Loading…
Attending this event?
THE MUST ATTEND EVENT FOR CYBERSECURITY PROFESSIONALS
intermediate clear filter
arrow_back View All Dates
Friday, September 27
 

10:30am PDT

Automatic application hardening by leveraging container runtime behavior analysis during CI processes
Friday September 27, 2024 10:30am - 11:15am PDT
In this presentation, we will explore an innovative approach to improve the security of containerized applications using behavior analysis during continuous integration testing and generating native policies based on behavior. By leveraging behavioral analysis, we can replace tedious manual policy definitions which take long to define and can break easily. We will also discuss the importance of native policies, which allow us to enforce security policies directly within container orchestration tools like Kubernetes without relying on third-party tools.


We will focus on policies like seccomp profiles, network policies, AppArmor, and security context. We will cover hands-on practices for implementing this approach, including how to do behavioral analysis using eBPF-based tools, how to integrate this analysis into CI testing, and how to use native policies to enforce security policies.


By the end of this presentation, attendees will have a deeper understanding of how to leverage innovative approaches to security in Kubernetes clusters (and in containerized orchestration in general), and how to use behavioral analysis and native policies to protect their environments against the multiple threats.

Speakers
avatar for Amit Schendel

Amit Schendel

Sr. Security Researcher, ARMO
Passionate about security research and low-level programming with a focus on kernel drivers (Windows & Linux). Proficient in C++, Python, and Go. Excited about tackling complex challenges at the intersection of cybersecurity, system-level development and cloud technologies.
Friday September 27, 2024 10:30am - 11:15am PDT
Room: Seacliff CD

11:00am PDT

OWASP dep-scan
Friday September 27, 2024 11:00am - 11:30am PDT
OWASP dep-scan v6: The S in SCA is not an SBOM

The principle behind Software Composition Analysis (SCA) has remained the same for over a decade. It involves a single Software Bill-of-Materials (SBOM) document and a vulnerability database to identify potential vulnerabilities and advisories that might affect the given application or service. Such a technique of scanning an application with limited context creates both false positives and false negatives, a problem that is well-understood. Solving these inherent weaknesses requires some bold ideas. For OWASP dep-scan v6, we are revisiting every single word in the SCA acronym, to rethink SCA as we know it. In this mini session, we discuss the thinking behind the v6 release and offer insights into our technology and development efforts.
Speakers
avatar for Prabhu Subramanian

Prabhu Subramanian

Prabhu Subramanian is the creator of the AppThreat platform, which includes open-source tools such as atom, blint, cdxgen, and dep-scan. Many of these projects are now incubated under the OWASP Foundation, where he co-leads them along with Caroline and Tim.
Friday September 27, 2024 11:00am - 11:30am PDT
Room: Bayview A (Bay Level)

11:30am PDT

OWASP Nettacker
Friday September 27, 2024 11:30am - 12:00pm PDT
OWASP Nettacker project (a portmanteau of "Network Attacker") is a relatively new yet an awesome and powerful "swiss-army-knife" automated penetration testing framework fully written in Python. Nettacker recently gained a lot of interest from the European and Asian penetration testing communities and was even included in the specialist Linux distribution for penetration testers and security researchers. Nettacker is able to run various scans using a variety of methods and generate scan reports for applications and networks, including services, bugs, vulnerabilities, misconfigurations, default credentials and many other cool features - for example an ability to chain different scan methods. This talk will feature a live demo and several practical usage examples of how organisations can benefit from this OWASP project for automated security testing

Speakers
avatar for Sam Stepanyan

Sam Stepanyan

OWASP Global Board Member, OWASP London Chapter Leader. Independent Application Security Consultant and Security Archite, OWASP
Sam Stepanyan is an OWASP Global Board member and an OWASP London Chapter Leader, and an Independent Application Security Consultant and Security Architect with over 20 years of experience in the IT industry with a background in software engineering and web application development... Read More →
Friday September 27, 2024 11:30am - 12:00pm PDT
Room: Bayview A (Bay Level)

11:30am PDT

Hidden Chains: Revealing High-Impact Bugs from Bounty submissions
Friday September 27, 2024 11:30am - 12:15pm PDT
Despite defense in depth bounty hunters continue to bypass security measures. We will chronicle curated submissions from our bug bounty program. 


This talk covers bugs that span across application security and infrastructure security domain. Folks from Detection and response will find this especially useful to help further strengthen their D&R capabilities. Frankly we recommend this to all security practitioners (red\blue and purple team)  since we will share real world bugs reported to our program and how we applied the learnings to elevate our security program.


Expect to hear root cause analysis, technical details, and mitigations. You will take away practical strategies to elevate your own security program. 

Speakers
avatar for vinay prabhushankar

vinay prabhushankar

Security Lead, Snapchat
Vinay brings over a decade of experience in the security industry, and previously held positions at Microsoft and Splunk. He currently runs the Bug Bounty program for Snapchat and leads their M&A Security program. Vinay has presented at Bluehat, LASCON, and BSides Las Vegas.
avatar for Murali Vadakke Puthanveetil

Murali Vadakke Puthanveetil

Security Lead, Snapchat
Murali Vadakke Puthanveetil is a Security Lead at Snap Inc. currently working on securing M&As and defining a security trust center to enable business. He has over a decade of experience in Application security domains including Authentication, Web Application design, FIDO2 and WebAuthn... Read More →
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Grand Ballroom

11:30am PDT

Millions Of Public Certificates Are Reusing Old Private Keys
Friday September 27, 2024 11:30am - 12:15pm PDT
TLS Certificates are re-using private keys by the millions. We'll demonstrate that key re-use in TLS certificates is systemic and undermines one of the foundational protections offered in modern web security


We looked at 7 billion certs logged in Certificate Transparency and found millions of certs re-using private keys. We identified orgs like Verizon that re-used the same key for 10 years, despite revoking it in the first year! We found cases of organizations continuing to re-use the same private key to issue new certs, despite having had that key compromised. Picture a short lived cert that only lasts 90 days, but the same key is re-used on all future certs for a decade 

We also analyzed SSH key re-use for authentication to GitHub. We looked at 58 million GitHub user’s keys and found >100k SSH keys re-used between multiple GitHub account


We’ll show the extent of private key reuse, show re-use of keys from revoked certificates, and open-source a tool to identify certs that reuse private keys. We'll provide examples of common cert generation frameworks that repeatedly use the same key, despite the security risks


Keys are even sometimes used for TLS certs and repurposed as SSH keys on GitHub 

This talk dives deep into a world of systemic private encryption key re-use, the dangers, and current threats it poses

Speakers
avatar for Dylan Ayrey

Dylan Ayrey

CEO, TruffleHog
Dylan is the original author of the open source version of TruffleHog, which he built after recognizing just how commonly credentials and other secrets were exposed in Git. Coming most recently from the Netflix security team, Dylan has spoken at a number of popular information security... Read More →
JL

Joseph Leon

Security Researcher, Truffle Security
Joe Leon is a security researcher at Truffle Security where he works to identify new sources of leaked secrets and contributes to the open-source security community. Previously, Joe led application security assessments for an offensive security consulting firm. Joe has taught technical... Read More →
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Seacliff AB

11:30am PDT

Practical Software Supply Chain Security Solutions
Friday September 27, 2024 11:30am - 12:15pm PDT
The frequency of Software Supply Chain attacks has been increasing over the last several years. This is, in part, due to the fact that the term “Software Supply Chain Attack” actually refers to a set of attacks that include: Repo Jacking, Repo Poisoning, Typo Squatting, and Dependency Confusion. Threat actors, such as Nation states, select high value targets that can be extremely disruptive. They weaponize the software supply chain against their enemies (real or perceived) to wreak physical infrastructure damage or engage in commercial and governmental espionage. Attackers who are motivated by money have been able to demand huge ransoms, which would have been impractical in the past but have been made easy by cryptocurrencies. Frequently, they seek soft targets. Hospitals, municipalities and schools can be notoriously lax in their software security efforts. Often, they lack the capital and expertise to enable a successful defense against ransomware gangs. 


Governments and the private sector are investing in defensive measures. Europe has responded with the Cyber Resilience Act. The US has mandated SBOMs as a countermeasure against supply chain attacks. If you know what is in your code then such an attack is unlikely. Right? Not exactly. In the commercial sector, a huge software security industry has arisen. In 2023 it was estimated to be valued at approximately 172 billion USD and it is a growing market. Yet this has not resulted in a diminishing threat.


In this presentation, I am going to describe practical strategies for improving your organization’s ability to defend against software supply chain attacks.

Speakers
avatar for Robert Marion

Robert Marion

Software Product Security Architect, Baxter Healthcare
Robert Marion is the Product Security Architect at Baxter Healthcare. He has a background in software engineering and has worked on robots, and machine communication. Robert designs and builds processes for making software products more secure. He is a member of the OmniBOR open source... Read More →
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Seacliff CD

11:30am PDT

The Path to Influence: How Three Threat Modelers Can Influence an Entire Organization
Friday September 27, 2024 11:30am - 12:15pm PDT
Ever felt ignored when raising security concerns? So did we until we changed the game. This is the story of how a small team can drive change by wielding data-driven insights.

This talk delves into our journey of influencing our entire organization through threat modeling. From adopting a framework to managing threat intelligence, we’ll share the lessons learned and the solutions we found to common challenges.

As a small team, it is not realistic to cover everything by ourselves. We need to focus our energy on high value, high return activities and play the influence game. It was not an easy task, but we managed to do it.

Throughout the presentation, we’ll do an overview of our organization’s size and structure, where our team fits in to give some context and how all of this affects decision-making. We’ll explore the three key strategies we implemented to efficiently work toward our goal, namely:
  • adopting a common language for threat modeling across the organization,
  • embedding threat modeling into everyday operations according to the needs of each team, and
  • managing threat intelligence smoothly in an automated manner.

At the end of this talk, you will leave with actionable insights on what could be your next step and a newfound confidence in your abilities to drive change in your organization.
Speakers
avatar for Léandre Forget-Besnard

Léandre Forget-Besnard

Team lead threat modeling and Appsec, Desjardins
Léandre Forget-Besnard is a security engineer and team lead specializing in offensive security ( pentesting and red teaming). Over the past six years, Léandre has integrated threat modeling into offensive practices, enhancing security assessments.
avatar for Laurent Bouchard

Laurent Bouchard

Practice Lead Threat Modeling, Desjardins
Laurent Bouchard is an Offensive Security Threat Modeler at Desjardins. He likes to explore how and why systems works the way they do and has been spending the last few years doing so with computer systems.
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Bayview B (Bay Level)

1:15pm PDT

OWASP Serverless Top 10
Friday September 27, 2024 1:15pm - 1:45pm PDT
Why OWASP Serverless Top Ten is Crucial for the Industry 

Unique Security Challenges
- Serverless computing introduces distinct security risks, such as misconfigured permissions, insecure third-party integrations, and event injection vulnerabilities.

Rapid Adoption Without Security Awareness
- OWASP Serverless Top Ten helps close the knowledge gap, providing clear guidelines on common threats. Guidance for Developers and Security Teams
- The Top Ten is a comprehensive, practical resource for developers and security teams to understand better and mitigate serverless applications' most critical security vulnerabilities.

Industry-Standard Reference 
- Provides a unified, industry-recognized reference, ensuring organizations and developers follow best practices in securing serverless architectures.

Adaptability to Cloud-Native Ecosystems 
- OWASP Serverless Top Ten addresses security in these increasingly complex environments.

Future-Proofing Security for Next-Generation Applications
- As serverless computing continues to evolve with AI, IoT, and edge computing, the Serverless Top Ten ensures that the industry remains proactive about emerging threats, not reactive.
Speakers
avatar for David Melamed

David Melamed

CTO and Co-Founder, Jit
David Melamed is the CTO and Co-Founder of Jit, the open ASPM for Cloud-Native applications. With over 15 years of experience in cyberSecurity and cloud computing, he deeply understands the challenges in this fast-growing domain. Leveraging a PhD in Bioinformatics from Paris XI University... Read More →
avatar for Aruneesh Salhotra

Aruneesh Salhotra

Aruneesh Salhotra is a seasoned technologist and servant leader, renowned for his extensive expertise across cybersecurity, DevSecOps, AI, Business Continuity, Audit, Sales. His impactful presence as an industry thought leader is underscored by his contributions as a speaker and panelist... Read More →
Friday September 27, 2024 1:15pm - 1:45pm PDT
Room: Bayview A (Bay Level)

1:15pm PDT

Slack’s Vulnerability Aggregator: How we built a platform to manage vulnerabilities at scale
Friday September 27, 2024 1:15pm - 2:00pm PDT
Managing vulnerabilities effectively in a diverse tooling environment posed significant challenges for Slack's Security team. Historically, disparate tools generated varied scan results, severity assessments, and reporting formats, complicating triage and remediation processes. This fragmented approach led to inefficiencies, coverage gaps, and increased workload for security engineers and developers.




To address these challenges, we developed a comprehensive vulnerability aggregation platform. This platform centralizes all tooling findings, standardizes processing methodologies, and streamlines reporting across Slack's ecosystem. We hope you can apply the insights from our presentation to simplify vulnerability management tasks within your own organization.

Speakers
avatar for Atul Gaikwad

Atul Gaikwad

Staff Security Engineer, Salesforce
Atulkumar Gaikwad has 15+ years of experience in Application/Cloud security, DevSecOps, Third party risk management and consulting. He currently works as a Staff Product Security Engineer at Salesforce helping to make devs life easy with security automation. He loves to break things... Read More →
avatar for Nicholas Lin

Nicholas Lin

Software Security Engineer, Salesforce
After graduating from the University of Virginia, Nicholas began his career as a Software Engineer on the Product Security team at Slack. Over the past two years, he has developed systems that empower risk owners to remediate security risks at scale. Nicholas is dedicated to building... Read More →
Friday September 27, 2024 1:15pm - 2:00pm PDT
Room: Seacliff AB

1:15pm PDT

AI Under the Hood: Unmasking Hidden Threats
Friday September 27, 2024 1:15pm - 2:00pm PDT
Much like cars, AI technologies must undergo rigorous testing to ensure their safety and reliability. However, just as a 16-wheel truck’s brakes are different from that of a standard hatchback, AI models too may need distinct analyses based on their risk, size, application domain, and other factors. Prior research has attempted to do this, by identifying areas of concern for AI/ML applications and tools needed to simulate the effect of adversarial actors. However, currently, a variety of frameworks exist which poses challenges due to inconsistent terminology, focus, complexity, and interoperability issues, hindering effective threat discovery. In this talk, we discuss initial findings from our meta-analysis of 14 AI threat modeling frameworks, providing a streamlined set of questions for AI/ML threat analysis. We will also discuss how we refined this library through expert review to simplify questions and allow seamless integration to the manual analysis of AI/ML applications.
Speakers
avatar for Dr. Nitish M. Uplavikar

Dr. Nitish M. Uplavikar

Cybersecurity Researcher, Comcast
Dr. Nitish Milind Uplavikar is a cybersecurity researcher at Comcast’s Security Privacy Innovation Development Engineering and Research (SPIDER) team. As part of his daily duties, Nitish conducts research to address security and privacy-based real-world problems within threat modeling... Read More →
Friday September 27, 2024 1:15pm - 2:00pm PDT
Room: Seacliff CD

1:15pm PDT

Learning from "edge of tomorrow" to build an effective security design review program
Friday September 27, 2024 1:15pm - 2:00pm PDT
Security design reviews are an essential part of any modern application security program. While technical frameworks to identify security defects in software are well documented and standardized among the industry, little guidance can be found on how to bootstrap, manage and grow an overarching process and program that developers happily engage in and that is measurably effective at finding critical security flaws before they launch to production.


300 reviews later and with an absolute NPS of 52 we are ready to share our data, stories, experiments, failures and accomplishments collected during our journey to build an effective security design review program from scratch for an organization of 500 software developers.


We will present and release all material needed to replicate the program 1-to-1 in your organization.

Speakers
avatar for Felix Matenaar

Felix Matenaar

Head of Product Security, Asana
Felix Matenaar is a security enthusiast and engineering leader with 12 years of professional experience and prior 10 years education in "building and breaking" at hacker spaces. Felix has delivered innovative technologies in many areas, including exploit generation and automation... Read More →
AF

Ari Fay

Senior Security Engineer, Product Security Tech Lead, Asana
Friday September 27, 2024 1:15pm - 2:00pm PDT
Room: Bayview B (Bay Level)

2:15pm PDT

Kernel Alchemy: Crafting Mobile Kernel Code to Evade Modern RASP Protections
Friday September 27, 2024 2:15pm - 3:00pm PDT
In the realm of mobile security, Runtime Application Self-Protection (RASP) has emerged as a pivotal defense mechanism against cyber threats. However, the relentless pursuit of security loopholes by adversaries demands constant innovation in evasion techniques. This session offers an immersive exploration of the intricate art of manipulating mobile kernels to bypass contemporary RASP protections. Through a combination of theoretical insights and live demonstrations, attendees will gain insights into advanced kernel modification methods and their application in evading detection.




The session will feature captivating live demos showcasing the practical implementation of kernel modifications to bypass RASP defenses in real-time scenarios. From understanding kernel architecture intricacies to exploiting vulnerabilities and employing sophisticated memory manipulation techniques, participants will acquire practical knowledge essential for staying ahead in the dynamic field of mobile security evasion. By the session's conclusion, attendees will be equipped with actionable insights and tools to bolster their defense strategies against emerging cyber threats, ensuring they remain resilient in the face of evolving security challenges.

Speakers
avatar for Subho Halder

Subho Halder

Co-Founder and CTO, Appknox
Subho Halder is the Co-Founder and CTO at Appknox, driving the development of secure mobile applications. A passionate security technologist and product developer, Subho's expertise stems from deep research into mobile platforms. He has earned accolades in Hall Of Fame programs for... Read More →
Friday September 27, 2024 2:15pm - 3:00pm PDT
Room: Grand Ballroom

2:15pm PDT

Escaping Vulnerability Hell: Bridging the Gap Between Developers and Security Teams
Friday September 27, 2024 2:15pm - 3:00pm PDT
Fixing web application security vulnerabilities is critical but often frustrating, leading to what we call "Vulnerability Hell." This talk covers the main challenges of false positives and difficult fixes, their impact on developers and security teams, and practical solutions involving AI, penetration testing, and application-level attacks. Discover how better tools, automated suggestions, integrated workflows, and improved collaboration can help.
Speakers
avatar for Ahmad Sadeddin

Ahmad Sadeddin

CEO, Corgea
Ahmad is a 3x founder (1x exit) and is currently the CEO at Corgea. He led various products at Coupa for over 6 years after they acquired his last startup (Riskopy). Corgea was born from his frustration at the manual and inefficient processes that companies take around security.
Friday September 27, 2024 2:15pm - 3:00pm PDT
Room: Seacliff AB

2:15pm PDT

Learning from Past Security Breaches: Strengthening AppSec Efforts and Focus
Friday September 27, 2024 2:15pm - 3:00pm PDT
In today’s rapidly evolving digital landscape, security breaches have become an inevitable reality for many organizations. This talk will provide valuable insights into the world of AppSec by examining both pre- and post-breach scenarios. We will delve into real-world examples of security incidents to identify what we wish we had done differently in terms of AppSec efforts prior to a breach.


This discussion will offer practical steps for achieving full remediation following a security incident. By understanding the importance of proactive measures and effective response strategies, attendees can learn how to bolster their AppSec practices to minimize potential damages and improve overall resilience against future attacks.

Speakers
avatar for Jon McCoy

Jon McCoy

Security Architect, DigitalBodyGuard
Friday September 27, 2024 2:15pm - 3:00pm PDT
Room: Seacliff CD

3:15pm PDT

OWASP JuiceShop
Friday September 27, 2024 3:15pm - 3:45pm PDT
Once upon a time, developers and security experts relied on mostly server-side rendered vulnerable applications to train their web hacking skills. In 2014 the Juice Shop entered the stage as one of the first Rich Internet Application representatives. What started as a personal pet project with two dozen hacking challenges became an OWASP Flagship project shortly after and grew in size, scope, and use case coverage significantly over the years. Join us on a 10th anniversary tour through the origins, history and evolution of OWASP Juice Shop from 2014 to 2024, including new juicy hacking delicacies and some crazy shenanigans happening in and around the project.
Speakers
avatar for Bjoern Kimminich

Bjoern Kimminich

Product Group Lead Application Ecosystem, Kuehne + Nagel
Bjoern Kimminich works as Product Group Lead Application Ecosystem at Kuehne + Nagel, responsible – among other things – for the Application Security program in the corporate IT. He is an OWASP Lifetime Member, the project leader of the OWASP Juice Shop, and a co-chapter leader... Read More →
Friday September 27, 2024 3:15pm - 3:45pm PDT
Room: Bayview A (Bay Level)

3:30pm PDT

Modernizing the Application Penetration Engagement and Reporting Lifecycle
Friday September 27, 2024 3:30pm - 4:15pm PDT
There exists an abundance of resources addressing the general topic of writing penetration test reports, but few – if any – address the systems and processes holistically within the lifecycle of an engagement. Further, there is an absence of resources and standards that examine the unique challenges and requirements for the reporting of application security tests compared to penetration tests targeting networks and systems. Existing standards and frameworks for report creation also lack consideration for the contemporary needs and challenges of both mature and immature security teams and organizations. These divergent needs themselves dictate for multiple reporting processes, considerations, and ultimately deliverables.


This presentation will focus largely on the evolution of the reporting processes and output of an application security testing team working within an offensive security consulting organization. The presentation will follow the timeline in our journey from a legacy reporting ecosystem to our present implementation and beyond. 


Beginning with a discussion of our legacy systems, this presentation will describe our traditional reporting tooling, systems, and processes while highlighting the major challenges and deficiencies. The following key considerations will be centered: ease of use and efficiency, data collection and analytics, error prevention, automation, and client-specific requirements. 

Research was conducted to evaluate alternative systems and approaches in reconstructing a reporting ecosystem. We first sought to determine the key requirements for an ideal report and associated deliverables. A comprehensive comparative review of publicly available application penetration test reports was conducted to identify these key attributes. The results of this analysis will be presented and available publicly in written form. 

A similarly comprehensive approach was taken to evaluate freely available and commercial reporting platforms. This presentation will discuss the methodology and process but will not present a summary comparison of platforms assessed. The chosen commercial platform will be discussed, but this talk is not a promotion or endorsement and will highlight also challenges and limitations.

Finally, we will examine the processes and systems that have been adopted to manage reporting content and processes beyond the reporting platform itself. This includes significant use of the Microsoft 365 and Power platforms which allow us to manage data and automations around the engagement lifecycle. The discussion will cover our successes, challenges, and future endeavors. 











Speakers
avatar for Ryan Armstrong

Ryan Armstrong

Manager of Application Security Services, Digital Boundary Group (DBG)
Ryan Armstrong is the Manager of Application Security Services at Digital Boundary Group (DBG). Ryan began with DBG as an application penetration tester and security consultant following completion of his PhD in Biomedical Engineering at Western University in 2016. With a passion... Read More →
Friday September 27, 2024 3:30pm - 4:15pm PDT
Room: Grand Ballroom

3:30pm PDT

Threat Modeling Large Scale K8s Based Platform
Friday September 27, 2024 3:30pm - 4:15pm PDT
Developers and security practitioners face challenges in securing their K8s applications. With more and larger scale applications moving to cloud-native technologies, new threat vectors are introduced that change the application's attack surface. As a result, threat modeling becomes a critical step in the software development process. A comprehensive threat model will help teams to identify, manage, and communicate potential risks of their cloud applications, regardless of exploitability.  Creating a comprehensive threat model for a large-scale k8s cluster is difficult if you want it also to be useful for developers and security practitioners.  


The talk will cover the fundamentals of threat modeling, a framework for using large-scale clusters, and the challenges of efficient threat modeling ona large-scale Kubernetes Platform. 

Speakers
avatar for Anurag Dwivedy

Anurag Dwivedy

Senior Manager, Product Security, AppDynamics - Cisco
Anurag leads the Product Security Team at AppD. With more than ten years of experience in secure software development, he is interested in web application and mobile application security. Anurag holds a Master of Science in Information Security from Northeastern University, Bosto... Read More →
BM

Brian "Mello" Kirouac

Lead Security Architect for Cisco AppDynamics, AppDynamics - Cisco
Friday September 27, 2024 3:30pm - 4:15pm PDT
Room: Seacliff CD