Application Security Webinars

Discover Security Events in Application Security

Application Security: Current Status

Application Security remains a foundational pillar of cybersecurity as software applications continue to be primary targets for cyberattacks. With organizations developing and deploying applications at unprecedented speed through DevOps and cloud-native architectures, securing applications throughout their lifecycle has become increasingly complex and critical.

Shift-Left Security Movement

The industry has embraced the shift-left paradigm, integrating security earlier in the software development lifecycle rather than treating it as a final gate. DevSecOps practices incorporate automated security testing, code analysis, and vulnerability scanning into continuous integration and continuous deployment (CI/CD) pipelines. This approach enables developers to identify and remediate security issues during development, reducing costs and time-to-market while improving overall security posture.

Persistent Vulnerability Challenge

Despite advances in tooling and methodologies, common vulnerabilities persist. The OWASP Top 10 continues to highlight risks including injection flaws, broken authentication, security misconfigurations, and insecure deserialization. Supply chain attacks targeting application dependencies have increased dramatically, with malicious packages infiltrating software libraries and open-source repositories. Organizations struggle to manage vulnerabilities across complex application portfolios with multiple programming languages, frameworks, and dependencies.

Modern Application Security Approach

Contemporary application security strategies combine multiple techniques including Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), Interactive Application Security Testing (IAST), and Software Composition Analysis (SCA). Organizations are adopting security champions programs, conducting regular security training for developers, and implementing comprehensive vulnerability management programs to address application security risks systematically.

All Upcoming Cybersecurity Events

All security events are automatically streamed into this table on a daily basis.

10th December 2025 | 2026 Forecast: 5 New Trends, 3 Old Risks, & 1 Big Surprise

This webinar offers a forward look at the real threats shaping 2026 and explains why many security teams are still responding to last year’s attack patterns. CTO Gunter Ollmann breaks down the emerging trends that will redefine the attack surface, the long standing risks that continue to drain resources and the major shift that will influence how security teams operate in the coming year.

Attendees will learn what attackers are already exploiting in the evolving AI driven landscape, which legacy issues are becoming harder to manage under new automated tactics and how teams can adjust their skills to detect complex vulnerabilities that AI tools often miss. The session focuses on practical guidance that helps organizations strengthen defenses and reduce risk in measurable ways.

Company_Webinar • Part of Cobalt

_flag

10th December 2025 | How Gen Z Is Reshaping the Cyber Threat Landscape

This webinar explores how the rise of teenage cybercriminals is reshaping the threat landscape and creating new risks for organizations. The session explains how many young offenders are being recruited through online communities such as Discord, TikTok and Telegram, and how this trend is lowering the average age of cybercriminals to just 19. Speakers will discuss why this generational shift matters, what motivates younger attackers and how these behaviors evolve into more serious threats.

Attendees will learn how this change affects ransomware activity, insider risks and other high impact attacks. The panel will also highlight cases where early curiosity developed into organized criminal behavior and why these patterns often go unnoticed until significant damage occurs. The goal of the discussion is to help security teams understand the new dynamics behind emerging attackers and identify strategies to better prepare their organizations for this evolving category of risk.

Company_Webinar • Part of Veracode

_flag

11th December 2025 | The State of Agentic AI Security Top Trends for 2025

This webinar explores the rapid rise of agentic AI inside enterprises and what security teams need to understand as adoption accelerates. The session takes a detailed look at what is actually happening within enterprise agentic deployments and highlights the major trends shaping agentic AI security in 2025. Attendees will hear key insights from Akto’s State of Agentic AI Security Report and learn how organizations are approaching security for these emerging systems.

Speakers, including David Campbell, Head of AI Security Research at Scale AI, will walk through the current security landscape, how enterprises are implementing controls for agentic AI and the early indicators shaping predictions for 2026. The discussion is designed to give security leaders clear visibility into how agentic AI is evolving and what steps they can take to prepare for the year ahead.

Company_Webinar • Part of Akto

_flag

11th December 2025 | Cybersecurity Law, Regulations and Compliance

This webinar focuses on the fast changing legal and regulatory expectations shaping cybersecurity, privacy and data protection in 2026. ImmuniWeb’s experts walk participants through the newest compliance requirements, the penalties tied to non compliance and the growing personal liability faced by security leaders and executives. The session also addresses the gaps and challenges that organizations often overlook when managing legal risk.

Attendees will hear practical guidance on reducing exposure, navigating cybersecurity insurance pitfalls and handling breach investigations and disclosures in line with upcoming expectations. The discussion closes with an overview of how ImmuniWeb’s compliance services support organizations that need stronger legal and regulatory readiness. Live subtitles are provided in multiple languages and the webinar is offered in two time slots for convenience.

Company_Webinar • Part of ImmuniWeb

_flag

17th December 2025 | Why code quality is a compliance accelerator

The webinar explains how strong code health works as the technical foundation for a compliant software environment. The session connects everyday development practices with broader compliance goals and shows why improving code quality has a direct impact on meeting regulatory and internal standards. Speakers will demonstrate how SonarQube automates key steps in the compliance journey by identifying issues early and supporting consistent, verifiable code practices.

Attendees will get a clear view of the difference between what a team builds and the underlying quality it is built on, along with practical examples of how healthier code leads to a more compliant codebase. The discussion also highlights how automation simplifies the process of proving compliance and makes it a natural outcome of well managed development workflows.

Company_Webinar • Part of Sonar

_flag