• cropped-2616900352_a036c762f4_b
    SANTA MONICA, CA
    JANUARY 26 - 28

Santa Monica, CA January 26 – 28

At The Annenberg Community Beach House


 

CALIFORNIA’S LEADING APP SECURITY CONFERENCE

What is AppSec California?

What is AppSec California?

OWASP’s AppSec California goes beyond “security for security’s sake”, bringing application security professionals and business experts together with the objective of sharing new information that helps get the right work done faster, so organizations are better able to meet their goals.

Who Attends?

Who Attends?

You can expect the brightest lights in the information security industry at the podium and in the seats around you. AppSec Cali draws California’s prodigious information security and management talent as well as expertise from around the globe. Senior executives, technical experts, information security practitioners and students attend AppSec Cali for the information and personal connections the event offers.

The AppSec California Experience

The AppSec California Experience

AppSec California is held at the Annenburg Community Beach house, just meters from the Pacific Ocean. The venue is intentionally modest in size to maximize opportunities for networking and sharing information with industry peers and experts. When you are not learning and making new connections, you have plenty of opportunities for beach photos to make your colleagues back in the office jealous. We expect around 400 attendees this year.

Featured Keynote Speakers

Alex Stamos

Yahoo’s Vice President of Information Security

View Profile

Alex Stamos

Charlie Miller

Security Engineer At Twitter

View Profile

Charlie Miller

Katie Moussouris

Chief Policy Officer, HackerOne

View Profile

Katie Moussouris

John Steven

CTO, Cigital Technology

View Profile

John Steven

Back to Top