Loading…
Attending this event?
THE MUST ATTEND EVENT FOR CYBERSECURITY PROFESSIONALS
intermediate clear filter
arrow_back View All Dates
Thursday, September 26
 

10:30am PDT

OWASP Mobile Application Security (MAS)
Thursday September 26, 2024 10:30am - 11:00am PDT
In this talk, Carlos Holguera and Sven Schleier, the OWASP Mobile Application Security (MAS) Project Leaders, will take a hands-on look at some of the latest OWASP MAS developments, in particular the new MASWE (Mobile Application Security Weakness Enumeration). This talk will introduce the concepts of "weaknesses", "atomic tests" and "demos" that are the basis of the upcoming MASTG v2. Attendees will gain practical knowledge through detailed examples that show the journey from definition to implementation using both static and dynamic analysis techniques available in MASTG. In addition, discover the newly developed MAS test apps designed to streamline research and improve the development of robust MAS tests. Don't miss this opportunity to improve your mobile app security skills and make your apps hack-proof. Whether you're looking to bolster your defenses or learn how to uncover vulnerabilities, this session will provide you with the cutting-edge resources you need to stay ahead in mobile security!
Speakers
avatar for Sven Schleier

Sven Schleier

Principal Security Consultant, Crayon
Sven is living in Austria and a Principal Security Consultant at Crayon, specialised in Cloud Security. He has extensive experience in offensive security engagements like Penetration Testing and Application Security by supporting and guiding software development projects for Mobile... Read More →
avatar for Carlos Holguera

Carlos Holguera

Principal Mobile Security Research Engineer, NowSecure
Carlos is a Principal Mobile Security Research Engineer at NowSecure and leads the OWASP Mobile Application Security (MAS) project at OWASP. He has many years of hands-on experience in security testing for mobile apps and embedded systems such as automotive ECUs and IoT devices. He... Read More →
Thursday September 26, 2024 10:30am - 11:00am PDT
Room: Bayview A (Bay Level)
  Breakout: Project Track

10:30am PDT

Striding Your Way to LINDDUN: Threat Modeling for Privacy
Thursday September 26, 2024 10:30am - 11:15am PDT
The safeguarding of personal data in modern digital systems can no longer be an afterthought. It must be a consideration from the beginning. It is imperative that the preservation of privacy be a principal objective, and privacy safeguards must be by design.


LINDDUN, an acronym for Linking, Identifying, Non-repudiation, Detecting, Data Disclosure, Unawareness, and Non-compliance, encapsulates the core privacy threats that are prevalent in modern software systems. The LINDDUN privacy threat modeling framework supports privacy engineering by providing a structured approach to identifying, analyzing and mitigating threats to privacy in software systems, enabling the inclusion of privacy safeguards as an inherent part of software design and architecture.


In this presentation we will illustrate how adopting LINDDUN can uncover privacy risks and enable privacy by design. We will navigate through the threat modeling process, applying the LINDDUN framework to a fictional application to demonstrate how LINDDUN serves as a critical tool in identifying and analyzing privacy risks. Whether you’re a seasoned professional or new to the field, this presentation will equip you with the foundational knowledge to effectively implement privacy threat modeling with LINDDUN and elevate your privacy engineering efforts to new heights.

Speakers
avatar for Shanni Prutchi

Shanni Prutchi

Professional Advisory Services Consultant, CrowdStrike
Shanni Prutchi is an information security consultant specializing in incident response preparedness and application security. She currently delivers incident response tabletop exercises and cybersecurity maturity assessment at CrowdStrike, and previously focused on threat modeling... Read More →
avatar for Chris Bush

Chris Bush

Application Security Architect, TEKsystems
Chris has extensive experience in IT and information security consulting and solutions delivery, with expertise in application security, including performing secure code review, web and mobile application penetration testing, architecture reviews and threat modeling.He has been a... Read More →
Thursday September 26, 2024 10:30am - 11:15am PDT
Room: Seacliff AB

10:30am PDT

5 Steps to VEX Success: Managing the End-to-End Workflow
Thursday September 26, 2024 10:30am - 11:15am PDT
If you work in vulnerability management, you’re probably familiar with the painful condition known as CVE overload. Each year, tens of thousands of new vulnerabilities are reported, and these potential risks overwhelm security teams tasked with confirming risks and remediating them. 


A proposed solution is VEX (Vulnerability Exploitability eXchange): a set of formats that communicates vulnerability impact status, whether a vulnerability is exploitable in its deployed context, and mitigation steps. In theory, VEX (when used alongside other prioritization inputs) makes it possible for downstream security teams to remediate more efficiently. But as with most security frameworks, efficacy depends on proper implementation.  


This talk will cover five steps to leveraging VEX throughout the vulnerability remediation lifecycle, from the time a vulnerability is disclosed to the time you publish and distribute a VEX statement. We’ll cover the tools and workflows security practitioners need to know to effectively use VEX in their organizations. 

Speakers
avatar for Cortez Frazier Jr

Cortez Frazier Jr

Principal Product Manager, FOSSA
Cortez Frazier Jr. is a Principal Product Manager at FOSSA. He leads development for the company’s SBOM (software bill of materials) and vulnerability management solutions. Before joining FOSSA, Cortez served as product lead for all of Puppet’s SaaS-based products, primarily within... Read More →
Thursday September 26, 2024 10:30am - 11:15am PDT
Room: Seacliff CD

11:00am PDT

OWASP DevSecOps Maturity Model (DSOMM)
Thursday September 26, 2024 11:00am - 11:30am PDT
Achieving an Application Security Program with DSOMM

In this talk, Timo Pagel outlines a practical approach to building and optimizing application security (AppSec) programs for organizations of all sizes. While briefly touching on foundational elements, Timo's presentation focuses on developing and implementing a custom organizational maturity model based on DSOMM that resonates with development and operations teams.

Moving beyond traditional frameworks, Timo will teach attendees get most out of DSOMM by designing tailored models that account for diverse operating environments. The talk provides strategies for avoiding common pitfalls, implementing effective metrics, and creating a scalable AppSec approach adaptable to an organization's evolving needs. Through actionable advice and real-world examples, Timo will offer participants insights applicable to both new and existing AppSec programs.
Speakers
avatar for Timo Pagel

Timo Pagel

Timo Pagel has been in the IT industry for over twenty five years. After a career as a system administrator and web developer, he advises customers as a DevSecOps architect and trainer. His focus is on integrating security into the development lifecycle. For example with security... Read More →
Thursday September 26, 2024 11:00am - 11:30am PDT
Room: Bayview A (Bay Level)

11:30am PDT

GraphQL Exploitation: Secondary Context Attacks and Business Logic Vulnerabilities
Thursday September 26, 2024 11:30am - 12:15pm PDT
In this 45 minute offensively focused presentation we dive into GraphQL secondary context attacks and business logic vulnerabilities exploited in real world assessments. Secondary context attacks in particular can access impactful API endpoints using GraphQL as the jumping off point. The impact from these issues when exploited can be significant including unauthorized access to data, the ability to modify other users accounts, cross-tenancy failures, and SSRF. 

This presentation is fresh material to this topic and does not rehash existing GraphQL exploitation discussions. If you are interested in GraphQL attacks, you should attend this talk.

Speakers
avatar for Willis Vandevanter

Willis Vandevanter

Senior Staff Security Researcher, Sprocket Security
With 14 years of experience in penetration testing, Will Vandevanter  keeps coming back to his original obsession — hacking web apps. He has  previously spoken at Blackhat, DEFCON, OWASP and a number of other conferences on web application security. He has also released popular... Read More →
Thursday September 26, 2024 11:30am - 12:15pm PDT
Room: Grand Ballroom

11:30am PDT

Under the Radar: How we found 0-days in the Build Pipeline of OSS Packages
Thursday September 26, 2024 11:30am - 12:15pm PDT
Beyond the buzzword of 'supply chain security,' lies a critical, frequently ignored area: the Build Pipelines of Open Source packages. In this talk, we discuss how we’ve developed a large scale data analysis infrastructure that targets these overlooked vulnerabilities in Open Source projects. Our efforts have led to the discovery of countless 0-days in critical OSS projects, such as AWS-managed Kubernetes Operators, Google OSS Fuzz, RedHat OS Build, hundreds of popular Terraform providers and modules and popular GitHub Actions. We will present a detailed attack tree for GitHub Actions pipelines, offering a much deeper analysis than the prior art, and outlining attacks and mitigations. In addition, we will present three Open Source projects that complement our research and provide actionable insights to Builders and Defenders: the 'Living Off the Pipeline' (LOTP) project, the 'poutine' build pipeline scanner and the 'messypoutine' CTF-style training.
Speakers
avatar for François Proulx

François Proulx

Senior Product Security Engineer, BoostSecurity
François is a Senior Product Security Engineer for BoostSecurity, where he leads the Supply Chain research team. With over 10 years of experience in building AppSec programs for large corporations (such as Intel) and small startups he has been in the heat of the action as the DevSecOps... Read More →
Thursday September 26, 2024 11:30am - 12:15pm PDT
Room: Seacliff AB

1:15pm PDT

O My Data: OData Injection attack and other injections in Microsoft Power Platform and UiPath
Thursday September 26, 2024 1:15pm - 2:00pm PDT
This session presents a new attack technique called “OData Injection” that affects many API based environments and in particular Microsoft Power Automate, part of the Microsoft Power Platform. The technique can be used by attackers to extract sensitive data and bypass access controls. Furthermore, we show that if you think that “No Code” = “No Vulnerabilities”, you are in for a BIG surprise. Not only that applications and automations written by citizen developers are vulnerable to good ol’ injection attacks but these could be exploited by external attackers. We prove our points using demos of the attacks and vulnerabilities that simulate our findings in the field.


Low Code / No Code (LCNC) Development and Robotic Process Automations (RPA, automations) is a rapidly growing trend within enterprises going through a digital transformation process. These tools and environments allow business users (called citizen developers), who are not software engineers, to quickly build enterprise applications, by just dragging and dropping objects within the platform’s UI. These applications typically automate their daily tasks and accelerate digital transformation within the organization - all this without writing a single line of code. Top platforms to support LCNC are Microsoft Power Platform and UiPath Cloud Automation.


It is widely believed by organizations that since no code is involved in the development process, it is safe to assume that the resulting applications are not vulnerable to traditional security issues.Think again! Our research, backed by analyzing tens of thousands of applications and flows in large enterprises, shows that automations and applications which are perceived as “internal applications” are in fact exposed to external attackers. For the first time at BlackHat, we will show how applications and automations built in the Microsoft Power Platform and UiPath Automation Cloud environments are also vulnerable to SQL Injection, OS Command Injection and more.



Speakers
avatar for Amichai Shulman

Amichai Shulman

CTO and co-founder, Nokod Security
Amichai Shulman is the CTO and co-founder of Nokod Security. He is a cyber security researcher, entrepreneur and investor with more than 30 years of cyber security experience in military, government and commercial environments. He co-founded Imperva in 2002 and served as CTO for the... Read More →
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Room: Grand Ballroom

1:15pm PDT

Don’t Make This Mistake: Painful Learnings of Applying AI in Security
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Leveraging AI for AppSec presents promise and danger, as let’s face it, you cannot do everything with AI, especially when it comes to security. At our session, we’ll delve into the complexities of AI in the context of auto remediation. We’ll begin by examining our research, in which we used OpenAI to address code vulnerabilities. Despite ambitious goals, the results were underwhelming and revealed the risk of trusting AI with complex tasks. 


Our session features real-world examples and a live demo that exposes GenAI’s limitations in tackling code vulnerabilities. Our talk serves as a cautionary lesson against falling into the trap of using AI as a stand-alone solution to everything. We’ll explore the broader implications, communicating the risks of blind trust in AI without a nuanced understanding of its strengths and weaknesses.


In the second part of our session, we’ll explore a more reliable approach to leveraging GenAI for security relying on the RAG Framework. RAG stands for Retrieval-Augmented Generation. It's a methodology that enhances the capabilities of generative models by combining them with a retrieval component. This approach allows the model to dynamically fetch and utilize external knowledge or data during the generation process.

Attendees will leave with a clear understanding of how to responsibly and effectively deploy AI in their programs — and how to properly vet AI tools.

Speakers
avatar for Eitan Worcel

Eitan Worcel

CEO & Co Founder, Mobb
Eitan Worcel is the co-founder and CEO of Mobb, the recent Black Hat StartUp Spotlight winner. He has over 15 years of experience in the application security field as a developer, product management leader, and now business leader. Throughout his career, Eitan has worked with numerous... Read More →
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Room: Seacliff AB

1:15pm PDT

Businesses Run On Risk And Debt: Why Communicating Security Risk Is Hard
Thursday September 26, 2024 1:15pm - 2:00pm PDT
If you are working in cybersecurity, the world can feel very scary. Keeping up with the industry means reading the latest news about new threat actors, vulnerabilities, and massive breaches. When we find a new flaw in our environment with a CVSS of 10, we feel a real sense of urgency to fix it. But for some reason, all too often, it can be really hard to get executives and boards to listen to you. Don't they know what "Critical" means? 

Could it be that the executive team is speaking a different language?

Speakers
avatar for Dwayne McDaniel

Dwayne McDaniel

Senior Developer Advocate, GitGuardian
Dwayne has been working as a Developer Advocate since 2016 and has been involved in tech communities since 2005. He loves sharing his knowledge, and he has done so by giving talks at over a hundred events worldwide. He has been fortunate enough to speak at institutions like MIT and... Read More →
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Room: Bayview B (Bay Level)

2:15pm PDT

Self-Discovering API Key Permissions and Resources
Thursday September 26, 2024 2:15pm - 3:00pm PDT
You're a security analyst triaging a list of exposed credentials - how do you prioritize which key to rotate first? How do you even know what resources the key can access? Most SaaS providers make it difficult to enumerate the access granted to a particular credential without logging into their UI.


In this talk, we're releasing a new method (self-discovery) for enumerating the permissions and resources associated with API keys and other secrets, without requiring access to the provider's UI. We'll walk through the meticulous steps required to accurately assess different SaaS providers' permission and scopes, as well as share the logic behind how to validate key permissions, including string analysis, HTTP request brute forcing and more.


Finally, we'll demo a new open-source tool that automates the enumeration of API key permissions and accessible resources, without requiring access to the provider's UI.

Speakers
JL

Joseph Leon

Security Researcher, Truffle Security
Joe Leon is a security researcher at Truffle Security where he works to identify new sources of leaked secrets and contributes to the open-source security community. Previously, Joe led application security assessments for an offensive security consulting firm. Joe has taught technical... Read More →
avatar for Dylan Ayrey

Dylan Ayrey

CEO, TruffleHog
Dylan is the original author of the open source version of TruffleHog, which he built after recognizing just how commonly credentials and other secrets were exposed in Git. Coming most recently from the Netflix security team, Dylan has spoken at a number of popular information security... Read More →
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Room: Seacliff CD

2:15pm PDT

Who Hurt You? Earning the trust of developers
Thursday September 26, 2024 2:15pm - 3:00pm PDT
The security team plays a vital role in improving the security posture of an organization. However, it is equally important that the software developers contribute to securing all of the applications their organization creates and maintains. If there is an absence of trust and buy-in between security professionals and developers it can hinder progress, create vulnerabilities, and limit growth within organizations. In this thought-provoking talk, we look at the reasons behind a lack of trust and explore the importance of establishing buy-in and trust for success. We delve into why we cannot succeed without trust, effective strategies and tactics, and specific and actionable advice on what to do and what NOT to do. Together, let’s rebuild trust, mend grievances, and unlock our true potential for success by changing the way we run our AppSec programs.
Speakers
avatar for Tanya Janca

Tanya Janca

CEO and Founder, We Hack Purple
Tanya Janca, also known as SheHacksPurple, is the best-selling author of ‘Alice and Bob Learn Application Security’. She is also the founder of We Hack Purple, an online learning community that revolves around teaching everyone to create secure software. Tanya has been coding and working in IT for over twenty five years, won countless awards, and has been everywhere from public service to tech... Read More →
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Room: Bayview B (Bay Level)

3:30pm PDT

Web Security Experts: Are you overlooking WebRTC vulnerabilities?
Thursday September 26, 2024 3:30pm - 4:15pm PDT
As the web evolves, so do the complexities of securing it. WebRTC (Web Real-Time Communication) is a powerful technology embedded in every modern web browser, enabling audio, video, and data sharing. While WebRTC offers tremendous advantages for real-time communication, it introduces a unique set of security challenges that many web and API security professionals may overlook.


This presentation aims to bridge the knowledge gap between traditional web/API security and the specialized realm of WebRTC. Designed for OWASP attendees ranging from novice to advanced practitioners, it will provide a comprehensive overview of WebRTC security concepts, common vulnerabilities, and practical testing methodologies.

Speakers
avatar for Sandro Gauci

Sandro Gauci

CEO & Chief Mischief Officer, Enable Security GmbH
Sandro Gauci leads the operations and research at Enable Security. With a long history and extensive experience in cybersecurity dating back to 2000, Sandro has been at the forefront of hacking software and phone systems from a young age. He is the original developer of SIPVicious OSS, the SIP security testing toolset. His approach combines deep... Read More →
Thursday September 26, 2024 3:30pm - 4:15pm PDT
Room: Grand Ballroom
 
Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.
Filtered by Date -