Discover Security Events in Application Security
Receive industry alerts, sponsorship, speaking opportunities, ticket discounts and a lot more!
Application Security remains a foundational pillar of cybersecurity as software applications continue to be primary targets for cyberattacks. With organizations developing and deploying applications at unprecedented speed through DevOps and cloud-native architectures, securing applications throughout their lifecycle has become increasingly complex and critical.
The industry has embraced the shift-left paradigm, integrating security earlier in the software development lifecycle rather than treating it as a final gate. DevSecOps practices incorporate automated security testing, code analysis, and vulnerability scanning into continuous integration and continuous deployment (CI/CD) pipelines. This approach enables developers to identify and remediate security issues during development, reducing costs and time-to-market while improving overall security posture.
Despite advances in tooling and methodologies, common vulnerabilities persist. The OWASP Top 10 continues to highlight risks including injection flaws, broken authentication, security misconfigurations, and insecure deserialization. Supply chain attacks targeting application dependencies have increased dramatically, with malicious packages infiltrating software libraries and open-source repositories. Organizations struggle to manage vulnerabilities across complex application portfolios with multiple programming languages, frameworks, and dependencies.
Contemporary application security strategies combine multiple techniques including Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), Interactive Application Security Testing (IAST), and Software Composition Analysis (SCA). Organizations are adopting security champions programs, conducting regular security training for developers, and implementing comprehensive vulnerability management programs to address application security risks systematically.
All security events are automatically streamed into this table on a daily basis.
6 days from now
AI coding assistants are reshaping software development, but many teams are finding that faster code generation has introduced new challenges around verification, trust, and security. This webinar examines how AI generated code is creating fresh bottlenecks in review, debugging, and deployment, even as productivity tools continue to evolve.
Drawing on results from the 2026 State of Code Developer Survey with input from more than 1,100 developers worldwide, the session looks at why many engineers remain cautious about the accuracy of AI produced code and how verification work is becoming the new source of toil. The discussion also covers practical approaches used by leading engineering teams to balance speed with code quality and security, including guardrails that help reduce technical debt while maintaining development velocity.
2 weeks from now
Mobile apps have become a high value target for attackers, and this session breaks down how real threats emerge when security is treated as optional or left to operating systems and app stores. The webinar examines how adversaries analyze and reverse engineer mobile applications, exploit weaknesses in client side logic and SDKs and use compromised devices to bypass identity checks, monetization flows and access sensitive data.
The discussion highlights why mobile apps now function as critical infrastructure and why older web centric security models leave gaps. Attendees will see practical defensive measures, including obfuscation, RASP, device attestation and threat monitoring, along with ways to use device intelligence to strengthen backend decisions and prevent fraud. The session is designed for teams that need a clearer view of modern mobile risks and how to defend against them.
2 weeks from now
This webinar examines how AI powered code remediation is changing the way development teams address security flaws in modern software. The session outlines why security debt continues to grow, how manual repair slows delivery and where automated remediation can help teams reduce risk without sacrificing development speed.
Attendees will see how AI can identify and correct issues more efficiently, supported by real examples that show the impact on both security and productivity. The discussion highlights the key benefits for developers and security teams, offering a clear view of how automated remediation supports safer and faster software development.
2 weeks ago
The webinar explains how strong code health works as the technical foundation for a compliant software environment. The session connects everyday development practices with broader compliance goals and shows why improving code quality has a direct impact on meeting regulatory and internal standards. Speakers will demonstrate how SonarQube automates key steps in the compliance journey by identifying issues early and supporting consistent, verifiable code practices.
Attendees will get a clear view of the difference between what a team builds and the underlying quality it is built on, along with practical examples of how healthier code leads to a more compliant codebase. The discussion also highlights how automation simplifies the process of proving compliance and makes it a natural outcome of well managed development workflows.
2 weeks ago
The discussion focuses on how dynamic application security testing must evolve as AI generated code accelerates development and widens the gap between speed and security. The session examines why traditional approaches struggle to keep pace and what a modern, production ready DAST strategy looks like as organizations move into 2026. Experts share practical insight into current market trends, customer experiences and the role unified AppSec platforms play in bringing context and prioritization to testing.
Attendees will hear why DAST is seeing renewed relevance in the AI era, how runtime security expectations are shifting and what tactics organizations are using to strengthen coverage without slowing development. The webinar offers guidance for teams building an updated application security strategy that matches today’s rapid release cycles.
2 weeks ago
The webinar examines why AI generated code has quickly become a major security concern for engineering and AppSec teams and outlines what organizations must change as they move into 2026. James Berthoty and Boaz Barzel break down the risks that appear when AI driven development scales and explain how those risks can go unnoticed without the right policies and controls. The session gives a clear picture of the security gaps created by high velocity coding workflows powered by AI assistants.
Attendees will hear practical guidance on defining guardrails, managing Shadow AI and embedding modern application security checks directly into fast moving development pipelines. The speakers also show how AI powered security tools can analyze code, enforce policy and remediate issues at the pace development teams now operate. This webinar is built for CISOs, AppSec leaders and engineering managers who need structured frameworks to secure AI driven development without slowing innovation.
3 weeks ago
This webinar focuses on the fast changing legal and regulatory expectations shaping cybersecurity, privacy and data protection in 2026. ImmuniWeb’s experts walk participants through the newest compliance requirements, the penalties tied to non compliance and the growing personal liability faced by security leaders and executives. The session also addresses the gaps and challenges that organizations often overlook when managing legal risk.
Attendees will hear practical guidance on reducing exposure, navigating cybersecurity insurance pitfalls and handling breach investigations and disclosures in line with upcoming expectations. The discussion closes with an overview of how ImmuniWeb’s compliance services support organizations that need stronger legal and regulatory readiness. Live subtitles are provided in multiple languages and the webinar is offered in two time slots for convenience.
3 weeks ago
This workshop breaks down the newly updated OWASP Top 10 and explains how the latest changes reflect the current state of application security. Vandana Verma Sehgal from OWASP and Snyk will walk through the revised list, highlight what has shifted and discuss why these updates matter for both developers and security teams. The session focuses on how emerging risks, modern development practices and AI generated code are reshaping the threat landscape.
Attendees will hear practical guidance for applying the updated categories in real projects, improving risk prioritization and strengthening developer first AppSec programs. The workshop also covers strategies for addressing the most critical vulnerabilities seen today and provides direction for teams preparing for new compliance and security expectations. Participants who join live can earn one CPE credit.
3 weeks ago
ImmuniWeb is hosting a Zoom webinar “Cybersecurity Law, Regulations and Compliance” for all our customers and partners who will receive personal invitations. Prospective customers and partners are also welcome to join by following a free and simple registration process (subject to approval).
During this 45-minute webinar you will learn about:
Recent developments in cybersecurity, data protection and privacy law Cybersecurity requirements imposed by law and penalties for non-compliance Personal liability of cybersecurity professionals and executive for non-compliance Strategies to reduce legal risks for organizations and cybersecurity professionals Pitfalls of cybersecurity insurance and ways to avoid them in 2026 Best practices of data breach investigation and disclosure in 2026 How cybersecurity compliance services by ImmuniWeb can help The webinar is held in English, live subtitles are available in more than 20 languages. For convenience of the participants from different time zones, two identical sessions of the webinar will take place on:
December 11, 2025
Session 1: at 10am CET / 1pm GST / 5pm SGT
Session 2: at 5pm CET / 11am EST
Session 3: Geneva 9pm | New York 3pm | California 12pm
Dr. Ilia Kolochenko, ImmuniWeb Chief Architect & CEO, will personally lead the webinar. Your questions and request for new features are warmly welcome: you may both use chat or speak live voice.
Recurrent participants may be eligible to become ImmuniWeb® Certified Professional subject to academic and professional qualifications: details will be shared during the webinar. CPE credits may be requested just after the webinar.
All our existing customers and partners will receive a personal calendar invite to join. If you don’t receive your invitation, please reach out to your account manager or simply register on the link above.
3 weeks ago
This webinar examines how organizations can turn cyber crisis readiness into a strategic advantage, drawing on new joint research from Mastercard and Immersive. The session highlights why cyberattacks are now expected events, why crisis plans must be tested rather than stored on a shelf and how regular exercises strengthen operational resilience in high risk environments. Presenters share key findings from the report Fail to Prepare, Prepare to Fail that show how structured practice improves decision making and reduces organizational exposure.
Attendees will hear how Immersive’s AI powered cyber resilience platform, paired with Mastercard’s advisory expertise, helps build a data backed approach to crisis response. The discussion covers the financial and operational gains linked to proactive exercising, including lowered breach costs, faster resolution times and measurable return on investment. Participants will leave with clear recommendations for moving beyond basic risk management and establishing a proven resilience capability.
3 weeks ago
This webinar explores the rapid rise of agentic AI inside enterprises and what security teams need to understand as adoption accelerates. The session takes a detailed look at what is actually happening within enterprise agentic deployments and highlights the major trends shaping agentic AI security in 2025. Attendees will hear key insights from Akto’s State of Agentic AI Security Report and learn how organizations are approaching security for these emerging systems.
Speakers, including David Campbell, Head of AI Security Research at Scale AI, will walk through the current security landscape, how enterprises are implementing controls for agentic AI and the early indicators shaping predictions for 2026. The discussion is designed to give security leaders clear visibility into how agentic AI is evolving and what steps they can take to prepare for the year ahead.
3 weeks ago
This webinar offers a forward look at the real threats shaping 2026 and explains why many security teams are still responding to last year’s attack patterns. CTO Gunter Ollmann breaks down the emerging trends that will redefine the attack surface, the long standing risks that continue to drain resources and the major shift that will influence how security teams operate in the coming year.
Attendees will learn what attackers are already exploiting in the evolving AI driven landscape, which legacy issues are becoming harder to manage under new automated tactics and how teams can adjust their skills to detect complex vulnerabilities that AI tools often miss. The session focuses on practical guidance that helps organizations strengthen defenses and reduce risk in measurable ways.