the speaker themselves, and not by the marketing department or agency. There is an option to add a 2nd speaker as well. 
  • This is a fully blinded review process, and submissions must be appropriately blinded as well. Personal details will not be shared with reviewers, please do not include them in the other fields in any way. 
  • While we do not offer an honorarium, a free registration is included, and we hope to create an epic speaker experience this year! 
  • All personal data collected during the submission process will be only for contacting submitters regarding their submission and will not be used for any marketing or commercials purposes. All data collected will be deleted once the selection process is complete.


INTRODUCTION

 Application Security leaders, software engineers, and researchers from all over the world gather at OWASP AppSec conferences to drive visibility and evolution in the safety and security of the world’s software, as well as to network, collaborate, and share the newest innovations in the field. The training will take place on October 1, 2024, at the Marina Bay Sands hotel.

CALL FOR TRAINERS (CfT) & SUBMISSION  

  The Program Team is formally issuing a call for Trainers, opening June 11, 2024.

As with previous AppSec events, we would like to run a number of different training courses the day prior to the  conference.

Trainers can apply to give a 1-day class. Trainers are allowed to make multiple applications, one application per class. The training audience will include developers interested in security as well as security professionals. We will select only the best submission.

We are looking for training courses at all levels, from someone new to the application security field to advanced topics for experienced professionals. However, all training submissions should focus on practical skills which are immediately applicable to an attendee’s job and have a significant hands-on element with tasks and exercises for attendees to attempt during the training. Our main priority for selecting trainings for this event is useful, practical information that will be valuable for our target audience. Even if this training has been offered before, as long as there is fresh and up to date content. 


REVIEW PROCESS

IMPORTANT DATES:

  CfT Opens June 11, 2024

  CfT Closes July 26, 2024

  Notification of submitters Week of August 19, 2024

  Program announced the week of Week of August 26, 2024

REVIEW CONSIDERATIONS

  The Program Team will review your submission based on a descriptive abstract and detailed outline of your class.  Including additional classroom materials will be helpful in our evaluation.

  Please review your proposal thoroughly, as all accepted abstracts and bios will be published on our site as submitted.

  Examples of topics include, but are not limited to the following.  We encourage innovation!
 

  • Secure development: frameworks, best practices, secure coding, methods, processes, SDLC
  • Integrating Security into DevOps or SRE
  • Vulnerability analysis: code review, pentest, static analysis
  • Threat modeling
  • AI
  • Mobile security
  • Cloud and serverless security
  • Kubernetes and Container security
  • OWASP tools or projects in practice
  • New technologies, paradigms, tools
  • Operations and software security
  • Other topics but with an emphasis on Application Security: Business Risks, Outsourcing/Offshoring, Awareness Programs, Project Management


  Training should:

Be Aimed at a Specific Audience - OWASP has a diverse audience that consists of novice to advanced level practitioners in different fields. Your content should be developed to clearly connect with a specific audience.

Not be a Marketing Pitch - Submissions that double as marketing or include sales pitches within the training will not be accepted.

Have a Clearly Written Abstract - Your Abstract is the only long-form marketing for your specific talk to our audience. It should be written so attendees can clearly understand what you will be discussing and what they will get out of your class.

Have a Detailed Outline - Detailed description of how you are structuring the course. Walk the reviewer through the training. Please try to be as detailed as possible, including timing and learning objectives for each module.

Be Clearly Applicable - Classes that prioritize content that attendees will be able to immediately implement preferred.

Include Hands-on training - Hands-on labs which allow attendees to connect meaningfully with content are preferred.

Demonstrate the Expertise of Trainer(s) - The submission should highlight the experience of the trainer(s) in the subject of training and in delivering professional training.

Terms

  All trainers will be required to submit a trainer agreement.

  The following conditions apply to those who want to provide conference training.

  Trainer provides:

  • Class syllabus/training materials.
  • Covers travel for the instructor(s) and all course materials for students.
  • Promotion of training on all available media eg. X, LinkedIn


  OWASP provides: 

  •  Venue
  • Catering 
  • Registration logistics 
  • Basic wireless internet access (if you need additional technical arrangements, it is important to let us know)
  • Promotion of training on all available media eg. X, LinkedIn
     


 

Trainer profit-share:
 

  1. Virtual Trainers As a trainer of a Virtual AppSec Days event, I am eligible to share 40% of net revenue up to $7,500 USD and 50% of net revenues above $7,500 USD. I must provide appropriate taxing authority documentation as needed for final payment, such as a W-9 in the United States. I will be granted a complimentary pass to the Virtual AppSec Days event. I will not be reimbursed for any expenses incurred to deliver sessions for the Company’s Conference. For other virtual events, I am eligible according to the terms in the Call for Trainers.
  2. In-person Trainers For Global AppSec events, I am eligible to share 40% of net revenue up to $10,000 USD and 50% of net revenues above $10,000 USD. I may ask to be included in the OWASP Foundation’s discounted hotel block booking, subject to availability and at my own cost. I will be granted a complimentary pass to the Global AppSec. I must provide appropriate taxing authority documentation as needed for final payment, such as a W-9 in the United States. I understand that I will not be reimbursed for any travel expenses such as airfare, accommodation, or any other daily expenses incurred while attending the Company’s Event for which I am a Presenter. For other events, I am eligible according to the terms in the Call for Trainers.
  3. Should in-person or hybrid training take place, OWASP will revise training agreements for selected trainers and address compensation based on the needs of the program. 


 

All personal data collected during the submission process will be only for contacting submitters regarding their submission and will not be used for marketing or commercial purposes. All data collected will be deleted once the selection process is complete.


 


 

About

The Lonestar Application Security Conference (LASCON) is an OWASP regional event held annually in Austin, TX. It is a gathering of 400+ web app developers, security engineers, mobile developers and information security professionals. LASCON is held in Texas where more Fortune 500 companies call home than any other state and it is held in Austin which is a hub for startups in the state of Texas. At LASCON, leaders at these companies along with security architects and developers gather to share cutting-edge ideas, initiatives, and technology advancements.

The pre-conference training will take place October 22 - 23, 2024 at the Norris Conference Center in Austin, Texas, with the conference immediately following on October 24-25. 

IMPORTANT:

  • LASCON is an in-person ONLY event. No virtual training will be accepted. Your training must be presented in person at the venue in Austin TX.
  • LASCON does not cover any travel or accommodation costs for trainers.


CFT Submission

Use this form to submit your proposed training for LASCON. The CFT will close on July 30, 2024. Submissions will be reviewed and you will be contacted via the email address you provide on the form. We will announce all training selections by August 15, 2024, and ask that trainer reply by August 22nd.  Please know that due to space considerations we can only select a limited number of training workshops.

Selected trainers will …


OWASP Foundation