Global Appsec San Francisco

The Codific team will be in San Francisco for OWASP Global Appsec conference on the last week of September 2024. Several of our team members will have talks both at the main conference and at the SAMM User Day.

Sessions not to miss

Dr. Aram Hovsepyan

Codific
CEO

He is the founder and CEO of Codific – a Flemish cybersecurity product firm. With over 15 years of experience, he has a proven track record in building complex software systems by explicitly focusing on software security. Codific’s flagship product, Videolab, is a secure multimedia sharing platform for sharing doctor-patient interactions used by many medical institutions across Western Europe for soft-skills training…

Learn more >

Dimitar Raichev

Codific
Software Security Engineer

He is a software security engineer at Codific, working on the design and development of SAMMY — a management tool that supports numerous security and quality frameworks such as SAMM, SSDF, CSF, and multiple ISO standards. In this capacity, he became involved with OWASP SAMM and have been contributing to the project in various ways….

Learn more >

Speaker Session:

September 26, Thursday 3:30pm PDT

Bridging Security & Privacy Standards: Harnessing OpenCRE for Effective Mapping

Dr. Dag Flachet

Codific
Co-founder

Dag has a doctorate in behavioral psychology and is one of the founders of Codific. He has been heavily involved with the SAMMY tool and the strategic discussion around SAMM at different organizations. He is a professor at the Geneva Business School where he has taught SAMM to managers in training and he is a member of its board of directors…

Learn more >

Speaker Session:

September 25, Wednesday 11:00am PDT

INFLUENCING BOARDROOM STRATEGY: OWASP SAMM AS A COMMUNICATION TOOL

Master the Basics of OWASP SAMM

Codific is a product team that first built SAMMY for internal use, to manage SAMM for all its products and teams. Ample demand led to a large investment in the tooling and the team behind it. Team members include Aram Hovsepyan and Brian Glas.

See the introduction to the OWASP SAMM Fundamentals Course by Aram Hovsepyan, the CEO of Codific
OWASP SAMM Fundamentals Course

Download the full OWASP SAMM training for free

You can download the full OWASP SAMM training in SCORM format so you can integrate it any LMS. Fill out the form below. Once submitted, you’ll receive an email with a direct download link, allowing you to integrate the SCORM package seamlessly into your learning environment.



    What is SAMMY?

    SAMMY is the tool we created to help with the implementation of OWASP SAMM. It exists in three versions, a free online version, an open source version (coming soon), and a corporate (paid) version.

    How to get started with SAMMY

    (Old Video, newer video in the description) How to get started with OWASP SAMM on SAMMY

    Launching the recommended vendor program.

    Starting in 2025 Codific will recommend one vendor per security stream within SAMMY. The activity view is the perfect moment to present your product or service as this is when the lack of due process is identified. If you are a vendor of a  tools or services and which to apply to such a recommended vendor status for a stream please follow the link below to our early bird program.