June 2018 - Top 10 Presentation - 2017-A8 Insecure Deserialization - Pierre Ernst

SwdmVD43I5c/default.jpg

What is Insecure Deserialization and why is it part of the new OWASP top
10? In this talk, we will explain what the risks are, with a demo using the Java programming language. Several mitigation techniques will be compared and simple steps to avoid pitfalls will be laid out.

SwdmVD43I5c/default.jpg
June 2018 - Top 10 Presentation - 2017-A8 Insecure Deserialization - Pierre Ernst June 2018 - Top 10 Presentation - 2017-A8 Insecure Deserialization - Pierre Ernst Reviewed by Anonymous on June 27, 2018 Rating: 5