OWASP AppSec Israel 2023 - Call for Workshops

Tel Aviv, Israel May 16, 2023

https://appsecil.org

CFP closed at  February 28, 2023 23:59 UTC
  (Local)

This year, in addition to the exciting AppSec Israel conference we are once again organising a full day of workshops.

The Workshop Day will take place on Tuesday, May 16th, 2023 – right before the AppSec Israel Conference at the same location (Tel Aviv Expo - Pavilion 10) and will be free to attend.

We are now calling for trainers who are willing to support the Israeli AppSec community and submit proposals to deliver these workshops on a free/pro-bono basis.

We are planning to run a few parallel tracks with workshops being repeated in order to allow attendees to attend multiple options, depending on the submissions received.

We hope to provide some travel assistance this year (depending on sponsorship income) but if your employer can sponsor then that would be even better!

Workshops will be selected based on content, quality of submission, and expertise of trainer(s), and are completely independent of any vendor or sponsor support.

The CFW closes at 23:59 (UTC) on 28th February 2023 and acceptance notifications should start from 15th March 2023.

CFP Description

The Workshop Day will take place on Tuesday, May 16th, 2023 – right before the AppSec Israel Conference at the same location (Tel Aviv Expo - Pavilion 10) and will be free to attend.

We are now calling for trainers who are willing to support the Israeli AppSec community and submit proposals to deliver these workshops on a free/pro-bono basis.

This year, we are looking for multiple trainers to deliver hands-on workshops in English lasting between 1.5 and 3 hours although we would also be interested in proposals for a full day workshop for a particularly good fit.

The workshops should be aimed at developers and newcomers to application security. The goal is to improve the security of all software and grow the pool of skilled professionals in the field.

Topics

Topics we are interesting in seeing in proposals include:

  • Workshops on common (OWASP Top 10 2021) attacks and their mitigations
  • Secure development with modern paradigms such as Single Page Applications and WebSockets.
  • General application security mechanisms
  • Secure coding guidelines

Selection considerations

Preference will be given to submissions which:

  • Make use of OWASP projects as part of the workshops
  • Use freely available tools and are not vendor focused
  • Provide content and exercises which the attendees can take home with them
  • Refer to modern technologies such as (but not limited to) node.js, Go, Python, Scala
  • Have a strong interactive and hands-on focus.
  • Do not rely on downloading large virtual machines for exercises.

Benefits for trainers :

  • Trainers will be invited to take part in the speaker’s dinner after the conference itself
  • Workshop slides can be branded with the volunteer’s company (but must not be focused on the company’s products)
  • Trainers are welcome to give out company swag during their sessions
  • Whilst we would like to keep the workshops free and can therefore not pay trainers, we are intending to provide trainers with reasonable travel assistance.

Important dates

  • The CFW closes at 23:59 (UTC) on 28th February 2023.
  • Acceptance notifications should start from 15th March 2023.
  • Workshop day: 16th May 2023

Attendees (2)