Penetration Testing mailing list archives

SANS AppSec 2012 CFP is Open


From: SANS AppSec CFP <callforpapers-appsec () sans org>
Date: Wed, 26 Oct 2011 12:02:28 -0700

Hi everyone,

We're happy to announce that the sixth annual SANS AppSec Summit will be held in Las Vegas, Nevada on April 30 - May 1, 2012.

The theme for this conference is "Application Security at Scale".

Billions of records in the cloud. Millions of smart mobile devices. Millions of developers writing new code. Hundreds of apps in your enterprise. Untold numbers of existing bugs. Unknown numbers of "sophisticated" attackers exploiting your software. What cutting edge techniques are attackers using? How do large enterprises handle these problems at scale? And how do small companies manage it all with fewer resources?

We invite you to submit presentations in the following areas:

- Cloud Security
- Mobile Security
- Security in the SDLC
- Secure Coding
- Security Architecture
- Securing Legacy Applications
- Securing Open Source Frameworks
- Program Development
- Security Metrics
- Security Testing
- Penetration Testing
- Cutting Edge Attacks
- Cutting Edge Defense
- Case Studies
- Any topic related to Application Security

Submission Deadline
February 1, 2012

Submit papers via EasyChair (account required). Talks will be 50 minutes in length.
https://www.easychair.org/conferences/?conf=sansappsec2012

For additional information please visit the conference web site or contact us via email.
https://www.sans.org/appsec-2012/
callforpapers-appsec () sans org

Please forward to anyone who might be interested in speaking.

Thanks!

The SANS AppSec 2012 Team


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT and CEPT certs require a full practical examination in order to become certified.
http://www.iacertification.org
------------------------------------------------------------------------


Current thread: