Loading…
Attending this event?
THE MUST ATTEND EVENT FOR CYBERSECURITY PROFESSIONALS
arrow_back View All Dates
Friday, September 27
 

8:00am PDT

Breakfast
Friday September 27, 2024 8:00am - 8:50am PDT
Friday September 27, 2024 8:00am - 8:50am PDT

8:00am PDT

Start up Exhibitors
Friday September 27, 2024 8:00am - 6:00pm PDT
Friday September 27, 2024 8:00am - 6:00pm PDT
Room: Grand Ballroom Foyer

8:00am PDT

Expo Hall
Friday September 27, 2024 8:00am - 8:00pm PDT
Friday September 27, 2024 8:00am - 8:00pm PDT
Room: Pacific Concourse (Expo Hall)

9:00am PDT

Red, Blue, and Purple AI (Keynote)
Friday September 27, 2024 9:00am - 10:00am PDT
"Red, blue, and purple AI" reverse-engineers the cybersecurity responsibilities of practitioners and modern security programs. It aims to augment these practitioners with practical and useful AI tools. This talk isn't about the future state of AI and ML; it's about taking home concrete strategies and prompts to empower your security team. We will break down these strategies into helpers for red teams, blue teams, and purple teams. Jason will also provide overviews on how to create your own best-in-class prompts based on his experience with OpenAI's ChatGPT-4 and having a top 500 GPT in the GPT store. Expect a wide variety of topics that will not only give you superpowers but also inspire you to augment other parts of your job
Speakers
avatar for Jason Haddix

Jason Haddix

CEO, Arcanum Information Security
Jason Haddix AKA jhaddix is the CEO and “Hacker in Charge” at Arcanum Information Security. Arcanum is a world class assessment and training company. Jason has had a distinguished 20-year career in cybersecurity previously serving as CISO of Buddobot, CISO of Ubisoft, Head of... Read More →
Friday September 27, 2024 9:00am - 10:00am PDT
Room: Grand Ballroom

9:00am PDT

Member Lounge
Friday September 27, 2024 9:00am - 5:00pm PDT
Friday September 27, 2024 9:00am - 5:00pm PDT
Room: Golden Gate

10:00am PDT

AM Break
Friday September 27, 2024 10:00am - 10:30am PDT
Friday September 27, 2024 10:00am - 10:30am PDT
Room: Pacific Concourse (Expo Hall)

10:30am PDT

OWASP IoT Security Testing Guide (ISTG)
Friday September 27, 2024 10:30am - 11:00am PDT
Internet of Things (IoT) has revolutionized the way we interact with our environments, connecting billions of devices to enhance efficiency, convenience, and automation in various sectors such as healthcare, transportation, and smart homes. However, the proliferation of interconnected devices also introduces significant security challenges. IoT devices, often designed with limited computing resources, may lack robust security features, making them vulnerable to cyber-attacks. As IoT continues to expand, discovering and addressing its security vulnerabilities becomes paramount to safeguarding personal privacy and ensuring the resilience of interconnected infrastructures. This project showcase will introduce and demonstrate current capabilities of the OWASP IoT Security Testing Guide (ISTG) project released earlier this year. The ISTG comprises a comprehensive methodology for penetration tests in the IoT field, offering flexibility to adapt innovations, and developments in the IoT market while still ensuring comparability of test results. While the guide is mainly intended to be used by penetration testers, its resources may aid manufacturers and operators of IoT devices to proactively improve the security of their devices.
Speakers
avatar for Aaron Guzman

Aaron Guzman

Head of Trust Assurance, Cisco Meraki
Aaron Guzman is a seasoned leader passionate about securing the connected device world. He serves as the Head of Trust Assurance with Cisco Meraki, protecting millions of cloud-managed networks and end-users. His dedication extends to the community through leadership in open-source... Read More →
Friday September 27, 2024 10:30am - 11:00am PDT
Room: Bayview A (Bay Level)

10:30am PDT

Sanitize Client-Side: Why Server-Side HTML Sanitization is Doomed to Fail
Friday September 27, 2024 10:30am - 11:15am PDT
When a web application needs to safely render the user’s input as HTML, e.g., to enable rich text formatting, sanitization would be the solution. Generally speaking, sanitizing user input should be done on the server side, right? Well, this is not so obvious for XSS mitigation. While sanitizing on the client side sounds counterintuitive at first, in this talk, we will explain not only why it makes sense for HTML but also why it is important to do so. This talk showcases common pitfalls of sanitizing HTML server-side and dives into multiple interesting real-world vulnerabilities.
Speakers
avatar for Yaniv Nizry

Yaniv Nizry

Vulnerability Researcher, SonarSource
Yaniv Nizry (@YNizry) is a Vulnerability Researcher at Sonar, where he leverages his expertise to identify and mitigate vulnerabilities in complex systems. Starting his way as a software engineer, he shifted his focus while serving in the IDF's 8200 unit, where he gained experience... Read More →
Friday September 27, 2024 10:30am - 11:15am PDT
Room: Grand Ballroom

10:30am PDT

OWASP AI Exchange experts on the future of security for AI
Friday September 27, 2024 10:30am - 11:15am PDT
By participating in this panel, attendees will gain an understanding of the crucial role of OWASP AI Exchange in securing AI technologies and how they can contribute to and benefit from this vital initiative. 
Speakers
avatar for Dan Sorenson

Dan Sorenson

Dan Sorensen is a seasoned cybersecurity leader with over 22 years of experience as a CISO and cybersecurity engineer in aerospace. A U.S. Air Force and Air National Guard veteran, he specializes in risk management, AI-driven defense strategies, and ethical AI integration. Dan has... Read More →
avatar for Chloé Messdaghi

Chloé Messdaghi

CEO & Founder, SustainCyber
Chloé Messdaghi is a cybersecurity leader dedicated to building strong relationships that drive the development of security standards and policies. She spearheads initiatives to strengthen AI security measures and fosters collaborative efforts to enhance industry-wide practices... Read More →
avatar for Susanna Cox

Susanna Cox

Aerospace & Safety Critical AI Systems Engineer, ARCS Aviation
Susanna Cox has spent her career on the cutting edge of AI security, applying her passions for cybersecurity & aviation to engineering mission-critical AI for aerospace and defense. With patents pending in AI security, Susanna’s primary focus is on research & development of safety-critical... Read More →
avatar for Aruneesh Salhotra

Aruneesh Salhotra

Aruneesh Salhotra is a seasoned technologist and servant leader, renowned for his extensive expertise across cybersecurity, DevSecOps, AI, Business Continuity, Audit, Sales. His impactful presence as an industry thought leader is underscored by his contributions as a speaker and panelist... Read More →
Friday September 27, 2024 10:30am - 11:15am PDT
Room: Seacliff AB

10:30am PDT

Automatic application hardening by leveraging container runtime behavior analysis during CI processes
Friday September 27, 2024 10:30am - 11:15am PDT
In this presentation, we will explore an innovative approach to improve the security of containerized applications using behavior analysis during continuous integration testing and generating native policies based on behavior. By leveraging behavioral analysis, we can replace tedious manual policy definitions which take long to define and can break easily. We will also discuss the importance of native policies, which allow us to enforce security policies directly within container orchestration tools like Kubernetes without relying on third-party tools.


We will focus on policies like seccomp profiles, network policies, AppArmor, and security context. We will cover hands-on practices for implementing this approach, including how to do behavioral analysis using eBPF-based tools, how to integrate this analysis into CI testing, and how to use native policies to enforce security policies.


By the end of this presentation, attendees will have a deeper understanding of how to leverage innovative approaches to security in Kubernetes clusters (and in containerized orchestration in general), and how to use behavioral analysis and native policies to protect their environments against the multiple threats.

Speakers
avatar for Amit Schendel

Amit Schendel

Sr. Security Researcher, ARMO
Passionate about security research and low-level programming with a focus on kernel drivers (Windows & Linux). Proficient in C++, Python, and Go. Excited about tackling complex challenges at the intersection of cybersecurity, system-level development and cloud technologies.
Friday September 27, 2024 10:30am - 11:15am PDT
Room: Seacliff CD

10:30am PDT

How to get developers to want to adopt AppSec
Friday September 27, 2024 10:30am - 11:15am PDT
As engineers, our goal is to deliver new features to the product, bringing clear value to customers. All of our KPIs and tools are built around facilitating exactly this; how to write quality code while increasing our delivery velocity. Security doesn’t naturally fit into what we do on a daily basis. Or does it?


When we’re breached, everyone cares, from the CEO all the way down to the development teams, and it’s clear that we need to adopt security and AppSec measures to safeguard our software in the future, but it’s unrealistic to expect developers to easily work within AppSec and CyberSecurity tools or to sacrifice development velocity to increase the security posture.


This talk will lay out a framework for AppSec and security leaders to communicate and facilitate security adoption by engineering teams and more importantly, emphasize ways to build security best practices into the development process holistically. 


A bit of what I’ll cover:

1. Translating security to development - 

  • Going from a vulnerability bug list to ownership of the harmful vulnerabilities in their code can do.
  • Tying together engineering and security KPIs.
  • Stakeholder cooperation between SecOps, engineering, and product.
2. Best practices to integrate security tests from phase one.

3. Doing all this while balancing development velocity.

Speakers
avatar for Matan Rabi

Matan Rabi

Engineering Manager, Bright Security
Matan is an Engineering Manager at Bright Security. His team manages the core research and development team, focused on creating the best DAST tool out there in terms of precision, recall, and vulnerability coverage to help companies identify their actual runtime vulnerabilities.He... Read More →
Friday September 27, 2024 10:30am - 11:15am PDT
Room: Bayview B (Bay Level)

11:00am PDT

OWASP dep-scan
Friday September 27, 2024 11:00am - 11:30am PDT
OWASP dep-scan v6: The S in SCA is not an SBOM

The principle behind Software Composition Analysis (SCA) has remained the same for over a decade. It involves a single Software Bill-of-Materials (SBOM) document and a vulnerability database to identify potential vulnerabilities and advisories that might affect the given application or service. Such a technique of scanning an application with limited context creates both false positives and false negatives, a problem that is well-understood. Solving these inherent weaknesses requires some bold ideas. For OWASP dep-scan v6, we are revisiting every single word in the SCA acronym, to rethink SCA as we know it. In this mini session, we discuss the thinking behind the v6 release and offer insights into our technology and development efforts.
Speakers
avatar for Prabhu Subramanian

Prabhu Subramanian

Prabhu Subramanian is the creator of the AppThreat platform, which includes open-source tools such as atom, blint, cdxgen, and dep-scan. Many of these projects are now incubated under the OWASP Foundation, where he co-leads them along with Caroline and Tim.
Friday September 27, 2024 11:00am - 11:30am PDT
Room: Bayview A (Bay Level)

11:30am PDT

OWASP Nettacker
Friday September 27, 2024 11:30am - 12:00pm PDT
OWASP Nettacker project (a portmanteau of "Network Attacker") is a relatively new yet an awesome and powerful "swiss-army-knife" automated penetration testing framework fully written in Python. Nettacker recently gained a lot of interest from the European and Asian penetration testing communities and was even included in the specialist Linux distribution for penetration testers and security researchers. Nettacker is able to run various scans using a variety of methods and generate scan reports for applications and networks, including services, bugs, vulnerabilities, misconfigurations, default credentials and many other cool features - for example an ability to chain different scan methods. This talk will feature a live demo and several practical usage examples of how organisations can benefit from this OWASP project for automated security testing

Speakers
avatar for Sam Stepanyan

Sam Stepanyan

OWASP Global Board Member, OWASP London Chapter Leader. Independent Application Security Consultant and Security Archite, OWASP
Sam Stepanyan is an OWASP Global Board member and an OWASP London Chapter Leader, and an Independent Application Security Consultant and Security Architect with over 20 years of experience in the IT industry with a background in software engineering and web application development... Read More →
Friday September 27, 2024 11:30am - 12:00pm PDT
Room: Bayview A (Bay Level)

11:30am PDT

Hidden Chains: Revealing High-Impact Bugs from Bounty submissions
Friday September 27, 2024 11:30am - 12:15pm PDT
Despite defense in depth bounty hunters continue to bypass security measures. We will chronicle curated submissions from our bug bounty program. 


This talk covers bugs that span across application security and infrastructure security domain. Folks from Detection and response will find this especially useful to help further strengthen their D&R capabilities. Frankly we recommend this to all security practitioners (red\blue and purple team)  since we will share real world bugs reported to our program and how we applied the learnings to elevate our security program.


Expect to hear root cause analysis, technical details, and mitigations. You will take away practical strategies to elevate your own security program. 

Speakers
avatar for vinay prabhushankar

vinay prabhushankar

Security Lead, Snapchat
Vinay brings over a decade of experience in the security industry, and previously held positions at Microsoft and Splunk. He currently runs the Bug Bounty program for Snapchat and leads their M&A Security program. Vinay has presented at Bluehat, LASCON, and BSides Las Vegas.
avatar for Murali Vadakke Puthanveetil

Murali Vadakke Puthanveetil

Security Lead, Snapchat
Murali Vadakke Puthanveetil is a Security Lead at Snap Inc. currently working on securing M&As and defining a security trust center to enable business. He has over a decade of experience in Application security domains including Authentication, Web Application design, FIDO2 and WebAuthn... Read More →
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Grand Ballroom

11:30am PDT

Millions Of Public Certificates Are Reusing Old Private Keys
Friday September 27, 2024 11:30am - 12:15pm PDT
TLS Certificates are re-using private keys by the millions. We'll demonstrate that key re-use in TLS certificates is systemic and undermines one of the foundational protections offered in modern web security


We looked at 7 billion certs logged in Certificate Transparency and found millions of certs re-using private keys. We identified orgs like Verizon that re-used the same key for 10 years, despite revoking it in the first year! We found cases of organizations continuing to re-use the same private key to issue new certs, despite having had that key compromised. Picture a short lived cert that only lasts 90 days, but the same key is re-used on all future certs for a decade 

We also analyzed SSH key re-use for authentication to GitHub. We looked at 58 million GitHub user’s keys and found >100k SSH keys re-used between multiple GitHub account


We’ll show the extent of private key reuse, show re-use of keys from revoked certificates, and open-source a tool to identify certs that reuse private keys. We'll provide examples of common cert generation frameworks that repeatedly use the same key, despite the security risks


Keys are even sometimes used for TLS certs and repurposed as SSH keys on GitHub 

This talk dives deep into a world of systemic private encryption key re-use, the dangers, and current threats it poses

Speakers
avatar for Dylan Ayrey

Dylan Ayrey

CEO, TruffleHog
Dylan is the original author of the open source version of TruffleHog, which he built after recognizing just how commonly credentials and other secrets were exposed in Git. Coming most recently from the Netflix security team, Dylan has spoken at a number of popular information security... Read More →
JL

Joseph Leon

Security Researcher, Truffle Security
Joe Leon is a security researcher at Truffle Security where he works to identify new sources of leaked secrets and contributes to the open-source security community. Previously, Joe led application security assessments for an offensive security consulting firm. Joe has taught technical... Read More →
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Seacliff AB

11:30am PDT

Practical Software Supply Chain Security Solutions
Friday September 27, 2024 11:30am - 12:15pm PDT
The frequency of Software Supply Chain attacks has been increasing over the last several years. This is, in part, due to the fact that the term “Software Supply Chain Attack” actually refers to a set of attacks that include: Repo Jacking, Repo Poisoning, Typo Squatting, and Dependency Confusion. Threat actors, such as Nation states, select high value targets that can be extremely disruptive. They weaponize the software supply chain against their enemies (real or perceived) to wreak physical infrastructure damage or engage in commercial and governmental espionage. Attackers who are motivated by money have been able to demand huge ransoms, which would have been impractical in the past but have been made easy by cryptocurrencies. Frequently, they seek soft targets. Hospitals, municipalities and schools can be notoriously lax in their software security efforts. Often, they lack the capital and expertise to enable a successful defense against ransomware gangs. 


Governments and the private sector are investing in defensive measures. Europe has responded with the Cyber Resilience Act. The US has mandated SBOMs as a countermeasure against supply chain attacks. If you know what is in your code then such an attack is unlikely. Right? Not exactly. In the commercial sector, a huge software security industry has arisen. In 2023 it was estimated to be valued at approximately 172 billion USD and it is a growing market. Yet this has not resulted in a diminishing threat.


In this presentation, I am going to describe practical strategies for improving your organization’s ability to defend against software supply chain attacks.

Speakers
avatar for Robert Marion

Robert Marion

Software Product Security Architect, Baxter Healthcare
Robert Marion is the Product Security Architect at Baxter Healthcare. He has a background in software engineering and has worked on robots, and machine communication. Robert designs and builds processes for making software products more secure. He is a member of the OmniBOR open source... Read More →
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Seacliff CD

11:30am PDT

The Path to Influence: How Three Threat Modelers Can Influence an Entire Organization
Friday September 27, 2024 11:30am - 12:15pm PDT
Ever felt ignored when raising security concerns? So did we until we changed the game. This is the story of how a small team can drive change by wielding data-driven insights.

This talk delves into our journey of influencing our entire organization through threat modeling. From adopting a framework to managing threat intelligence, we’ll share the lessons learned and the solutions we found to common challenges.

As a small team, it is not realistic to cover everything by ourselves. We need to focus our energy on high value, high return activities and play the influence game. It was not an easy task, but we managed to do it.

Throughout the presentation, we’ll do an overview of our organization’s size and structure, where our team fits in to give some context and how all of this affects decision-making. We’ll explore the three key strategies we implemented to efficiently work toward our goal, namely:
  • adopting a common language for threat modeling across the organization,
  • embedding threat modeling into everyday operations according to the needs of each team, and
  • managing threat intelligence smoothly in an automated manner.

At the end of this talk, you will leave with actionable insights on what could be your next step and a newfound confidence in your abilities to drive change in your organization.
Speakers
avatar for Léandre Forget-Besnard

Léandre Forget-Besnard

Team lead threat modeling and Appsec, Desjardins
Léandre Forget-Besnard is a security engineer and team lead specializing in offensive security ( pentesting and red teaming). Over the past six years, Léandre has integrated threat modeling into offensive practices, enhancing security assessments.
avatar for Laurent Bouchard

Laurent Bouchard

Practice Lead Threat Modeling, Desjardins
Laurent Bouchard is an Offensive Security Threat Modeler at Desjardins. He likes to explore how and why systems works the way they do and has been spending the last few years doing so with computer systems.
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Bayview B (Bay Level)

12:15pm PDT

Lunch
Friday September 27, 2024 12:15pm - 1:15pm PDT
Friday September 27, 2024 12:15pm - 1:15pm PDT

1:15pm PDT

OWASP Serverless Top 10
Friday September 27, 2024 1:15pm - 1:45pm PDT
Why OWASP Serverless Top Ten is Crucial for the Industry 

Unique Security Challenges
- Serverless computing introduces distinct security risks, such as misconfigured permissions, insecure third-party integrations, and event injection vulnerabilities.

Rapid Adoption Without Security Awareness
- OWASP Serverless Top Ten helps close the knowledge gap, providing clear guidelines on common threats. Guidance for Developers and Security Teams
- The Top Ten is a comprehensive, practical resource for developers and security teams to understand better and mitigate serverless applications' most critical security vulnerabilities.

Industry-Standard Reference 
- Provides a unified, industry-recognized reference, ensuring organizations and developers follow best practices in securing serverless architectures.

Adaptability to Cloud-Native Ecosystems 
- OWASP Serverless Top Ten addresses security in these increasingly complex environments.

Future-Proofing Security for Next-Generation Applications
- As serverless computing continues to evolve with AI, IoT, and edge computing, the Serverless Top Ten ensures that the industry remains proactive about emerging threats, not reactive.
Speakers
avatar for David Melamed

David Melamed

CTO and Co-Founder, Jit
David Melamed is the CTO and Co-Founder of Jit, the open ASPM for Cloud-Native applications. With over 15 years of experience in cyberSecurity and cloud computing, he deeply understands the challenges in this fast-growing domain. Leveraging a PhD in Bioinformatics from Paris XI University... Read More →
avatar for Aruneesh Salhotra

Aruneesh Salhotra

Aruneesh Salhotra is a seasoned technologist and servant leader, renowned for his extensive expertise across cybersecurity, DevSecOps, AI, Business Continuity, Audit, Sales. His impactful presence as an industry thought leader is underscored by his contributions as a speaker and panelist... Read More →
Friday September 27, 2024 1:15pm - 1:45pm PDT
Room: Bayview A (Bay Level)

1:15pm PDT

Hackuracy: Boosting AST accuracy through hacking
Friday September 27, 2024 1:15pm - 2:00pm PDT
How may a system's exposure to successful cyberattacks be detected more accurately? The short answer is that it is not possible with vulnerability scanning alone; expert manual evaluation by ethical hackers is also necessary.

While automated tools, due to their processing capacity and speed, have become indispensable in identifying potential vulnerabilities, they report high rates of false positives and false negatives, finding only 45% of systems' risk exposure. Tools cannot find vulnerabilities when their discovery involves an external user having come up with a complex, unexpected use of the application. This is where the expertise of ethical hackers comes into play.


In this talk, we will explain what accuracy in AppSec entails and specify three different measures that we used to assess security testing accuracy of scanning alone and the combination of scanning and hacking. We will characterize the insecure-by-design web application that was used as the target of evaluation (ToE), and then compare the performance of the different conditions both in reporting vulnerabilities and risk exposure (identified with a metric designed to accurately show the severity of vulnerabilities to help prioritize them for remediation).


We will present our research findings, which highlight that the combination of scanning and hacking dramatically outperformed all of the assessed tools' scanning in all three accuracy measures in identifying both the amount of vulnerabilities and associated risk exposure. Specifically, the combined approach achieved accuracy scores ranging from 78.9% to 93.7% in detecting the amount of vulnerabilities in the ToE, and from 94.3% to 98.5% in identifying its risk exposure. In contrast, the most accurate tool's scores ranged from 26.4% to 58.4% and 8.5% to 27.0%, respectively. Notably, the overall performance of application security testing in our research was better for guaranteeing few false negatives in reports than for providing reports containing all legitimate vulnerabilities.


In summary, we will demonstrate that achieving accurate detection of a system's risk exposure related to its vulnerabilities requires more than just automated security testing. It necessitates the involvement of expert hackers who can perform manual evaluations, understand the nuances of application logic and identify sophisticated security flaws. Further, we mention how the accuracy of vulnerability scanners can be enhanced. Ultimately, the goal is to equip developers, security professionals and organizations with the knowledge and tools needed to enhance the security of their applications and protect against threats.

Speakers
AR

Andres Roldan

VP of Hacking, Fluid Attacks
Andres Roldan is Fluid Attacks’ VP of Hacking. He leads the company's research team and has identified and ethically disclosed 110 CVEs in open-source software. He has over 20 years of experience in cybersecurity, is a GIAC Advisory Board member, and holds 29 certifications in offensive... Read More →
Friday September 27, 2024 1:15pm - 2:00pm PDT
Room: Grand Ballroom

1:15pm PDT

Slack’s Vulnerability Aggregator: How we built a platform to manage vulnerabilities at scale
Friday September 27, 2024 1:15pm - 2:00pm PDT
Managing vulnerabilities effectively in a diverse tooling environment posed significant challenges for Slack's Security team. Historically, disparate tools generated varied scan results, severity assessments, and reporting formats, complicating triage and remediation processes. This fragmented approach led to inefficiencies, coverage gaps, and increased workload for security engineers and developers.




To address these challenges, we developed a comprehensive vulnerability aggregation platform. This platform centralizes all tooling findings, standardizes processing methodologies, and streamlines reporting across Slack's ecosystem. We hope you can apply the insights from our presentation to simplify vulnerability management tasks within your own organization.

Speakers
avatar for Atul Gaikwad

Atul Gaikwad

Staff Security Engineer, Salesforce
Atulkumar Gaikwad has 15+ years of experience in Application/Cloud security, DevSecOps, Third party risk management and consulting. He currently works as a Staff Product Security Engineer at Salesforce helping to make devs life easy with security automation. He loves to break things... Read More →
avatar for Nicholas Lin

Nicholas Lin

Software Security Engineer, Salesforce
After graduating from the University of Virginia, Nicholas began his career as a Software Engineer on the Product Security team at Slack. Over the past two years, he has developed systems that empower risk owners to remediate security risks at scale. Nicholas is dedicated to building... Read More →
Friday September 27, 2024 1:15pm - 2:00pm PDT
Room: Seacliff AB

1:15pm PDT

AI Under the Hood: Unmasking Hidden Threats
Friday September 27, 2024 1:15pm - 2:00pm PDT
Much like cars, AI technologies must undergo rigorous testing to ensure their safety and reliability. However, just as a 16-wheel truck’s brakes are different from that of a standard hatchback, AI models too may need distinct analyses based on their risk, size, application domain, and other factors. Prior research has attempted to do this, by identifying areas of concern for AI/ML applications and tools needed to simulate the effect of adversarial actors. However, currently, a variety of frameworks exist which poses challenges due to inconsistent terminology, focus, complexity, and interoperability issues, hindering effective threat discovery. In this talk, we discuss initial findings from our meta-analysis of 14 AI threat modeling frameworks, providing a streamlined set of questions for AI/ML threat analysis. We will also discuss how we refined this library through expert review to simplify questions and allow seamless integration to the manual analysis of AI/ML applications.
Speakers
avatar for Dr. Nitish M. Uplavikar

Dr. Nitish M. Uplavikar

Cybersecurity Researcher, Comcast
Dr. Nitish Milind Uplavikar is a cybersecurity researcher at Comcast’s Security Privacy Innovation Development Engineering and Research (SPIDER) team. As part of his daily duties, Nitish conducts research to address security and privacy-based real-world problems within threat modeling... Read More →
Friday September 27, 2024 1:15pm - 2:00pm PDT
Room: Seacliff CD

1:15pm PDT

Learning from "edge of tomorrow" to build an effective security design review program
Friday September 27, 2024 1:15pm - 2:00pm PDT
Security design reviews are an essential part of any modern application security program. While technical frameworks to identify security defects in software are well documented and standardized among the industry, little guidance can be found on how to bootstrap, manage and grow an overarching process and program that developers happily engage in and that is measurably effective at finding critical security flaws before they launch to production.


300 reviews later and with an absolute NPS of 52 we are ready to share our data, stories, experiments, failures and accomplishments collected during our journey to build an effective security design review program from scratch for an organization of 500 software developers.


We will present and release all material needed to replicate the program 1-to-1 in your organization.

Speakers
avatar for Felix Matenaar

Felix Matenaar

Head of Product Security, Asana
Felix Matenaar is a security enthusiast and engineering leader with 12 years of professional experience and prior 10 years education in "building and breaking" at hacker spaces. Felix has delivered innovative technologies in many areas, including exploit generation and automation... Read More →
AF

Ari Fay

Senior Security Engineer, Product Security Tech Lead, Asana
Friday September 27, 2024 1:15pm - 2:00pm PDT
Room: Bayview B (Bay Level)

1:45pm PDT

OWASP DefectDojo
Friday September 27, 2024 1:45pm - 2:15pm PDT
DefectDojo was created by DevSecOps people for DevSecOps people. 

You’re tasked with ‘doing DevSecOps’ for your company, and now you’ve got more apps and issues than you know how to deal with.

How do you make sense of the different tools outputs for all your different apps?

DefectDojo is an open source platform that can be your single pane of glass by aggregating, distilling, and automating your AppSec and DevSecOps tools. 


In this talk, you’ll learn about DefectDojo and how to make the most of the many features it offers, including its REST-based API. DefectDojo can be your single pane of glass for discovered security vulnerabilities, report generation, aggregation of over 150+ different security tools, inventory of applications, and tracking testing efforts/metrics on your AppSec program. DefectDojo was the heart of an AppSec automation effort that saw an increase in assessments from 44 to 414 in two years. Don't you want 9.4 times more output from your AppSec program? 


It's time to ditch spreadsheets and get DefectDojo.
Speakers
avatar for Matt Tesauro

Matt Tesauro

Founder and CTO, DefectDojo
Matt Tesauro is a DevSecOps and AppSec guru who specializes in creating security programs, leveraging automation to maximize team velocity and training emerging and senior security professionals. When not writing automation code in Go, Matt is pushing for DevSecOps everywhere via... Read More →
Friday September 27, 2024 1:45pm - 2:15pm PDT
Room: Bayview A

2:15pm PDT

OWASP Application Security Verification Standard (ASVS)
Friday September 27, 2024 2:15pm - 2:45pm PDT
Speakers
avatar for Shanni Prutchi

Shanni Prutchi

Professional Advisory Services Consultant, CrowdStrike
Shanni Prutchi is an information security consultant specializing in incident response preparedness and application security. She currently delivers incident response tabletop exercises and cybersecurity maturity assessment at CrowdStrike, and previously focused on threat modeling... Read More →
avatar for Ryan Armstrong

Ryan Armstrong

Manager of Application Security Services, Digital Boundary Group (DBG)
Ryan Armstrong is the Manager of Application Security Services at Digital Boundary Group (DBG). Ryan began with DBG as an application penetration tester and security consultant following completion of his PhD in Biomedical Engineering at Western University in 2016. With a passion... Read More →
Friday September 27, 2024 2:15pm - 2:45pm PDT
Room: Bayview A (Bay Level)

2:15pm PDT

Kernel Alchemy: Crafting Mobile Kernel Code to Evade Modern RASP Protections
Friday September 27, 2024 2:15pm - 3:00pm PDT
In the realm of mobile security, Runtime Application Self-Protection (RASP) has emerged as a pivotal defense mechanism against cyber threats. However, the relentless pursuit of security loopholes by adversaries demands constant innovation in evasion techniques. This session offers an immersive exploration of the intricate art of manipulating mobile kernels to bypass contemporary RASP protections. Through a combination of theoretical insights and live demonstrations, attendees will gain insights into advanced kernel modification methods and their application in evading detection.




The session will feature captivating live demos showcasing the practical implementation of kernel modifications to bypass RASP defenses in real-time scenarios. From understanding kernel architecture intricacies to exploiting vulnerabilities and employing sophisticated memory manipulation techniques, participants will acquire practical knowledge essential for staying ahead in the dynamic field of mobile security evasion. By the session's conclusion, attendees will be equipped with actionable insights and tools to bolster their defense strategies against emerging cyber threats, ensuring they remain resilient in the face of evolving security challenges.

Speakers
avatar for Subho Halder

Subho Halder

Co-Founder and CTO, Appknox
Subho Halder is the Co-Founder and CTO at Appknox, driving the development of secure mobile applications. A passionate security technologist and product developer, Subho's expertise stems from deep research into mobile platforms. He has earned accolades in Hall Of Fame programs for... Read More →
Friday September 27, 2024 2:15pm - 3:00pm PDT
Room: Grand Ballroom

2:15pm PDT

Escaping Vulnerability Hell: Bridging the Gap Between Developers and Security Teams
Friday September 27, 2024 2:15pm - 3:00pm PDT
Fixing web application security vulnerabilities is critical but often frustrating, leading to what we call "Vulnerability Hell." This talk covers the main challenges of false positives and difficult fixes, their impact on developers and security teams, and practical solutions involving AI, penetration testing, and application-level attacks. Discover how better tools, automated suggestions, integrated workflows, and improved collaboration can help.
Speakers
avatar for Ahmad Sadeddin

Ahmad Sadeddin

CEO, Corgea
Ahmad is a 3x founder (1x exit) and is currently the CEO at Corgea. He led various products at Coupa for over 6 years after they acquired his last startup (Riskopy). Corgea was born from his frustration at the manual and inefficient processes that companies take around security.
Friday September 27, 2024 2:15pm - 3:00pm PDT
Room: Seacliff AB

2:15pm PDT

Learning from Past Security Breaches: Strengthening AppSec Efforts and Focus
Friday September 27, 2024 2:15pm - 3:00pm PDT
In today’s rapidly evolving digital landscape, security breaches have become an inevitable reality for many organizations. This talk will provide valuable insights into the world of AppSec by examining both pre- and post-breach scenarios. We will delve into real-world examples of security incidents to identify what we wish we had done differently in terms of AppSec efforts prior to a breach.


This discussion will offer practical steps for achieving full remediation following a security incident. By understanding the importance of proactive measures and effective response strategies, attendees can learn how to bolster their AppSec practices to minimize potential damages and improve overall resilience against future attacks.

Speakers
avatar for Jon McCoy

Jon McCoy

Security Architect, DigitalBodyGuard
Friday September 27, 2024 2:15pm - 3:00pm PDT
Room: Seacliff CD

2:15pm PDT

From Hype to Reality: The Broken State of DevSecOps and Its Maturity Model
Friday September 27, 2024 2:15pm - 3:00pm PDT
Despite the hype surrounding DevSecOps, the reality is starkly different: reported issues remain unresolved, SLAs are neglected, and the role of security champions is reduced to basic training sessions. 


This talk examines the shortcomings of the current DevSecOps maturity model and its failure to drive substantial improvements in security practices. We will discuss the cultural shifts needed to instill a security-first mindset, emphasizing the importance of guiding teams effectively. 


By empowering security champions with meaningful responsibilities and integrating advanced technologies for automated and proactive security measures, we can transform the theoretical promises of DevSecOps into a practical framework that genuinely addresses and fixes security vulnerabilities. 


Join us to explore actionable solutions and strategies for bridging the gap between DevSecOps hype and reality.

Speakers
avatar for Eitan Worcel

Eitan Worcel

CEO & Co Founder, Mobb
Eitan Worcel is the co-founder and CEO of Mobb, the recent Black Hat StartUp Spotlight winner. He has over 15 years of experience in the application security field as a developer, product management leader, and now business leader. Throughout his career, Eitan has worked with numerous... Read More →
avatar for Dustin Lehr

Dustin Lehr

Co-founder, Chief Product and Technology Officer, Katilyst
Before shifting into cybersecurity leadership, Dustin Lehr spent 13 years as a software engineer and application architect in a variety of industries, including retail, US DoD, and even video games. This background has helped him forge close partnerships with development teams, engineering... Read More →
Friday September 27, 2024 2:15pm - 3:00pm PDT
Room: Bayview B

2:45pm PDT

OWASP Machine Learning Security Top 10
Friday September 27, 2024 2:45pm - 3:15pm PDT
Friday September 27, 2024 2:45pm - 3:15pm PDT
Room: Bayview A (Bay Level)

3:00pm PDT

PM Break with Exhibitors
Friday September 27, 2024 3:00pm - 3:30pm PDT
Friday September 27, 2024 3:00pm - 3:30pm PDT
Room: Pacific Concourse (Expo Hall)

3:15pm PDT

OWASP JuiceShop
Friday September 27, 2024 3:15pm - 3:45pm PDT
Once upon a time, developers and security experts relied on mostly server-side rendered vulnerable applications to train their web hacking skills. In 2014 the Juice Shop entered the stage as one of the first Rich Internet Application representatives. What started as a personal pet project with two dozen hacking challenges became an OWASP Flagship project shortly after and grew in size, scope, and use case coverage significantly over the years. Join us on a 10th anniversary tour through the origins, history and evolution of OWASP Juice Shop from 2014 to 2024, including new juicy hacking delicacies and some crazy shenanigans happening in and around the project.
Speakers
avatar for Bjoern Kimminich

Bjoern Kimminich

Product Group Lead Application Ecosystem, Kuehne + Nagel
Bjoern Kimminich works as Product Group Lead Application Ecosystem at Kuehne + Nagel, responsible – among other things – for the Application Security program in the corporate IT. He is an OWASP Lifetime Member, the project leader of the OWASP Juice Shop, and a co-chapter leader... Read More →
Friday September 27, 2024 3:15pm - 3:45pm PDT
Room: Bayview A (Bay Level)

3:30pm PDT

Modernizing the Application Penetration Engagement and Reporting Lifecycle
Friday September 27, 2024 3:30pm - 4:15pm PDT
There exists an abundance of resources addressing the general topic of writing penetration test reports, but few – if any – address the systems and processes holistically within the lifecycle of an engagement. Further, there is an absence of resources and standards that examine the unique challenges and requirements for the reporting of application security tests compared to penetration tests targeting networks and systems. Existing standards and frameworks for report creation also lack consideration for the contemporary needs and challenges of both mature and immature security teams and organizations. These divergent needs themselves dictate for multiple reporting processes, considerations, and ultimately deliverables.


This presentation will focus largely on the evolution of the reporting processes and output of an application security testing team working within an offensive security consulting organization. The presentation will follow the timeline in our journey from a legacy reporting ecosystem to our present implementation and beyond. 


Beginning with a discussion of our legacy systems, this presentation will describe our traditional reporting tooling, systems, and processes while highlighting the major challenges and deficiencies. The following key considerations will be centered: ease of use and efficiency, data collection and analytics, error prevention, automation, and client-specific requirements. 

Research was conducted to evaluate alternative systems and approaches in reconstructing a reporting ecosystem. We first sought to determine the key requirements for an ideal report and associated deliverables. A comprehensive comparative review of publicly available application penetration test reports was conducted to identify these key attributes. The results of this analysis will be presented and available publicly in written form. 

A similarly comprehensive approach was taken to evaluate freely available and commercial reporting platforms. This presentation will discuss the methodology and process but will not present a summary comparison of platforms assessed. The chosen commercial platform will be discussed, but this talk is not a promotion or endorsement and will highlight also challenges and limitations.

Finally, we will examine the processes and systems that have been adopted to manage reporting content and processes beyond the reporting platform itself. This includes significant use of the Microsoft 365 and Power platforms which allow us to manage data and automations around the engagement lifecycle. The discussion will cover our successes, challenges, and future endeavors. 











Speakers
avatar for Ryan Armstrong

Ryan Armstrong

Manager of Application Security Services, Digital Boundary Group (DBG)
Ryan Armstrong is the Manager of Application Security Services at Digital Boundary Group (DBG). Ryan began with DBG as an application penetration tester and security consultant following completion of his PhD in Biomedical Engineering at Western University in 2016. With a passion... Read More →
Friday September 27, 2024 3:30pm - 4:15pm PDT
Room: Grand Ballroom

3:30pm PDT

Maturing Your Application Security Program with ASVS-Driven Development
Friday September 27, 2024 3:30pm - 4:15pm PDT
Application security requires a systematic and holistic approach. However, organizations typically struggle in creating an effective application security (AppSec) program. They often end up in the rabbit hole of fixing security tool-generated vulnerabilities. We believe that leveraging ASVS as a security requirements framework as well as a guide to unit and integration testing is amongst the highest added value security practices. By turning security requirements into “just requirements” organizations can enable a common language shared by all stakeholders involved in the SDLC.

In this talk, we would like to present the case of ASVS-driven development. Firstly, we have analyzed the completed ASVS to determine how much of it could be transformed into security test cases. Our analysis indicates that 162 ASVS requirements (58%) can be automatically verified using unit, integration and acceptance tests. Secondly, we have designed an empirical study where we have added 98 ASVS requirements to the sprint planning of a relatively large web application. We have implemented unit and integration tests for 90 ASVS requirements in 10 man-days that are now part of the security regression test suites.

Our study demonstrates that leveraging ASVS for deriving security test cases can create a common theme across all stages of the software development lifecycle making security everyone’s responsibility.








Speakers
avatar for Aram Hovsepyan

Aram Hovsepyan

Founder and CEO, Codific
Aram is the founder and CEO of Codific - a Flemish cybersecurity product firm. With over 15 years of experience, he jas a proven track record in building complex software systems by explicitly focusing on software security. Codific’s flagship product, Videolab, is a secure multimedia... Read More →
Friday September 27, 2024 3:30pm - 4:15pm PDT
Room: Seacliff AB

3:30pm PDT

Threat Modeling Large Scale K8s Based Platform
Friday September 27, 2024 3:30pm - 4:15pm PDT
Developers and security practitioners face challenges in securing their K8s applications. With more and larger scale applications moving to cloud-native technologies, new threat vectors are introduced that change the application's attack surface. As a result, threat modeling becomes a critical step in the software development process. A comprehensive threat model will help teams to identify, manage, and communicate potential risks of their cloud applications, regardless of exploitability.  Creating a comprehensive threat model for a large-scale k8s cluster is difficult if you want it also to be useful for developers and security practitioners.  


The talk will cover the fundamentals of threat modeling, a framework for using large-scale clusters, and the challenges of efficient threat modeling ona large-scale Kubernetes Platform. 

Speakers
avatar for Anurag Dwivedy

Anurag Dwivedy

Senior Manager, Product Security, AppDynamics - Cisco
Anurag leads the Product Security Team at AppD. With more than ten years of experience in secure software development, he is interested in web application and mobile application security. Anurag holds a Master of Science in Information Security from Northeastern University, Bosto... Read More →
BM

Brian "Mello" Kirouac

Lead Security Architect for Cisco AppDynamics, AppDynamics - Cisco
Friday September 27, 2024 3:30pm - 4:15pm PDT
Room: Seacliff CD

3:30pm PDT

I Know What You Did Last Summer: Lessons Learned from Privacy Breaches and Scandals
Friday September 27, 2024 3:30pm - 4:15pm PDT
The "assume breach" point of view has become the norm for security professionals, recognizing that incidents are bound to happen sooner or later.  But what about breaches that go beyond the typical security threats exploited by malicious outsiders? In this talk, we will dive into privacy breaches, from major well-published scandals to smaller, barely mentioned cases, showing the impact of weak privacy design and how these breaches could have been avoided. 

Through these high profile privacy incidents, we will derive actionable learning that you can integrate into your current security practices, ensuring your products will be both secure and privacy-respecting.

Speakers
avatar for Dr. Kim Wuyts

Dr. Kim Wuyts

Manager Cyber & Privacy, PwC Belgium
Dr. Kim Wuyts is a leading privacy engineering expert with over 15 years of experience in security and privacy. Before joining PwC as Manager Cyber & Privacy, Kim was a senior researcher at KU Leuven where she led the development and extension of LINDDUN, a popular privacy threat... Read More →
Friday September 27, 2024 3:30pm - 4:15pm PDT
Room: Bayview B (Bay Level)

4:30pm PDT

The Hackable Method (Keynote and book signing)
Friday September 27, 2024 4:30pm - 5:30pm PDT
Have you ever wondered how hackers think? Do you know what things most companies get wrong when trying to secure their apps? Do you know what to do instead?

In this keynote, you'll hear stories from the front lines of ethical hacking. Led by Ted Harrington -- #1 bestselling author of Hackable, co-founder of IoT Village, and a leader of ethical hackers -- you'll learn how to build better, more secure systems, including: - what it means to think like a hacker (and how to apply those principles) - the most common misconceptions and mistakes that people make in application security - what to do instead You'll hear fun stories that vividly illustrate and explain the points, and learn what to do about it.

Ted will be available for a book signing afterwards, too!
Speakers
avatar for Ted Harrington

Ted Harrington

Co-Founder, IoT Village
Ted Harrington is the #1 bestselling author of "Hackable", which led to his TED talk “Why You Need To Think Like a Hacker.” He’s the Executive Partner at ISE, the company of ethical hackers famous for hacking cars, medical devices, and web apps; he also co-founded START, software... Read More →
Friday September 27, 2024 4:30pm - 5:30pm PDT
Room: Grand Ballroom

5:30pm PDT

Closing Ceremony and Raffle
Friday September 27, 2024 5:30pm - 6:00pm PDT
Friday September 27, 2024 5:30pm - 6:00pm PDT
Room: Grand Ballroom