Skip to main content

Secure Coding Practices - OWASP Top 10 (2021): What’s Changed and Implications to Application Developer

OWASP-2021-banner

 

The latest OWASP Top 10 2021 version features considerable changes by shifting to emphasise security control areas over individual vulnerabilities for improved risk management. It leads to a recategorisation of several risks and new additions. Examples are the most significant one is now the Broken Access Control, while the long-standing number one risk of “Injection” is downgraded to 3 rd position.

 

Wanna know more about the changes? Join this webinar NOW and learn from software security specialist from OWASP HK Chapter and security expert!

Release Date: 27 Oct 2021

Date:24 Nov 2021

Time: 15:00 - 16:30

Language:Cantonese with English terminology

Charge:Free (Registration is required.)

Target Audience:Those who interest in web application security

Venue: Webinar - Participant needs to prepare his/her own electronic device (e.g. desktop computer, notebook computer, mobile phone, etc.) with Internet access

Organizer: Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT)
Hong Kong Productivity Council (HKPC)

Enrolment method

 

  1. Scan the QR code or enter the below URL
    https://form.jotform.com/hkcert/owasp-top-10-webinar
    owasp-top-10-webinar-2021
  2. Complete and submit the online enrolment form
  3. The Zoom link will be sent 1 week prior to the webinar
  4. Registration deadline: 23 November 2021

 

For more information, please visit here

 

For further details, please contact our Ms Tracy Choy at +852 2788 5884 or [email protected].

 

 

Rundown

 

TimeTopicSpeaker
15:00 – 15:30OWASP Top 10 (2021) - Call for Attention

Mr Boris SO

OWASP HK Chapter Lead

15:30 – 16:00Attacking OWASP Juice Shop

Mr Bernard KAN

Security Expert

16:00 – 16:30

Panel Discussion:

Adopting secure coding in development team: the difficulties and challenges

Moderator:

  • Mr Otto LEE (HKCERT)

Panelists:

  • Mr Boris SO
  • Mr Bernard KAN
  • Mr Yu On NG (HKCERT)

# The organisers reserve the right to change the program.

 

Event Video

 

  • Mr Otto LEE (HKCERT) - Introduction

 

  • Mr Boris SO - OWASP Top 10 (2021) - Call for Attention

 

  • Mr Bernard KAN - Attacking OWASP Juice Shop

 

  • Panel Discussion - Adopting secure coding in development team: the difficulties and challenges
  • Moderator:

    • Mr Otto LEE (HKCERT)

    Panelists:

    • Mr Boris SO
    • Mr Bernard KAN
    • Mr Yu On NG (HKCERT)

 

Organisers

HKCERT logo
HKPC logo

 

 

Supporting Organisations (in arbitrary order)

 

 
CSA Logo
FHKI Logo
HKCS Logo
HKISG logo
HKITF logo
 

 

 
HKSIA logo
WTIA Logo
HK-CS logo
IPSA logo
IPSA logo
 

 

 
ISACA HK logo
ISACA Macao logo
ISOC Logo
OWASP Logo