Understanding the OWASP Top 10

Comments

Comments are closed.

I am not a security expert, I am a developer.

This talk did not give all information required to write secure web apps, but it did give information that everyone involved in writing a secure web app will need to know. Being familiar with this stuff is necessary for any web developer.

Did exactly what it said on the tin. Good delivery, great pacing (i.e. covering the lower portion of the top 10 quickly, and then focusing on the more important ones).

Anonymous at 14:45 on 5 Oct 2014

Well organised and enjoyable talk, allowing to refresh knowledge about security. Nice example of infection

Reminding us to remember what we're experts in and when we might need to get professional help. Really well delivered and very informative. Worth everyone looking over the top ten.

Great talk, a good awareness/reminder and run through of measures that should be in place on any site. Loved the IT crowd references!

Such a lot of content to cram into a short space of time. Gary did an excellent job of it though and although I'm familiar with all of the vulnerabilities on that list it's always good to get a refresher every now and again.

Great Speaker, would recommend anyone to see Gary talk. Animated and engaging.

This talk hit the nail on the head and explained the top security concerns briefly and clearly, really great.

I came away satisfied that I understood the top 10 and had some idea how to create the solution.

Perfectly structured and paced talk that did a really excellent job of demonstrating the most widespread security flaws; how they happen, and what you can do to prevent them.
Thought the subject might not be new and it's something you probably have heard of before, I've not yet seen (or read) it presented in as clear a manner as in Gary's talk.
Highly educational as well. Security (alas) remains something that can't be made clear enough. Great job.

Perfect delivery as well, btw.

Did a great job or explaining the top 10 and possible attack vectors

A great talk which was well paced and entertaining, with easy to understand examples reinforcing the concepts.

Had good takeaways of what I could do as a developer to protect and reduce the risk of these attacks.

Great much needed reminder for all, kind of thing we all need a refresher on now and again.

Lots to cover and dig a great job, plenty of thoughts to take away and explain further.