SlideShare a Scribd company logo
  • Upload
  • Home
  • Explore
  • Login
  • Signup
SlideShare a Scribd company logo
  • Home
  • Explore
  • Upload
  • Login
  • Signup

We've updated our privacy policy. Click here to review the details. Tap here to review the details.

×
×
×
×
×
×
Cyber Security Alliance

Cyber Security Alliance

81 Followers
82 SlideShares 0 Clipboards 81 Followers 16 Followings
  • Unblock User Block User
82 SlideShares 0 Clipboards 81 Followers 16 Followings

Personal Information
Organization / Workplace
Chavannes-de-Bogis, Western Switzerland Switzerland
Industry
Technology / Software / Internet
Website
https://www.cybersecurityalliance.ch/
About
The Cyber Security Alliance - formerly known as the Application Security Forum - is a swiss initiative aiming at increasing awareness around Cyber Security. We organize a yearly conference and have created a community. The project originated with some fools and many friends, all convinced that cybersecurity deserved a greater exposure and that switzerland had an important role to take.
Contact Details
Tags
asfws asfws 2011 owasp cybsec16 infosec sécurité appsec security développement otp openid ios malware applications authentification oath saml android threats web mobile apt totp asf-ws bug bounty information security swisscom vulnerability law robotics ransomware dfir forensics ioc blockchain pentest exploit apple sap waf node.js audit oauth facebook asfws appsec dropbox asfws 2012 yverdon appsec owasp asfws owasp appsec yverdon asfws 2012 appsec asfws owasp soap rest logicielle ebanking sql injection application security minimysqlator java identité numérique authentification forte stuxnet reverse engineering obfuscation development cryptography securité embarqué logiciel applications web menaces risques http web applications mobile application development threat modeling privacy digital identity asfws2011 xdas siem sim cas scada pci-dss sdl authentication appsec forum asvs clavid heig-vd
See more
Presentations (77)
See all
2010 - Intégration de l'authentification: les mesures proposées par OWASP
11 years ago • 464 Views
2010 - Fédération des identités et OpenID
11 years ago • 1258 Views
2010 - Les technologies d'authentification forte dans les applications web: comment les intégrer ?
11 years ago • 1681 Views
Fyler AppSec 2011
11 years ago • 262 Views
Flyer AppSec Forum 2011
11 years ago • 459 Views
ASFWS 2011 - Evaluation de la sécurité des applications mobiles
11 years ago • 1014 Views
ASFWS 2011: Harmonizing Identity and Privacy in Digital Identity and Authentication technologies
11 years ago • 1057 Views
ASFWS 11 - Nos partenaires et sponsors
11 years ago • 649 Views
ASFWS 2011 : Sur le chemin de l’authentification multi-facteurs
11 years ago • 655 Views
ASFWS 2011 : CAS, OpenID, SAML concepts, différences et exemples
11 years ago • 1727 Views
ASFWS 2011 : Cyberguerre et Infrastructures critiques : Menaces & Risques
11 years ago • 3485 Views
ASFWS 2011 : Les exigences PCI-DSS en terme de développement logiciel
11 years ago • 1761 Views
ASFWS 2011 : Code obfuscation: Quid Novi ?
11 years ago • 1429 Views
ASFWS 2011 : Maîtriser les risques opérationnels de ses applications. Quels standards sont faits pour vous?
11 years ago • 1045 Views
ASFWS 2011 - L’importance du protocole HTTP dans la menace APT
11 years ago • 819 Views
ASFWS 2011 - Secure software development for mobile devices
11 years ago • 597 Views
ASFWS 2011 - MiniMySqlat0r Reloaded
11 years ago • 480 Views
ASFWS 2011 - Malware: quelles limites pour les applications ebanking?
11 years ago • 652 Views
ASFWS 2012 WS Security - REST vs SOAP par Sylvain Maret
10 years ago • 2265 Views
ASFWS 2012 Discours de bienvenue ASFWS 2012
10 years ago • 539 Views
ASFWS 2012 Discours de bienvenue
10 years ago • 533 Views
ASFWS 2012 - Gestion opérationnelle de la sécurité logicielle sur la plateforme Facebook par Alok Menghrajani
10 years ago • 576 Views
ASFWS 2012 - Hash-flooding DoS reloaded: attacks and defenses par Jean-Philippe Aumasson / Martin Boßlet
10 years ago • 1642 Views
ASFWS 2012 - Contourner les conditions d’utilisation et l’API du service Twitter par Nicolas Seriot
10 years ago • 569 Views
ASFWS 2012 - Obfuscator, ou comment durcir un code source ou un binaire contre le reverse-engineering par Pascal Junod / Jean-Roland Schuler
10 years ago • 1453 Views
ASFWS 2012 - OWASP Top 10 Mobile, risques et solutions par Sébastien Gioria
10 years ago • 762 Views
ASFWS 2012 - Theory vs Practice in implementing Software Security related activities par Simon Blanchet
10 years ago • 1066 Views
ASFWS 2012 - OAuth : un protocole d’autorisation qui authentifie ? par Maxime Feroulcole_qui_authentifie
10 years ago • 2061 Views
ASFWS 2012 - Cybercrime to Information Warfare & “Cyberwar”: a hacker’s perspective par Raoul Chiesa et Ioan Landry
10 years ago • 3897 Views
ASFWS 2012 - Audit d’applications iOS par Julien Bachmann
10 years ago • 1235 Views
Documents (5)
See all
2011 - Appel à contributions: conférenciers et instructeurs (CFP / CFT)
11 years ago • 1029 Views
Communiqué de presse AppSec Forum 2011
11 years ago • 892 Views
OTP c200 How To
11 years ago • 2596 Views
ASFWS 11 - Article de presse nord vaudois
11 years ago • 537 Views
ASFWS 2013 - Welcome
9 years ago • 877 Views
Likes (19)
See all
INA Volume 1/3 Version 1.0 Released / Digital Identity and Authentication
Sylvain Maret • 10 years ago
ASFWS 2012 - Sécurité des applications web, analyse technique vs. analyse contextuelle par Matthieu Estrade
Cyber Security Alliance • 10 years ago
OWASP Mobile Top10 - Les 10 risques sur les mobiles
Sébastien GIORIA • 11 years ago
2012 03-02-sdl-sgi-v03
Sébastien GIORIA • 11 years ago
ASFWS 2011 : Maîtriser les risques opérationnels de ses applications. Quels standards sont faits pour vous?
Cyber Security Alliance • 11 years ago
CAS, OpenID, Shibboleth, SAML : concepts, différences et exemples
Clément OUDOT • 11 years ago
Strong Authentication in Web Applications: State of the Art 2011
Sylvain Maret • 12 years ago
Article: Etude sur l'informatique en Suisse romande
regiosuisse • 12 years ago
Conférence Wikipedia à l'HEIG-VD
Florence Devouard • 12 years ago
SAML, Open ID et CAS dans un seul WebSSO : LemonLDAP::NG
Clément OUDOT • 12 years ago
Strong authetification - ConFoo 2011
Philippe Gamache • 12 years ago
2011 02-08-ms tech-days-sdl-sgi-v02
Sébastien GIORIA • 12 years ago
20100114 Waf V0.7
Sébastien GIORIA • 13 years ago
Le bon, la brute et le truand dans les nuages
ConFoo • 12 years ago
IT Security Days - Threat Modeling
Antonio Fontes • 12 years ago
Sécurité dans les contrats d'externalisation de services de développement et hébergements Web
Antonio Fontes • 12 years ago
Meet the OWASP
Antonio Fontes • 12 years ago
Building the Social Web with OpenID
Simon Willison • 15 years ago
Geneva Application Security Forum: Vers une authentification plus forte dans les applications web"
Sylvain Maret • 13 years ago
  • Activity
  • About

Presentations (77)
See all
2010 - Intégration de l'authentification: les mesures proposées par OWASP
11 years ago • 464 Views
2010 - Fédération des identités et OpenID
11 years ago • 1258 Views
2010 - Les technologies d'authentification forte dans les applications web: comment les intégrer ?
11 years ago • 1681 Views
Fyler AppSec 2011
11 years ago • 262 Views
Flyer AppSec Forum 2011
11 years ago • 459 Views
ASFWS 2011 - Evaluation de la sécurité des applications mobiles
11 years ago • 1014 Views
ASFWS 2011: Harmonizing Identity and Privacy in Digital Identity and Authentication technologies
11 years ago • 1057 Views
ASFWS 11 - Nos partenaires et sponsors
11 years ago • 649 Views
ASFWS 2011 : Sur le chemin de l’authentification multi-facteurs
11 years ago • 655 Views
ASFWS 2011 : CAS, OpenID, SAML concepts, différences et exemples
11 years ago • 1727 Views
ASFWS 2011 : Cyberguerre et Infrastructures critiques : Menaces & Risques
11 years ago • 3485 Views
ASFWS 2011 : Les exigences PCI-DSS en terme de développement logiciel
11 years ago • 1761 Views
ASFWS 2011 : Code obfuscation: Quid Novi ?
11 years ago • 1429 Views
ASFWS 2011 : Maîtriser les risques opérationnels de ses applications. Quels standards sont faits pour vous?
11 years ago • 1045 Views
ASFWS 2011 - L’importance du protocole HTTP dans la menace APT
11 years ago • 819 Views
ASFWS 2011 - Secure software development for mobile devices
11 years ago • 597 Views
ASFWS 2011 - MiniMySqlat0r Reloaded
11 years ago • 480 Views
ASFWS 2011 - Malware: quelles limites pour les applications ebanking?
11 years ago • 652 Views
ASFWS 2012 WS Security - REST vs SOAP par Sylvain Maret
10 years ago • 2265 Views
ASFWS 2012 Discours de bienvenue ASFWS 2012
10 years ago • 539 Views
ASFWS 2012 Discours de bienvenue
10 years ago • 533 Views
ASFWS 2012 - Gestion opérationnelle de la sécurité logicielle sur la plateforme Facebook par Alok Menghrajani
10 years ago • 576 Views
ASFWS 2012 - Hash-flooding DoS reloaded: attacks and defenses par Jean-Philippe Aumasson / Martin Boßlet
10 years ago • 1642 Views
ASFWS 2012 - Contourner les conditions d’utilisation et l’API du service Twitter par Nicolas Seriot
10 years ago • 569 Views
ASFWS 2012 - Obfuscator, ou comment durcir un code source ou un binaire contre le reverse-engineering par Pascal Junod / Jean-Roland Schuler
10 years ago • 1453 Views
ASFWS 2012 - OWASP Top 10 Mobile, risques et solutions par Sébastien Gioria
10 years ago • 762 Views
ASFWS 2012 - Theory vs Practice in implementing Software Security related activities par Simon Blanchet
10 years ago • 1066 Views
ASFWS 2012 - OAuth : un protocole d’autorisation qui authentifie ? par Maxime Feroulcole_qui_authentifie
10 years ago • 2061 Views
ASFWS 2012 - Cybercrime to Information Warfare & “Cyberwar”: a hacker’s perspective par Raoul Chiesa et Ioan Landry
10 years ago • 3897 Views
ASFWS 2012 - Audit d’applications iOS par Julien Bachmann
10 years ago • 1235 Views
Documents (5)
See all
2011 - Appel à contributions: conférenciers et instructeurs (CFP / CFT)
11 years ago • 1029 Views
Communiqué de presse AppSec Forum 2011
11 years ago • 892 Views
OTP c200 How To
11 years ago • 2596 Views
ASFWS 11 - Article de presse nord vaudois
11 years ago • 537 Views
ASFWS 2013 - Welcome
9 years ago • 877 Views
Likes (19)
See all
INA Volume 1/3 Version 1.0 Released / Digital Identity and Authentication
Sylvain Maret • 10 years ago
ASFWS 2012 - Sécurité des applications web, analyse technique vs. analyse contextuelle par Matthieu Estrade
Cyber Security Alliance • 10 years ago
OWASP Mobile Top10 - Les 10 risques sur les mobiles
Sébastien GIORIA • 11 years ago
2012 03-02-sdl-sgi-v03
Sébastien GIORIA • 11 years ago
ASFWS 2011 : Maîtriser les risques opérationnels de ses applications. Quels standards sont faits pour vous?
Cyber Security Alliance • 11 years ago
CAS, OpenID, Shibboleth, SAML : concepts, différences et exemples
Clément OUDOT • 11 years ago
Strong Authentication in Web Applications: State of the Art 2011
Sylvain Maret • 12 years ago
Article: Etude sur l'informatique en Suisse romande
regiosuisse • 12 years ago
Conférence Wikipedia à l'HEIG-VD
Florence Devouard • 12 years ago
SAML, Open ID et CAS dans un seul WebSSO : LemonLDAP::NG
Clément OUDOT • 12 years ago
Strong authetification - ConFoo 2011
Philippe Gamache • 12 years ago
2011 02-08-ms tech-days-sdl-sgi-v02
Sébastien GIORIA • 12 years ago
20100114 Waf V0.7
Sébastien GIORIA • 13 years ago
Le bon, la brute et le truand dans les nuages
ConFoo • 12 years ago
IT Security Days - Threat Modeling
Antonio Fontes • 12 years ago
Sécurité dans les contrats d'externalisation de services de développement et hébergements Web
Antonio Fontes • 12 years ago
Meet the OWASP
Antonio Fontes • 12 years ago
Building the Social Web with OpenID
Simon Willison • 15 years ago
Geneva Application Security Forum: Vers une authentification plus forte dans les applications web"
Sylvain Maret • 13 years ago
Personal Information
Organization / Workplace
Chavannes-de-Bogis, Western Switzerland Switzerland
Industry
Technology / Software / Internet
Website
https://www.cybersecurityalliance.ch/
About
The Cyber Security Alliance - formerly known as the Application Security Forum - is a swiss initiative aiming at increasing awareness around Cyber Security. We organize a yearly conference and have created a community. The project originated with some fools and many friends, all convinced that cybersecurity deserved a greater exposure and that switzerland had an important role to take.
Tags
asfws asfws 2011 owasp cybsec16 infosec sécurité appsec security développement otp openid ios malware applications authentification oath saml android threats web mobile apt totp asf-ws bug bounty information security swisscom vulnerability law robotics ransomware dfir forensics ioc blockchain pentest exploit apple sap waf node.js audit oauth facebook asfws appsec dropbox asfws 2012 yverdon appsec owasp asfws owasp appsec yverdon asfws 2012 appsec asfws owasp soap rest logicielle ebanking sql injection application security minimysqlator java identité numérique authentification forte stuxnet reverse engineering obfuscation development cryptography securité embarqué logiciel applications web menaces risques http web applications mobile application development threat modeling privacy digital identity asfws2011 xdas siem sim cas scada pci-dss sdl authentication appsec forum asvs clavid heig-vd
See more

Modal header

  • About
  • Support
  • Terms
  • Privacy
  • Copyright
  • Cookie Preferences
  • Do not sell or share my personal information
English
Current Language: English
Español
Português
Français
Deutsch

© 2023 SlideShare from Scribd

We've updated our privacy policy.

We’ve updated our privacy policy so that we are compliant with changing global privacy regulations and to provide you with insight into the limited ways in which we use your data.

You can read the details below. By accepting, you agree to the updated privacy policy.

Thank you!

View updated privacy policy
We've encountered a problem, please try again.