Loading…
Attending this event?
THE MUST ATTEND EVENT FOR CYBERSECURITY PROFESSIONALS
Room: Bayview A (Bay Level) clear filter
arrow_back View All Dates
Wednesday, September 25
 

9:00am PDT

Juice Shop & DSOMM User Day 2024
Wednesday September 25, 2024 9:00am - 6:30pm PDT
In this combined User Day, you will learn, share, and have the chance to discuss with peers, contributors, and project leaders about two of OWASP’s major projects: DevSecOps Maturity Model (DSOMM) and Juice Shop!

Morning Session | Juice Shop User Day 2024
OWASP Juice Shop is - even after 10 years - the most modern and sophisticated insecure web application. It encompasses vulnerabilities from the entire OWASP Top Ten and many other security flaws, packaged in a realistic and fully functional web shop. We will offer the following sessions about Juice Shop:

* Beginner-friendly introduction session to the project, its features, and its use case
* Fun live demo of a very practical XSS exploit
* Introduction of a way to run Juice Shop conveniently from an on-brand LEGO brick tower filled with Raspberry Pi's
* Fully hosted just-for-fun (and bragging rights) Capture the Flag event

As the session closes is the perfect time to ask us anything you're curious about! Feel free to chat with us throughout the lunch break too. We're here to help!

In the afternoon, join us for...

Afternoon Session | Elevate Your DevSecOps: DSOMM User Day 2024

The OWASP DSOMM User Day is an event centered on application security programs and related topics for startups and enterprises. It features a talk on building and optimizing AppSec programs, emphasizing custom organizational maturity models. The event includes a discussion on AppSec program experiences, as well as a presentation on using OWASP secureCodeBox for automating dynamic scans. Two workshops are offered: one on utilizing the DSOMM application to customize and distribute AppSec programs, and another on the Application and Vulnerability Maturity Model. Throughout the event, there's a focus on practical implementation, automation, and maturity models in the context of application security.

Details: https://dsomm.owasp.org/userday
Speakers
avatar for Bjoern Kimminich

Bjoern Kimminich

Product Group Lead Application Ecosystem, Kuehne + Nagel
Bjoern Kimminich works as Product Group Lead Application Ecosystem at Kuehne + Nagel, responsible – among other things – for the Application Security program in the corporate IT. He is an OWASP Lifetime Member, the project leader of the OWASP Juice Shop, and a co-chapter leader... Read More →
avatar for Timo Pagel

Timo Pagel

Timo Pagel has been in the IT industry for over twenty five years. After a career as a system administrator and web developer, he advises customers as a DevSecOps architect and trainer. His focus is on integrating security into the development lifecycle. For example with security... Read More →
Wednesday September 25, 2024 9:00am - 6:30pm PDT
Room: Bayview A (Bay Level)
 
Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.
Filtered by Date -