OWASP - Scotland: OWASP Scotland Chapter Meeting - August

Deconstructing WannaCry

Speaker: James Slaughter

- Who, What, Where, Why and How.

- Or, how I actioned the incident and learned more about the malware to help our organization weather one of the largest malware events to occur in recent history.



Driving remediation in large organisations

Speaker: Andrew Scott

Congratulations! Your vulnerability scanning, penetration testing and bug bounty programmes are all running really well. But what about remediation? When it comes to fixing the problems identified by the various assurance programmes it’s easy to become swamped by the sheer volume and not make enough progress on actual fixes. How do you sort the must fixes from the nice to haves and how do you push the fix rate up and the time to fix down? I’ll look at a number of the challenges here and some solutions.

Please note that registration is required for the event via Eventbrite: owaspscotlandaugust2017.eventbrite.co.uk

Code of Conduct:
www.owasp.org

to (Europe/London time)

More details: www.owasp.org

Tickets: owaspscotlandaugust2017.eventbrite.co.uk

More Information

The Open Web Application Security Group - Scottish Chapter

University of Edinburgh Informatics Forum, 10 Crichton Street, Edinburgh, EH8 9AB

This is part of these Curated Lists