Loading…
Attending this event?
THE MUST ATTEND EVENT FOR CYBERSECURITY PROFESSIONALS
arrow_back View All Dates
Thursday, September 26
 

8:00am PDT

Breakfast
Thursday September 26, 2024 8:00am - 8:50am PDT
Thursday September 26, 2024 8:00am - 8:50am PDT
Room: Pacific Concourse (Expo Hall)

8:00am PDT

Start up Exhibitors
Thursday September 26, 2024 8:00am - 6:00pm PDT
Thursday September 26, 2024 8:00am - 6:00pm PDT
Room: Grand Ballroom Foyer

8:00am PDT

Expo Hall
Thursday September 26, 2024 8:00am - 8:00pm PDT
Thursday September 26, 2024 8:00am - 8:00pm PDT
Room: Pacific Concourse (Expo Hall)

8:50am PDT

Opening Remarks
Thursday September 26, 2024 8:50am - 9:00am PDT
Opening conference remarks by our board of directors
Thursday September 26, 2024 8:50am - 9:00am PDT
Room: Grand Ballroom

9:00am PDT

Thriving in the Age of AI (Keynote)
Thursday September 26, 2024 9:00am - 10:00am PDT
In the keynote presentation "Thriving in the Age of AI," Aanchal Gupta explores the transformative impact of artificial intelligence on our lives and businesses. With her extensive experience as a CISO and currently as GM for M365, she will share firsthand insights on how AI is becoming a crucial part of our life and the importance of securing these powerful tools. The keynote will explore the current landscape of security threats, the role of AI in enhancing security, and real-world examples of AI's impact across various sectors. Attendees will gain valuable knowledge on innovative strategies to mitigate risks, the ethical implications of AI in security, and the future trends and innovations in AI-driven threat intelligence and autonomous security systems. Don't miss this opportunity to learn from an industry expert and network with fellow professionals dedicated to securing the future of application development.
Speakers
AG

Anchaal Gupta

 Aanchal Gupta is Corporate VP at Microsoft responsible for building core features for M365 product. Prior to her current role, as Deputy CISO and CVP, Aanchal led the Microsoft Security Response Center (MSRC), a diverse team of security experts working around the clock to protect one of the world’s... Read More →
Thursday September 26, 2024 9:00am - 10:00am PDT
Room: Grand Ballroom

9:00am PDT

Member Lounge
Thursday September 26, 2024 9:00am - 5:00pm PDT
Thursday September 26, 2024 9:00am - 5:00pm PDT
Room: Golden Gate

10:00am PDT

AM Break
Thursday September 26, 2024 10:00am - 10:30am PDT
Thursday September 26, 2024 10:00am - 10:30am PDT
Room: Pacific Concourse (Expo Hall)

10:30am PDT

OWASP Mobile Application Security (MAS)
Thursday September 26, 2024 10:30am - 11:00am PDT
In this talk, Carlos Holguera and Sven Schleier, the OWASP Mobile Application Security (MAS) Project Leaders, will take a hands-on look at some of the latest OWASP MAS developments, in particular the new MASWE (Mobile Application Security Weakness Enumeration). This talk will introduce the concepts of "weaknesses", "atomic tests" and "demos" that are the basis of the upcoming MASTG v2. Attendees will gain practical knowledge through detailed examples that show the journey from definition to implementation using both static and dynamic analysis techniques available in MASTG. In addition, discover the newly developed MAS test apps designed to streamline research and improve the development of robust MAS tests. Don't miss this opportunity to improve your mobile app security skills and make your apps hack-proof. Whether you're looking to bolster your defenses or learn how to uncover vulnerabilities, this session will provide you with the cutting-edge resources you need to stay ahead in mobile security!
Speakers
avatar for Sven Schleier

Sven Schleier

Principal Security Consultant, Crayon
Sven is living in Austria and a Principal Security Consultant at Crayon, specialised in Cloud Security. He has extensive experience in offensive security engagements like Penetration Testing and Application Security by supporting and guiding software development projects for Mobile... Read More →
avatar for Carlos Holguera

Carlos Holguera

Principal Mobile Security Research Engineer, NowSecure
Carlos is a Principal Mobile Security Research Engineer at NowSecure and leads the OWASP Mobile Application Security (MAS) project at OWASP. He has many years of hands-on experience in security testing for mobile apps and embedded systems such as automotive ECUs and IoT devices. He... Read More →
Thursday September 26, 2024 10:30am - 11:00am PDT
Room: Bayview A (Bay Level)
  Breakout: Project Track

10:30am PDT

Living off Microsoft Copilot
Thursday September 26, 2024 10:30am - 11:15am PDT
Whatever your need as a hacker post-compromise, Microsoft Copilot has got you covered. Covertly search for sensitive data and parse it nicely for your use. Exfiltrate it out without generating logs. Most frightening, Microsoft Copilot will help you phish to move lately. Heck, it will even social engineer victims for you!




This talk is a comprehensive analysis of Microsoft copilot taken to red-team-level practicality. We will show how Copilot plugins can be used to install a backdoor into other user’s copilot interactions, allowing for data theft as a starter and AI-based social engineering as the main course. We’ll show how hackers can circumvent built-in security controls which focus on files and data by using AI against them.




Next, we will drop LOLCopilot, a red-teaming tool for abusing Microsoft Copilot as an ethical hacker to do all of the above. The tool works with default configuration in any M365 copilot-enabled tenant.




Finally, we will recommend detection and hardening your can put in place to protect against malicious insiders and threat actors with Copilot access.

Speakers
avatar for Michael Bargury

Michael Bargury

Co-Founder and CTO, Zenity
Michael Bargury is a security researcher passionate about all things related to cloud, SaaS and low-code security, and spends his time finding ways they could go wrong. He is the Co-Founder and CTO of Zenity, where he helps companies secure their low-code/no-code apps. In the past... Read More →
Thursday September 26, 2024 10:30am - 11:15am PDT
Room: Grand Ballroom

10:30am PDT

Striding Your Way to LINDDUN: Threat Modeling for Privacy
Thursday September 26, 2024 10:30am - 11:15am PDT
The safeguarding of personal data in modern digital systems can no longer be an afterthought. It must be a consideration from the beginning. It is imperative that the preservation of privacy be a principal objective, and privacy safeguards must be by design.


LINDDUN, an acronym for Linking, Identifying, Non-repudiation, Detecting, Data Disclosure, Unawareness, and Non-compliance, encapsulates the core privacy threats that are prevalent in modern software systems. The LINDDUN privacy threat modeling framework supports privacy engineering by providing a structured approach to identifying, analyzing and mitigating threats to privacy in software systems, enabling the inclusion of privacy safeguards as an inherent part of software design and architecture.


In this presentation we will illustrate how adopting LINDDUN can uncover privacy risks and enable privacy by design. We will navigate through the threat modeling process, applying the LINDDUN framework to a fictional application to demonstrate how LINDDUN serves as a critical tool in identifying and analyzing privacy risks. Whether you’re a seasoned professional or new to the field, this presentation will equip you with the foundational knowledge to effectively implement privacy threat modeling with LINDDUN and elevate your privacy engineering efforts to new heights.

Speakers
avatar for Shanni Prutchi

Shanni Prutchi

Professional Advisory Services Consultant, CrowdStrike
Shanni Prutchi is an information security consultant specializing in incident response preparedness and application security. She currently delivers incident response tabletop exercises and cybersecurity maturity assessment at CrowdStrike, and previously focused on threat modeling... Read More →
avatar for Chris Bush

Chris Bush

Application Security Architect, TEKsystems
Chris has extensive experience in IT and information security consulting and solutions delivery, with expertise in application security, including performing secure code review, web and mobile application penetration testing, architecture reviews and threat modeling.He has been a... Read More →
Thursday September 26, 2024 10:30am - 11:15am PDT
Room: Seacliff AB

10:30am PDT

5 Steps to VEX Success: Managing the End-to-End Workflow
Thursday September 26, 2024 10:30am - 11:15am PDT
If you work in vulnerability management, you’re probably familiar with the painful condition known as CVE overload. Each year, tens of thousands of new vulnerabilities are reported, and these potential risks overwhelm security teams tasked with confirming risks and remediating them. 


A proposed solution is VEX (Vulnerability Exploitability eXchange): a set of formats that communicates vulnerability impact status, whether a vulnerability is exploitable in its deployed context, and mitigation steps. In theory, VEX (when used alongside other prioritization inputs) makes it possible for downstream security teams to remediate more efficiently. But as with most security frameworks, efficacy depends on proper implementation.  


This talk will cover five steps to leveraging VEX throughout the vulnerability remediation lifecycle, from the time a vulnerability is disclosed to the time you publish and distribute a VEX statement. We’ll cover the tools and workflows security practitioners need to know to effectively use VEX in their organizations. 

Speakers
avatar for Cortez Frazier Jr

Cortez Frazier Jr

Principal Product Manager, FOSSA
Cortez Frazier Jr. is a Principal Product Manager at FOSSA. He leads development for the company’s SBOM (software bill of materials) and vulnerability management solutions. Before joining FOSSA, Cortez served as product lead for all of Puppet’s SaaS-based products, primarily within... Read More →
Thursday September 26, 2024 10:30am - 11:15am PDT
Room: Seacliff CD

10:30am PDT

From Start Line to Security Finish: Running Your Application Security Program Like a Marathon
Thursday September 26, 2024 10:30am - 11:15am PDT
In the fast-evolving world of cybersecurity, managing an application security (AppSec) program can feel like running a marathon—a test of endurance, strategy, and continuous improvement. This presentation draws insightful parallels between marathon running and effective AppSec management, demonstrating how the principles of disciplined training, strategic pacing, and incremental progress can lead to long-term success.


Over the past five years, the speaker has completed seven marathons and has qualified for the prestigious Boston Marathon next year. With more than a decade of experience in building application security programs for various companies, they bring a unique perspective to bridging the gap between these two demanding fields.


Mindset and goal setting are critical for success in both marathon running and AppSec programs. We will explore the essential tools and techniques that both marathon runners and AppSec professionals need to optimize performance and achieve their goals. For instance, choosing the right footwear—whether it's the Nike ZoomX Vaporfly or the Adidas Ultraboost—and leveraging SAST, DAST, and SIEM systems can significantly impact outcomes.


Moreover, the session will delve into targeted training methodologies such as interval training and long runs, translated into AppSec practices like threat modeling and regular security audits. Attendees will learn the importance of continuous monitoring and feedback mechanisms—whether it's through wearables and performance metrics or automated testing and security dashboards.


Adaptation and evolution are crucial in both fields. Just as runners adjust to varying conditions and integrate innovative techniques, AppSec programs must adapt to emerging threats and incorporate state-of-the-art technologies. We'll share real-world examples showcasing how these adaptations can lead to improved security postures.


We will also cover some commonly seen pitfalls for both marathon runners and those managing application security programs. Understanding these pitfalls can help avoid setbacks and ensure a smoother path to success.


Collaboration and knowledge sharing form the backbone of success in both marathon running and application security. This presentation will highlight the role of running communities, expert consultations, and workshops in fostering growth and resilience. Similarly, it will emphasize the importance of cross-team collaboration, industry engagement, and internal training sessions in cultivating a robust AppSec culture.


Key Takeaways:

  1. Believe in Yourself: Anyone can run a marathon and anyone can run an application security program with the right mindset.
  2. Realistic Goals and Concrete Plans: Setting realistic goals and concrete plans is essential for both your marathon and your application security program.
  3. Enjoy the Process and Have Fun: Enjoying the process and having fun can make the journey more rewarding.
Join us to discover how to navigate your journey from the start line to the security finish, ensuring that your application security program is not only resilient but also continuously evolving, much like a marathon runner training for the ultimate race.

Speakers
avatar for Derek Fang

Derek Fang

FactSet
Derek Fang is currently part of the Product and Application Security Team at FactSet, a global team dedicated to ensuring the security of FactSet's products and applications. In his role, Derek collaborates with FactSet's developers and product teams to align the organization's security... Read More →
Thursday September 26, 2024 10:30am - 11:15am PDT
Room: Bayview B (Bay Level)

10:30am PDT

Meet the Mentor
Thursday September 26, 2024 10:30am - 11:45am PDT
***Sponsored by Semgrep***

If you are interested in becoming a mentor for this event, please submit your information here.

One more Global AppSec event.
You’re taking training, you’re running between sessions, you’re connecting with people over coffee or when talking to a vendor.

What if you could use the event to also meet a potential mentor, or mentee?
What if you could connect face to face with someone who may help take your career to the next level, or that you can help and make a difference with?

We are inviting you to an OWASP Lisbon Global AppSec activity, first of its kind in an OWASP event: Meet The Mentor! A speed-dating activity between potential mentors and mentees where you can come face to face and see if it “clicks”, start a conversation, and see if it is a match.
Exhibitors & Sponsors
Thursday September 26, 2024 10:30am - 11:45am PDT
Room: Regency A

11:00am PDT

OWASP DevSecOps Maturity Model (DSOMM)
Thursday September 26, 2024 11:00am - 11:30am PDT
Achieving an Application Security Program with DSOMM

In this talk, Timo Pagel outlines a practical approach to building and optimizing application security (AppSec) programs for organizations of all sizes. While briefly touching on foundational elements, Timo's presentation focuses on developing and implementing a custom organizational maturity model based on DSOMM that resonates with development and operations teams.

Moving beyond traditional frameworks, Timo will teach attendees get most out of DSOMM by designing tailored models that account for diverse operating environments. The talk provides strategies for avoiding common pitfalls, implementing effective metrics, and creating a scalable AppSec approach adaptable to an organization's evolving needs. Through actionable advice and real-world examples, Timo will offer participants insights applicable to both new and existing AppSec programs.
Speakers
avatar for Timo Pagel

Timo Pagel

Timo Pagel has been in the IT industry for over twenty five years. After a career as a system administrator and web developer, he advises customers as a DevSecOps architect and trainer. His focus is on integrating security into the development lifecycle. For example with security... Read More →
Thursday September 26, 2024 11:00am - 11:30am PDT
Room: Bayview A (Bay Level)

11:30am PDT

OWASP Top 10 Risks for Open Source Software
Thursday September 26, 2024 11:30am - 12:00pm PDT
Speakers
avatar for George Apostolopoulos

George Apostolopoulos

Endor Labs
George Apostolopoulos is a computer science professional with over two decades of experience, specializing in the intersections of cybersecurity and machine learning. Currently, he is a member of the technical staff at Endor Labs, focusing on analytics and applications of AI to software... Read More →
Thursday September 26, 2024 11:30am - 12:00pm PDT
Room: Bayview A (Bay Level)

11:30am PDT

GraphQL Exploitation: Secondary Context Attacks and Business Logic Vulnerabilities
Thursday September 26, 2024 11:30am - 12:15pm PDT
In this 45 minute offensively focused presentation we dive into GraphQL secondary context attacks and business logic vulnerabilities exploited in real world assessments. Secondary context attacks in particular can access impactful API endpoints using GraphQL as the jumping off point. The impact from these issues when exploited can be significant including unauthorized access to data, the ability to modify other users accounts, cross-tenancy failures, and SSRF. 

This presentation is fresh material to this topic and does not rehash existing GraphQL exploitation discussions. If you are interested in GraphQL attacks, you should attend this talk.

Speakers
avatar for Willis Vandevanter

Willis Vandevanter

Senior Staff Security Researcher, Sprocket Security
With 14 years of experience in penetration testing, Will Vandevanter  keeps coming back to his original obsession — hacking web apps. He has  previously spoken at Blackhat, DEFCON, OWASP and a number of other conferences on web application security. He has also released popular... Read More →
Thursday September 26, 2024 11:30am - 12:15pm PDT
Room: Grand Ballroom

11:30am PDT

Under the Radar: How we found 0-days in the Build Pipeline of OSS Packages
Thursday September 26, 2024 11:30am - 12:15pm PDT
Beyond the buzzword of 'supply chain security,' lies a critical, frequently ignored area: the Build Pipelines of Open Source packages. In this talk, we discuss how we’ve developed a large scale data analysis infrastructure that targets these overlooked vulnerabilities in Open Source projects. Our efforts have led to the discovery of countless 0-days in critical OSS projects, such as AWS-managed Kubernetes Operators, Google OSS Fuzz, RedHat OS Build, hundreds of popular Terraform providers and modules and popular GitHub Actions. We will present a detailed attack tree for GitHub Actions pipelines, offering a much deeper analysis than the prior art, and outlining attacks and mitigations. In addition, we will present three Open Source projects that complement our research and provide actionable insights to Builders and Defenders: the 'Living Off the Pipeline' (LOTP) project, the 'poutine' build pipeline scanner and the 'messypoutine' CTF-style training.
Speakers
avatar for François Proulx

François Proulx

Senior Product Security Engineer, BoostSecurity
François is a Senior Product Security Engineer for BoostSecurity, where he leads the Supply Chain research team. With over 10 years of experience in building AppSec programs for large corporations (such as Intel) and small startups he has been in the heat of the action as the DevSecOps... Read More →
Thursday September 26, 2024 11:30am - 12:15pm PDT
Room: Seacliff AB

11:30am PDT

AI Code Generation - Benefits, Risks and Mitigation Controls
Thursday September 26, 2024 11:30am - 12:15pm PDT
The potential benefits are substantial as organizations increasingly adopt AI-driven code-generation tools to enhance productivity and streamline development workflows. Code generation offers transformative advantages, from accelerating development cycles to minimizing manual errors.

However, this technological advancement introduces a range of risks that, if not adequately understood and managed, could pose significant challenges. Key risks include security vulnerabilities, code quality issues, potential copyright infringement, data breaches, and the possibility of reverse engineering models. Additional concerns involve bias introduction, poisoning attacks, inefficient code generation, hallucinated dependencies, and an over-reliance on AI tools, potentially leading to increased technical debt over time. A comprehensive understanding and effective mitigation of these risks are essential to fully realizing the potential of code generation technologies.

A robust risk mitigation strategy is critical. Organizations must prioritize comprehensive code reviews, continuous monitoring of tools, and the implementation of rigorous testing frameworks. Establishing clear guidelines, adopting stringent security measures, and managing controlled rollouts are vital to minimizing vulnerabilities. Additionally, safeguards around data management, intellectual property protection, and sustainable code practices will ensure code generation tools’ long-term efficacy and security.

This talk will detail these risks, offering actionable insights and strategies for leveraging AI-driven code generation while mitigating associated risks. This will allow organizations to harness this technology’s full potential safely and effectively.
Speakers
avatar for Aruneesh Salhotra

Aruneesh Salhotra

Aruneesh Salhotra is a seasoned technologist and servant leader, renowned for his extensive expertise across cybersecurity, DevSecOps, AI, Business Continuity, Audit, Sales. His impactful presence as an industry thought leader is underscored by his contributions as a speaker and panelist... Read More →
Thursday September 26, 2024 11:30am - 12:15pm PDT
Room: Seacliff CD

11:30am PDT

AppSec Meets Project Management: Hacking the Frameworks for Secure Software
Thursday September 26, 2024 11:30am - 12:15pm PDT
Are you an AppSec professional struggling to align security with your company's project management (PM) processes? Whether you're a software developer, architect, or CISO, this talk will show you how to turn PM frameworks into powerful tools for building secure applications.


We'll explore how common PM methodologies like Agile and Waterfall impact security requirements and compliance. 

We'll discuss the challenges of aligning national security compliance systems with company-specific requirements and various PM implementations.




You'll learn how to:

  • Understand how security requirements work within different PM frameworks
  • Choose the right PM framework for your organization's security needs
  • Effectively introduce and implement AppSec requirements into your company's PM framework
  • Understand how large companies approach PM frameworks and security requirements, enabling you to work with them more effectively



This talk is ideal for those who:

  • Work in a large company and want to better understand and influence how security is handled within the existing PM framework
  • Work in a small company and want to tailor a PM framework to optimize AppSec
  • Work with external clients (large or small) and need to understand their PM-driven security perspectives
By the end of this session, you'll have a deeper understanding of how AppSec and PM intersect. You'll be equipped with strategies to integrate security into your projects, regardless of the PM framework used, leading to more secure software and smoother collaborations. 

Speakers
avatar for Stefan Brätsch

Stefan Brätsch

IT-Management Consultant, Software Productions
A conscientious IT Consultant and CISO with strong organizational and project management skills. Excellent expertise in coaching, digital transformation and business analysis for ambitious software products with advanced concepts.With over twenty years of experience as computer scientist... Read More →
Thursday September 26, 2024 11:30am - 12:15pm PDT
Room: Bayview B (Bay Level)

12:15pm PDT

Lunch
Thursday September 26, 2024 12:15pm - 1:15pm PDT
Thursday September 26, 2024 12:15pm - 1:15pm PDT
Room: Pacific Concourse (Expo Hall)

1:15pm PDT

O My Data: OData Injection attack and other injections in Microsoft Power Platform and UiPath
Thursday September 26, 2024 1:15pm - 2:00pm PDT
This session presents a new attack technique called “OData Injection” that affects many API based environments and in particular Microsoft Power Automate, part of the Microsoft Power Platform. The technique can be used by attackers to extract sensitive data and bypass access controls. Furthermore, we show that if you think that “No Code” = “No Vulnerabilities”, you are in for a BIG surprise. Not only that applications and automations written by citizen developers are vulnerable to good ol’ injection attacks but these could be exploited by external attackers. We prove our points using demos of the attacks and vulnerabilities that simulate our findings in the field.


Low Code / No Code (LCNC) Development and Robotic Process Automations (RPA, automations) is a rapidly growing trend within enterprises going through a digital transformation process. These tools and environments allow business users (called citizen developers), who are not software engineers, to quickly build enterprise applications, by just dragging and dropping objects within the platform’s UI. These applications typically automate their daily tasks and accelerate digital transformation within the organization - all this without writing a single line of code. Top platforms to support LCNC are Microsoft Power Platform and UiPath Cloud Automation.


It is widely believed by organizations that since no code is involved in the development process, it is safe to assume that the resulting applications are not vulnerable to traditional security issues.Think again! Our research, backed by analyzing tens of thousands of applications and flows in large enterprises, shows that automations and applications which are perceived as “internal applications” are in fact exposed to external attackers. For the first time at BlackHat, we will show how applications and automations built in the Microsoft Power Platform and UiPath Automation Cloud environments are also vulnerable to SQL Injection, OS Command Injection and more.



Speakers
avatar for Amichai Shulman

Amichai Shulman

CTO and co-founder, Nokod Security
Amichai Shulman is the CTO and co-founder of Nokod Security. He is a cyber security researcher, entrepreneur and investor with more than 30 years of cyber security experience in military, government and commercial environments. He co-founded Imperva in 2002 and served as CTO for the... Read More →
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Room: Grand Ballroom

1:15pm PDT

Don’t Make This Mistake: Painful Learnings of Applying AI in Security
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Leveraging AI for AppSec presents promise and danger, as let’s face it, you cannot do everything with AI, especially when it comes to security. At our session, we’ll delve into the complexities of AI in the context of auto remediation. We’ll begin by examining our research, in which we used OpenAI to address code vulnerabilities. Despite ambitious goals, the results were underwhelming and revealed the risk of trusting AI with complex tasks. 


Our session features real-world examples and a live demo that exposes GenAI’s limitations in tackling code vulnerabilities. Our talk serves as a cautionary lesson against falling into the trap of using AI as a stand-alone solution to everything. We’ll explore the broader implications, communicating the risks of blind trust in AI without a nuanced understanding of its strengths and weaknesses.


In the second part of our session, we’ll explore a more reliable approach to leveraging GenAI for security relying on the RAG Framework. RAG stands for Retrieval-Augmented Generation. It's a methodology that enhances the capabilities of generative models by combining them with a retrieval component. This approach allows the model to dynamically fetch and utilize external knowledge or data during the generation process.

Attendees will leave with a clear understanding of how to responsibly and effectively deploy AI in their programs — and how to properly vet AI tools.

Speakers
avatar for Eitan Worcel

Eitan Worcel

CEO & Co Founder, Mobb
Eitan Worcel is the co-founder and CEO of Mobb, the recent Black Hat StartUp Spotlight winner. He has over 15 years of experience in the application security field as a developer, product management leader, and now business leader. Throughout his career, Eitan has worked with numerous... Read More →
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Room: Seacliff AB

1:15pm PDT

The Container Escape Room: An Exploration of Container Escapes
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Through a metaphorical journey into the 'Container Escape Room,' we will navigate through real-world scenarios and dissect the mechanisms behind container escapes. From privilege escalation exploits to vulnerabilities within container runtimes, we'll explore the diverse array of techniques employed by attackers to break out of containerized environments. Drawing insights from notable incidents and vulnerabilities, we will examine the implications of container escapes on system integrity, data confidentiality, and overall security posture. Moreover, we'll discuss mitigation strategies and best practices for hardening Kubernetes infrastructures against potential exploits. Whether you're a seasoned security professional, a DevOps enthusiast, this talk promises to be an insightful exploration into the evolving landscape of cybersecurity within containerized environments. Join us as we uncover the mysteries of container escapes.
Speakers
avatar for Amit Schendel

Amit Schendel

Sr. Security Researcher, ARMO
Passionate about security research and low-level programming with a focus on kernel drivers (Windows & Linux). Proficient in C++, Python, and Go. Excited about tackling complex challenges at the intersection of cybersecurity, system-level development and cloud technologies.
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Room: Seacliff CD

1:15pm PDT

Businesses Run On Risk And Debt: Why Communicating Security Risk Is Hard
Thursday September 26, 2024 1:15pm - 2:00pm PDT
If you are working in cybersecurity, the world can feel very scary. Keeping up with the industry means reading the latest news about new threat actors, vulnerabilities, and massive breaches. When we find a new flaw in our environment with a CVSS of 10, we feel a real sense of urgency to fix it. But for some reason, all too often, it can be really hard to get executives and boards to listen to you. Don't they know what "Critical" means? 

Could it be that the executive team is speaking a different language?

Speakers
avatar for Dwayne McDaniel

Dwayne McDaniel

Senior Developer Advocate, GitGuardian
Dwayne has been working as a Developer Advocate since 2016 and has been involved in tech communities since 2005. He loves sharing his knowledge, and he has done so by giving talks at over a hundred events worldwide. He has been fortunate enough to speak at institutions like MIT and... Read More →
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Room: Bayview B (Bay Level)

1:15pm PDT

How to write a good CfT/CfP Submission
Thursday September 26, 2024 1:15pm - 2:15pm PDT
Are you interested in submitting for the OWASP Call for Trainers or Call for Papers? Join Izar Tarandach and Avi Douglen, as they guide you through the process and highlight what the review team looks for when selecting papers!
Speakers
avatar for Avi Douglen

Avi Douglen

Board Chair, OWASP Board of Directors
Avi Douglen has been building secure applications for decades, and is *obsessed* with maximizing value output from security efforts. Avi is the founder and CEO of Bounce Security, a boutique consulting agency dedicated to helping developers integrate security efficiently into their... Read More →
Thursday September 26, 2024 1:15pm - 2:15pm PDT
Room: Regency A

1:45pm PDT

OWASP Coraza
Thursday September 26, 2024 1:45pm - 2:15pm PDT
This talk will provide a comprehensive introduction to Coraza, its use cases, how to implement it, and operationalise it generally.

In recent years, we have been involved in several significant discussions, including:
- Why not Core Ruleset WAF?
- Evaluating the effectiveness of signature-based rules in protecting against zero-day vulnerabilities.
- Considering the applicability of Machine Learning in the realm of security.
- How can ModSecurity and Coraza live together?

This presentation will examine each of these areas in depth. It will also cover the latest benchmarks and metrics and investigate future improvements, such as the possibility of a new rule language, support for multi-threading regex, and dynamic rule execution based on payload type.
Speakers
avatar for Juan Pablo Tosso

Juan Pablo Tosso

Security Research Engineer, Traceable AI
I reside in Galicia and have two amazing children. I work as a solutions architect at Traceable, focusing on security. I also contribute to open-source projects. In my free time, I enjoy playing golf, going to the gym, cycling, and playing Magic: The Gathering. I have 12 years of... Read More →
Thursday September 26, 2024 1:45pm - 2:15pm PDT
Room: Bayview A (Bay Level)

2:15pm PDT

OWASP Nightingale Docker for Pentesters
Thursday September 26, 2024 2:15pm - 2:45pm PDT
In today's technological era, docker is the most powerful technology in each and every domain, whether it is Development, cyber security, DevOps, Automation, or Infrastructure. Considering the demand of the industry, I would like to introduce my idea to create a NIGHTINGALE: docker image for pentesters. This docker image is ready to use environment will the required tools that are needed at the time of pentesting on any of the scopes, whether it can be web application penetration testing, network penetration testing, mobile, API, OSINT, or Forensics. Also, it is a complete platform-independent so you can run Nightingale on every operating system as your wish, and it supports the Debian operating system.




Speakers
avatar for Raja Nagori

Raja Nagori

Information Security Consultant, TAC Security
Raja Nagori is working as Senior Information Security Engineer: IT Security Analyst II at FIS Global and Cyber Crime Intervention Officer from ISAC (Information and Security Analysis Center) with NSD (National Security Database). He is expertise in Application Security, Penetration... Read More →
Thursday September 26, 2024 2:15pm - 2:45pm PDT
Room: Bayview A (Bay Level)

2:15pm PDT

AI Goat: A Damn Vulnerable AI Infrastructure
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Compromising AI infrastructure can have devastating consequences, making it a prime target for attackers. Often, a simple misconfiguration or vulnerability in AI applications is all it takes to compromise the entire system. Many developers are not fully aware of the threat landscape and end up deploying vulnerable AI infrastructures. Traditional pentesting tools like DVWA and bWAPP have helped the infosec community understand popular web attack vectors, but there is a gap when it comes to AI environments. In this talk, we introduce AI Goat, a deliberately vulnerable AI infrastructure featuring vulnerabilities based on the OWASP AI Top 10. AI Goat mimics real-world AI applications but includes added vulnerabilities, providing security enthusiasts and pen-testers with an easy-to-deploy and destroy platform to learn how to identify and exploit AI vulnerabilities. The deployment scripts will be open-source and available after the talk.
Speakers
avatar for Ofir Yakobi

Ofir Yakobi

Security Researcher, Orca Security
Ofir Yakobi is a Cloud Security Researcher at Orca Security.With almost a decade of experience in detecting cybercriminals, malware research, and unveiling numerous security issues for high-profile companies, she brings her expertise in breaking and strengthening cloud vendors. She's... Read More →
avatar for Shir Sadon

Shir Sadon

Security Researcher, Orca Security
Shir is a Cloud Security security and martial arts enthusiast! With a background in endpoints and servers cyber security, Shir once led research ventures to enhance departmental security. Now, Shir blends cybersecurity expertise with martial arts finesse, creating a formidable combination... Read More →
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Room: Grand Ballroom

2:15pm PDT

Threat Modeling in the Age of AI
Thursday September 26, 2024 2:15pm - 3:00pm PDT
This session equips participants with the methodology and knowledge to proactively manage risks and improve the security posture of their AI systems. Threat modeling is a systematic approach to identifying potential threats and vulnerabilities in a system. This session will delve into threat modeling for AI systems, and how it differs from traditional applications. Participants will learn what threat modeling is & isn’t, including an overview of terms & methodologies, and then dive into how threat modeling for AI actually works. The presenter is part of the OWASP AI Exchange team of experts who developed the OWASP AI Exchange threat framework, and has extensive experience with threat modeling of mission-critical AI. With that knowledge and experience participants will be guided in applying the threat framework to various types of AI architectures, to cover AI attacks such as data poisoning and indirect prompt injection. 
Speakers
avatar for Susanna Cox

Susanna Cox

Aerospace & Safety Critical AI Systems Engineer, ARCS Aviation
Susanna Cox has spent her career on the cutting edge of AI security, applying her passions for cybersecurity & aviation to engineering mission-critical AI for aerospace and defense. With patents pending in AI security, Susanna’s primary focus is on research & development of safety-critical... Read More →
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Room: Seacliff AB

2:15pm PDT

Self-Discovering API Key Permissions and Resources
Thursday September 26, 2024 2:15pm - 3:00pm PDT
You're a security analyst triaging a list of exposed credentials - how do you prioritize which key to rotate first? How do you even know what resources the key can access? Most SaaS providers make it difficult to enumerate the access granted to a particular credential without logging into their UI.


In this talk, we're releasing a new method (self-discovery) for enumerating the permissions and resources associated with API keys and other secrets, without requiring access to the provider's UI. We'll walk through the meticulous steps required to accurately assess different SaaS providers' permission and scopes, as well as share the logic behind how to validate key permissions, including string analysis, HTTP request brute forcing and more.


Finally, we'll demo a new open-source tool that automates the enumeration of API key permissions and accessible resources, without requiring access to the provider's UI.

Speakers
JL

Joseph Leon

Security Researcher, Truffle Security
Joe Leon is a security researcher at Truffle Security where he works to identify new sources of leaked secrets and contributes to the open-source security community. Previously, Joe led application security assessments for an offensive security consulting firm. Joe has taught technical... Read More →
avatar for Dylan Ayrey

Dylan Ayrey

CEO, TruffleHog
Dylan is the original author of the open source version of TruffleHog, which he built after recognizing just how commonly credentials and other secrets were exposed in Git. Coming most recently from the Netflix security team, Dylan has spoken at a number of popular information security... Read More →
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Room: Seacliff CD

2:15pm PDT

Who Hurt You? Earning the trust of developers
Thursday September 26, 2024 2:15pm - 3:00pm PDT
The security team plays a vital role in improving the security posture of an organization. However, it is equally important that the software developers contribute to securing all of the applications their organization creates and maintains. If there is an absence of trust and buy-in between security professionals and developers it can hinder progress, create vulnerabilities, and limit growth within organizations. In this thought-provoking talk, we look at the reasons behind a lack of trust and explore the importance of establishing buy-in and trust for success. We delve into why we cannot succeed without trust, effective strategies and tactics, and specific and actionable advice on what to do and what NOT to do. Together, let’s rebuild trust, mend grievances, and unlock our true potential for success by changing the way we run our AppSec programs.
Speakers
avatar for Tanya Janca

Tanya Janca

CEO and Founder, We Hack Purple
Tanya Janca, also known as SheHacksPurple, is the best-selling author of ‘Alice and Bob Learn Application Security’. She is also the founder of We Hack Purple, an online learning community that revolves around teaching everyone to create secure software. Tanya has been coding and working in IT for over twenty five years, won countless awards, and has been everywhere from public service to tech... Read More →
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Room: Bayview B (Bay Level)

2:30pm PDT

Bob the Breaker CTF (Low-code/no-code hacking!)
Thursday September 26, 2024 2:30pm - 6:30pm PDT

Hosted by Nokod Security

It's CTF time again; join us for "The Revenge of Bob the Breaker!" 
We created this CTF for OWASP Global AppSec 2024 in San Francisco so you can hack company secrets the low-code/no-code way. You'll get hands-on experience with the external attack surface created by low-code/no-code attack apps, encounter real-world scenarios, and have fun!

While hacking his way through the corporate LCNC universe at OWASP Lisbon, Bob the Breaker got caught and fired.
Now Bob is out for revenge!
While he lost his status as an insider attacker, he knew there was a lot of external attack surface to play with.
Help Bob get his sweet revenge and exploit vulnerabilities his ex-colleagues and citizen developers introduced.
Claim bragging rights and get a chance to win cool prizes!

Learn more at https://nokodsecurity.com/ctf-bob-the-breaker-san-francisco/
Exhibitors & Sponsors
Thursday September 26, 2024 2:30pm - 6:30pm PDT
Room: Regency A

2:45pm PDT

OWASP Software Assurance Maturity Model (SAMM)
Thursday September 26, 2024 2:45pm - 3:15pm PDT
OWASP Software Assurance Maturity Model (SAMM) Interactive Introduction and Update
Join project core members Aram and Sebastien for an engaging and interactive introduction and update on the OWASP Software Assurance Maturity Model (SAMM).

We will begin with a concise overview of SAMM's purpose and application in jumpstarting and accelerating your software assurance roadmap. This session will provide valuable insights and practical knowledge on leveraging SAMM effectively.

Tools and Assessment Guidance: Discover the range of SAMM tools available to support your software assurance efforts. We will explain the latest assessment guidance, providing you with the knowledge to utilize these tools to their fullest potential.

Mapping to Other Frameworks: Learn how SAMM can be mapped to other frameworks, such as the NIST Secure Software Development Framework (SSDF). This will enable you to leverage SAMM for demonstrating compliance and enhancing your software security posture.

Benchmark yourself against peers: The OWASP SAMM Benchmark enables organizations to anonymously compare their software security practices against industry peers, providing insights to identify improvement areas, prioritize security efforts, and track progress over time.
Speakers
avatar for Aram Hovsepyan

Aram Hovsepyan

Founder and CEO, Codific
Aram is the founder and CEO of Codific - a Flemish cybersecurity product firm. With over 15 years of experience, he jas a proven track record in building complex software systems by explicitly focusing on software security. Codific’s flagship product, Videolab, is a secure multimedia... Read More →
avatar for Sebastien Deleersnyder

Sebastien Deleersnyder

CTO and Co-Founder / COO, Toreon / Data Protection Institute
Sebastien Deleersnyder (Seba) is the CTO, co-founder of Toreon and COO of Data Protection Institute. With a strong background in development and extensive experience in cybersecurity, Seba has trained numerous developers on how to create more secure software. He is also the founder... Read More →
Thursday September 26, 2024 2:45pm - 3:15pm PDT
Room: Bayview A (Bay Level)

3:00pm PDT

PM Break
Thursday September 26, 2024 3:00pm - 3:30pm PDT
Thursday September 26, 2024 3:00pm - 3:30pm PDT

3:15pm PDT

OWASP Leaders Meeting
Thursday September 26, 2024 3:15pm - 4:15pm PDT
This meeting is for all OWASP leaders
Thursday September 26, 2024 3:15pm - 4:15pm PDT
Room: Bayview A

3:30pm PDT

Web Security Experts: Are you overlooking WebRTC vulnerabilities?
Thursday September 26, 2024 3:30pm - 4:15pm PDT
As the web evolves, so do the complexities of securing it. WebRTC (Web Real-Time Communication) is a powerful technology embedded in every modern web browser, enabling audio, video, and data sharing. While WebRTC offers tremendous advantages for real-time communication, it introduces a unique set of security challenges that many web and API security professionals may overlook.


This presentation aims to bridge the knowledge gap between traditional web/API security and the specialized realm of WebRTC. Designed for OWASP attendees ranging from novice to advanced practitioners, it will provide a comprehensive overview of WebRTC security concepts, common vulnerabilities, and practical testing methodologies.

Speakers
avatar for Sandro Gauci

Sandro Gauci

CEO & Chief Mischief Officer, Enable Security GmbH
Sandro Gauci leads the operations and research at Enable Security. With a long history and extensive experience in cybersecurity dating back to 2000, Sandro has been at the forefront of hacking software and phone systems from a young age. He is the original developer of SIPVicious OSS, the SIP security testing toolset. His approach combines deep... Read More →
Thursday September 26, 2024 3:30pm - 4:15pm PDT
Room: Grand Ballroom

3:30pm PDT

OWASP Top 10 for Large Language Models: Project Update
Thursday September 26, 2024 3:30pm - 4:15pm PDT
Since its launch in May 2023, the OWASP Top 10 for Large Language Models (LLMs) project has gained remarkable traction across various sectors, including mainstream commercial entities, government agencies, and media outlets. This project addresses the rapidly growing field of LLM applications, emphasizing the critical importance of security in AI development. Our work has resonated deeply within the community, leading to widespread adoption and integration of the Top 10 list into diverse AI frameworks and guidelines.


As we advance into the development of version 2 (v2) of the OWASP Top 10 for LLMs, this session will provide a comprehensive update on the progress made so far. Attendees will gain insights into how version 1 (v1) has been embraced by the wider community, including practical applications, case studies, and testimonials from key stakeholders who have successfully implemented the guidelines.


The session will dive into several key areas:

Adoption and Impact of v1: 

  • Overview of how v1 has been utilized in various sectors.
  • Case studies showcasing the integration of the Top 10 list into commercial, governmental, and academic projects.
  • Feedback from users and organizations on the effectiveness and relevance of the list.



Progress on v2 Development: 

  • An in-depth look at the ongoing development process for v2.
  • Key changes and updates from v1 to v2, reflecting the evolving landscape of LLM security challenges.
  • Methodologies and criteria used to refine and expand the list.



Community Involvement and Contributions: 

  • Ways in which the community can get involved in the project.
  • Opportunities for contributing to the development of v2, including participation in working groups, submitting case studies, and providing feedback.
  • Upcoming events, webinars, and collaboration opportunities for those interested in shaping the future of LLM security.



Future Directions and Goals: 

  • Long-term vision for the OWASP Top 10 for LLMs project.
  • Strategic goals for enhancing the list’s impact and reach.
  • Exploration of potential new areas of focus, such as emerging threats and mitigation strategies.



Attendees will leave this session with a clear understanding of the significant strides made since the project’s inception and the vital role it plays in ensuring secure AI application development. Additionally, they will be equipped with the knowledge and resources to actively participate in and contribute to the ongoing evolution of the OWASP Top 10 for LLMs.

This session is ideal for developers, security professionals, AI researchers, and anyone interested in the intersection of AI and cybersecurity. Join us to learn more about this critical initiative and discover how you can play a part in advancing the security of large language models.


By attending this session, participants will gain actionable insights and practical guidance on integrating the OWASP Top 10 for LLMs into their projects, ensuring robust security measures are in place to address the unique challenges posed by AI technologies.

Speakers
avatar for Steve Wilson

Steve Wilson

Chief Product Officer, Exabeam
Steve is the founder and project leader at the Open Web Application Security Project (OWASP) Foundation, where he has assembled a team of more than 1,000 experts to create the leading comprehensive reference for Generative AI security called the “Top 10 List for Large Language ... Read More →
Thursday September 26, 2024 3:30pm - 4:15pm PDT
Room: Seacliff AB

3:30pm PDT

The Missing Link - How we collect and leverage SBOMs
Thursday September 26, 2024 3:30pm - 4:15pm PDT
There is some debate as to how SBOMs can enhance vulnerability management practices, and some believe that collecting SBOMs from internal teams or suppliers is too difficult and time-consuming. Learn how one company has collected thousands of our product SBOMs and how we are leveraging the SBOMs as part of our corporate product CERT to quickly analyze and focus our attention when time is of importance. This presentation describes how we modified our policies and processes to collect, generate, and store thousands of SBOMs. You will hear how we have leveraged SBOMs during the Log4j and OpenSSL vulnerability events. Then we will conclude with key learnings, suggestions, and opportunities for improvement.
Speakers
avatar for Cassie Crossley

Cassie Crossley

VP, Supply Chain Security, Schneider Electric
Cassie Crossley, Vice President, Supply Chain Security in the global Cybersecurity & Product Security Office at Schneider Electric, is an experienced cybersecurity technology executive in Information Technology and Product Development and author of “Software Supply Chain Security... Read More →
Thursday September 26, 2024 3:30pm - 4:15pm PDT
Room: Seacliff CD

3:30pm PDT

Bridging Security & Privacy Standards: Harnessing OpenCRE for Effective Mapping
Thursday September 26, 2024 3:30pm - 4:15pm PDT
The complexity of the cybersecurity landscape, compounded by evolving frameworks and compliance regulations, necessitates a clear understanding of how different standards align and relate to each other. Mappings between standards have been our solution so far, but manual mappings are a slow, labour intensive process. The OWASP OpenCRE project aims to remediate this issue.


This presentation explores the current state of standard mappings, comparing traditional manual methods with the innovative OpenCRE solution. It highlights the benefits and limitations of each approach and shares insights from our experiences using OpenCRE. We also investigate a novel approach combining manual mappings with OpenCRE to extend mappings to standards outside OpenCRE.


Key concepts of mappings such as purpose, target audience, and relationship types are examined. We discuss how these elements help organisations align different guidelines and best practices. While OpenCRE supports various relationship types and offers a fast, automated alternative to manual mappings, it has limitations. This is illustrated by comparing the SAMM -> SSDF mapping generated with OpenCRE to the direct manual mapping approved by NIST.


Proposed solutions include improving the quality of OpenCRE mappings by involving standards & regulations bodies (NIST, ISO, etc.) and using OpenCRE as a foundation for expert-reviewed and validated mappings. A specific example showcases how mappings can facilitate compliance efforts, by using SAMM to infer compliance with other frameworks.


In conclusion, mappings are crucial for aligning standards and frameworks, serving as guidelines rather than definitive proofs of compliance. Despite technological advancements, expert involvement remains essential for creating high-quality mappings. Investing in these mappings can streamline security and compliance efforts, making processes more robust and reducing the burden on security professionals.

Speakers
avatar for Dimitar Raichev

Dimitar Raichev

Software Security Engineer, Codific
I am a software security engineer at Codific, where my responsibilities include the design and development of SAMMY — a management tool that supports numerous security and quality frameworks such as SAMM, SSDF, CSF, and multiple ISO standards. In this capacity, I became involved... Read More →
Thursday September 26, 2024 3:30pm - 4:15pm PDT
Room: Bayview B (Bay Level)

4:30pm PDT

Breaking the Mold: Navigating the Intersection of Technology, Security, and Trust (Keynote)
Thursday September 26, 2024 4:30pm - 5:30pm PDT
Join Reeny Sondhi, Chief Digital Officer at Twilio, in a fireside chat moderated by Avi Douglen, where she shares her unconventional journey from engineering and product management to leading security and IT at Twilio. Reeny will discuss how her diverse background has shaped her approach to security, innovation, and trust in today’s fast-evolving digital landscape. She’ll offer insights into key challenges in application and information security, demonstrating the business value of security as a driver of trust and growth. Additionally, she’ll share strategies for staying ahead of evolving security standards and balancing robust security with a seamless customer experience.
Speakers
avatar for Reeny Sondhi

Reeny Sondhi

Chief Digital Officer, Twilio
Reeny Sondhi is Chief Digital Officer at Twilio. She is responsible for the Information and Corporate Security organizations as well as Information Technology. Before joining Twilio, Reeny was the Chief Security Officer at Autodesk and was responsible for driving the company’s security... Read More →
Thursday September 26, 2024 4:30pm - 5:30pm PDT
Room: Grand Ballroom

5:30pm PDT

Brain Battle Spectacula
Thursday September 26, 2024 5:30pm - 6:30pm PDT
Thursday September 26, 2024 5:30pm - 6:30pm PDT
Room: Grand Ballroom

6:30pm PDT

Networking Reception
Thursday September 26, 2024 6:30pm - 8:30pm PDT
Thursday September 26, 2024 6:30pm - 8:30pm PDT
Room: Pacific Concourse (Expo Hall)
 
Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.
Filtered by Date -