Loading…

The Open Web Application Security Project (OWASP) Los Angeles Chapter is teaming up with the Orange County, San Diego, SF Bay Area, and the Inland Empire chapters to bring you the FIFTH Annual AppSec California. The event is a one of a kind experience for information security professionals, developers, and QA and testing professionals, as they gather at the beach from around the world to learn and share knowledge and experiences about secure systems and secure development methodologies.

One and Two-day training sessions on various subjects by expert trainers kick off the conference on January 28th. World renown speakers follow on days three and four.

There will be four concurrent tracks throughout the day on both January 30 and 31, addressing a variety of topics to enhance knowledge.

avatar for Vinay Prabhushankar

Vinay Prabhushankar

Snapchat
Security lead
Seattle
Vinay brings over 12 years of experience in the security industry, having previously held positions at Microsoft and Splunk. He currently runs "Bug Bounty program" for Snapchat and helps run their M&A Security program.
Vinay has shared his expertise as a presenter at Bluehat 2016 and is known for conducting Application security training sessions. He tweets @zephyrvinay.