The OWASP Top 10 and You

Comments

Comments are closed.

A little fast and hard to follow. I thought I was doing OK with PHP security, but I got at least 7 VERY specific things to put in place in our apps right away. Love it.

Even though I'm familiar with the OWASP top ten, having it discussed in greater detail was enlightening.

Very good talk.

Nice overview of the Top 10.

some things were not defined CRIME, BEAST. Also I did not feel i had some code to play with at the end of the talk. Try to focus on some things and then dig deeper.

Good talk - a nice overview of the Top 10. I'm glad you reinforced the idea of spending an hour a week focusing on security stuff. If everyone just took that I think PHP apps would be a better place :)

Great overview of the top 10.

A little quick, but a great talk.

Anonymous at 12:35 on 18 Oct 2013

Great talk! I think time wasa bit short though. Would love to learn more.

Anonymous at 12:39 on 18 Oct 2013

Good talk..
And some things I would like:
- some more concrete examples
- usage of images in the slides

But GREAT job!

Great talk, good overview of topics, but a little hard to follow due to non contrasting fonts and small text.