Loading…
THE MUST ATTEND EVENT FOR CYBERSECURITY PROFESSIONALS
intermediate clear filter
Monday, September 23
 

9:00am PDT

3 Day Training: Hacking Modern Web & Desktop apps: Master the Future of Attack Vectors
Monday September 23, 2024 9:00am - 5:00pm PDT

**NOTE:Conference and training tickets are separate purchases.

This course is a 100% hands-on deep dive into the OWASP Security Testing Guide and relevant items of the OWASP Application Security Verification Standard (ASVS), so this course covers and goes beyond the OWASP Top Ten.

Long are the days since web servers were run by perl scripts and desktop apps written in Delphi. What is common between Walmart, eBay, PayPal, Microsoft, LinkedIn, Google and Netflix? They all use Node.js: JavaScript on the server. What is common between Microsoft Teams, Skype, Bitwarden, Slack and Discord? All of them are written in Electron: JavaScript on the client. Modern Web and Desktop apps share traditional attack vectors and also introduce new opportunities to threat actors. This course will teach you how to review modern web and desktop apps, showcasing Node.js and Electron but using techniques that will also work against any other web or desktop app platform. Ideal for Penetration Testers, Web and Desktop app Developers as well as everybody interested in JavaScript/Node.js/Electron app security.

Get a FREE taste for this training, including access to video recording, slides and vulnerable apps to play with:

1.5 hour workshop - https://7asecurity.com/free-workshop-desktop-apps
1 hour workshop - https://7asecurity.com/free-workshop-web-apps

All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support and lifetime access to training portal with step-by-step video recordings and interesting apps to practice, including all future updates for free.

Teaser Video: https://www.youtube.com/watch?v=Qckegc2gbfo

Speakers
avatar for Abraham Aranguren

Abraham Aranguren

Managing Director, 7ASecurity
After 15 years in itsec and 22 in IT Abraham is now the CEO of 7ASecurity (7asecurity.com), a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Co-Author of the Mobile, Web and Desktop (Electron) app 7ASecurity courses. Security Trainer at Blackhat USA, HITB, OWASP Global AppSec and many other events. Former senior... Read More →
Monday September 23, 2024 9:00am - 5:00pm PDT
Room: Seacliff A (Bay level)
 
Tuesday, September 24
 

9:00am PDT

2-Day Training: OWASP in Action: ASPM with OWASP Projects
Tuesday September 24, 2024 9:00am - 5:00pm PDT
If you are facing the challenge of Application Security Posture Management (ASPM) amidst a plethora of applications and issues, this course is designed to streamline the process using OWASP’s open source projects, optimized for DevSecOps workflows. Over the span of two days, you’ll engage in interactive lectures and labs that showcase the effective application of OWASP tools, as previously implemented by seasoned AppSec teams. Recognizing that the size of AppSec teams is often a limiting factor, the course emphasizes automation of routine tasks to free up your time for more complex problem-solving. Upon completion, you will be equipped with a comprehensive set of strategies and tools to enhance your AppSec initiatives through automation and the integration of OWASP projects, all delivered at DevSecOps pace. The instructors, with over two decades of industry and OWASP project experience, offer practical, proven guidance for achieving success in ASPM.
Speakers
avatar for Matt Tesauro

Matt Tesauro

Founder and CTO, DefectDojo
Matt Tesauro is a DevSecOps and AppSec guru who specializes in creating security programs, leveraging automation to maximize team velocity and training emerging and senior security professionals. When not writing automation code in Go, Matt is pushing for DevSecOps everywhere via... Read More →
avatar for Harold Blankenship

Harold Blankenship

Director - Community & Customer Success with DefectDojo, DefectDojo
Harold Blankenship is an open source cybersecurity aficionado who likesto see the proliferation of good open source solutions to everydayapplication security problems. As the previous Director of Technology andProjects at OWASP, Harold is knowledgeable in and has been a staunchsupporter... Read More →
Tuesday September 24, 2024 9:00am - 5:00pm PDT
Room: Regency B (Street Level)

9:00am PDT

3 Day Training: Hacking Modern Web & Desktop apps: Master the Future of Attack Vectors
Tuesday September 24, 2024 9:00am - 5:00pm PDT

**NOTE:Conference and training tickets are separate purchases.

This course is a 100% hands-on deep dive into the OWASP Security Testing Guide and relevant items of the OWASP Application Security Verification Standard (ASVS), so this course covers and goes beyond the OWASP Top Ten.

Long are the days since web servers were run by perl scripts and desktop apps written in Delphi. What is common between Walmart, eBay, PayPal, Microsoft, LinkedIn, Google and Netflix? They all use Node.js: JavaScript on the server. What is common between Microsoft Teams, Skype, Bitwarden, Slack and Discord? All of them are written in Electron: JavaScript on the client. Modern Web and Desktop apps share traditional attack vectors and also introduce new opportunities to threat actors. This course will teach you how to review modern web and desktop apps, showcasing Node.js and Electron but using techniques that will also work against any other web or desktop app platform. Ideal for Penetration Testers, Web and Desktop app Developers as well as everybody interested in JavaScript/Node.js/Electron app security.

Get a FREE taste for this training, including access to video recording, slides and vulnerable apps to play with:

1.5 hour workshop - https://7asecurity.com/free-workshop-desktop-apps
1 hour workshop - https://7asecurity.com/free-workshop-web-apps

All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support and lifetime access to training portal with step-by-step video recordings and interesting apps to practice, including all future updates for free.

Teaser Video: https://www.youtube.com/watch?v=Qckegc2gbfo

Speakers
avatar for Abraham Aranguren

Abraham Aranguren

Managing Director, 7ASecurity
After 15 years in itsec and 22 in IT Abraham is now the CEO of 7ASecurity (7asecurity.com), a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Co-Author of the Mobile, Web and Desktop (Electron) app 7ASecurity courses. Security Trainer at Blackhat USA, HITB, OWASP Global AppSec and many other events. Former senior... Read More →
Tuesday September 24, 2024 9:00am - 5:00pm PDT
Room: Seacliff A (Bay level)
 
Wednesday, September 25
 

9:00am PDT

2-Day Training: OWASP in Action: ASPM with OWASP Projects
Wednesday September 25, 2024 9:00am - 5:00pm PDT
If you are facing the challenge of Application Security Posture Management (ASPM) amidst a plethora of applications and issues, this course is designed to streamline the process using OWASP’s open source projects, optimized for DevSecOps workflows. Over the span of two days, you’ll engage in interactive lectures and labs that showcase the effective application of OWASP tools, as previously implemented by seasoned AppSec teams. Recognizing that the size of AppSec teams is often a limiting factor, the course emphasizes automation of routine tasks to free up your time for more complex problem-solving. Upon completion, you will be equipped with a comprehensive set of strategies and tools to enhance your AppSec initiatives through automation and the integration of OWASP projects, all delivered at DevSecOps pace. The instructors, with over two decades of industry and OWASP project experience, offer practical, proven guidance for achieving success in ASPM.
Speakers
avatar for Harold Blankenship

Harold Blankenship

Director - Community & Customer Success with DefectDojo, DefectDojo
Harold Blankenship is an open source cybersecurity aficionado who likesto see the proliferation of good open source solutions to everydayapplication security problems. As the previous Director of Technology andProjects at OWASP, Harold is knowledgeable in and has been a staunchsupporter... Read More →
avatar for Matt Tesauro

Matt Tesauro

Founder and CTO, DefectDojo
Matt Tesauro is a DevSecOps and AppSec guru who specializes in creating security programs, leveraging automation to maximize team velocity and training emerging and senior security professionals. When not writing automation code in Go, Matt is pushing for DevSecOps everywhere via... Read More →
Wednesday September 25, 2024 9:00am - 5:00pm PDT
Room: Regency B (Street Level)

9:00am PDT

3 Day Training: Hacking Modern Web & Desktop apps: Master the Future of Attack Vectors
Wednesday September 25, 2024 9:00am - 5:00pm PDT

**NOTE:Conference and training tickets are separate purchases.

This course is a 100% hands-on deep dive into the OWASP Security Testing Guide and relevant items of the OWASP Application Security Verification Standard (ASVS), so this course covers and goes beyond the OWASP Top Ten.

Long are the days since web servers were run by perl scripts and desktop apps written in Delphi. What is common between Walmart, eBay, PayPal, Microsoft, LinkedIn, Google and Netflix? They all use Node.js: JavaScript on the server. What is common between Microsoft Teams, Skype, Bitwarden, Slack and Discord? All of them are written in Electron: JavaScript on the client. Modern Web and Desktop apps share traditional attack vectors and also introduce new opportunities to threat actors. This course will teach you how to review modern web and desktop apps, showcasing Node.js and Electron but using techniques that will also work against any other web or desktop app platform. Ideal for Penetration Testers, Web and Desktop app Developers as well as everybody interested in JavaScript/Node.js/Electron app security.

Get a FREE taste for this training, including access to video recording, slides and vulnerable apps to play with:

1.5 hour workshop - https://7asecurity.com/free-workshop-desktop-apps
1 hour workshop - https://7asecurity.com/free-workshop-web-apps

All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support and lifetime access to training portal with step-by-step video recordings and interesting apps to practice, including all future updates for free.

Teaser Video: https://www.youtube.com/watch?v=Qckegc2gbfo

Speakers
avatar for Abraham Aranguren

Abraham Aranguren

Managing Director, 7ASecurity
After 15 years in itsec and 22 in IT Abraham is now the CEO of 7ASecurity (7asecurity.com), a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Co-Author of the Mobile, Web and Desktop (Electron) app 7ASecurity courses. Security Trainer at Blackhat USA, HITB, OWASP Global AppSec and many other events. Former senior... Read More →
Wednesday September 25, 2024 9:00am - 5:00pm PDT
Room: Seacliff A (Bay level)
 
Thursday, September 26
 

10:30am PDT

OWASP Mobile Application Security (MAS)
Thursday September 26, 2024 10:30am - 11:00am PDT
In this talk, Carlos Holguera and Sven Schleier, the OWASP Mobile Application Security (MAS) Project Leaders, will take a hands-on look at some of the latest OWASP MAS developments, in particular the new MASWE (Mobile Application Security Weakness Enumeration). This talk will introduce the concepts of "weaknesses", "atomic tests" and "demos" that are the basis of the upcoming MASTG v2. Attendees will gain practical knowledge through detailed examples that show the journey from definition to implementation using both static and dynamic analysis techniques available in MASTG. In addition, discover the newly developed MAS test apps designed to streamline research and improve the development of robust MAS tests. Don't miss this opportunity to improve your mobile app security skills and make your apps hack-proof. Whether you're looking to bolster your defenses or learn how to uncover vulnerabilities, this session will provide you with the cutting-edge resources you need to stay ahead in mobile security!
Speakers
avatar for Sven Schleier

Sven Schleier

Principal Security Consultant, Crayon
Sven is living in Austria and a Principal Security Consultant at Crayon, specialised in Cloud Security. He has extensive experience in offensive security engagements like Penetration Testing and Application Security by supporting and guiding software development projects for Mobile... Read More →
avatar for Carlos Holguera

Carlos Holguera

Principal Mobile Security Research Engineer, NowSecure
Carlos is a Principal Mobile Security Research Engineer at NowSecure and leads the OWASP Mobile Application Security (MAS) project at OWASP. He has many years of hands-on experience in security testing for mobile apps and embedded systems such as automotive ECUs and IoT devices. He... Read More →
Thursday September 26, 2024 10:30am - 11:00am PDT
Room: Bayview A (Bay Level)
  Breakout: Project Track

10:30am PDT

Striding Your Way to LINDDUN: Threat Modeling for Privacy
Thursday September 26, 2024 10:30am - 11:15am PDT
The safeguarding of personal data in modern digital systems can no longer be an afterthought. It must be a consideration from the beginning. It is imperative that the preservation of privacy be a principal objective, and privacy safeguards must be by design.


LINDDUN, an acronym for Linking, Identifying, Non-repudiation, Detecting, Data Disclosure, Unawareness, and Non-compliance, encapsulates the core privacy threats that are prevalent in modern software systems. The LINDDUN privacy threat modeling framework supports privacy engineering by providing a structured approach to identifying, analyzing and mitigating threats to privacy in software systems, enabling the inclusion of privacy safeguards as an inherent part of software design and architecture.


In this presentation we will illustrate how adopting LINDDUN can uncover privacy risks and enable privacy by design. We will navigate through the threat modeling process, applying the LINDDUN framework to a fictional application to demonstrate how LINDDUN serves as a critical tool in identifying and analyzing privacy risks. Whether you’re a seasoned professional or new to the field, this presentation will equip you with the foundational knowledge to effectively implement privacy threat modeling with LINDDUN and elevate your privacy engineering efforts to new heights.

Speakers
avatar for Shanni Prutchi

Shanni Prutchi

Professional Advisory Services Consultant, CrowdStrike
Shanni Prutchi is an information security consultant specializing in incident response preparedness and application security. She currently delivers incident response tabletop exercises and cybersecurity maturity assessment at CrowdStrike, and previously focused on threat modeling... Read More →
avatar for Chris Bush

Chris Bush

Application Security Architect, TEKsystems
Chris has extensive experience in IT and information security consulting and solutions delivery, with expertise in application security, including performing secure code review, web and mobile application penetration testing, architecture reviews and threat modeling.He has been a... Read More →
Thursday September 26, 2024 10:30am - 11:15am PDT
Room: Seacliff AB

10:30am PDT

5 Steps to VEX Success: Managing the End-to-End Workflow
Thursday September 26, 2024 10:30am - 11:15am PDT
If you work in vulnerability management, you’re probably familiar with the painful condition known as CVE overload. Each year, tens of thousands of new vulnerabilities are reported, and these potential risks overwhelm security teams tasked with confirming risks and remediating them. 


A proposed solution is VEX (Vulnerability Exploitability eXchange): a set of formats that communicates vulnerability impact status, whether a vulnerability is exploitable in its deployed context, and mitigation steps. In theory, VEX (when used alongside other prioritization inputs) makes it possible for downstream security teams to remediate more efficiently. But as with most security frameworks, efficacy depends on proper implementation.  


This talk will cover five steps to leveraging VEX throughout the vulnerability remediation lifecycle, from the time a vulnerability is disclosed to the time you publish and distribute a VEX statement. We’ll cover the tools and workflows security practitioners need to know to effectively use VEX in their organizations. 

Speakers
avatar for Cortez Frazier Jr

Cortez Frazier Jr

Principal Product Manager, FOSSA
Cortez Frazier Jr. is a Principal Product Manager at FOSSA. He leads development for the company’s SBOM (software bill of materials) and vulnerability management solutions. Before joining FOSSA, Cortez served as product lead for all of Puppet’s SaaS-based products, primarily within... Read More →
Thursday September 26, 2024 10:30am - 11:15am PDT
Room: Seacliff CD

11:00am PDT

OWASP DevSecOps Maturity Model (DSOMM)
Thursday September 26, 2024 11:00am - 11:30am PDT
Achieving an Application Security Program with DSOMM

In this talk, Timo Pagel outlines a practical approach to building and optimizing application security (AppSec) programs for organizations of all sizes. While briefly touching on foundational elements, Timo's presentation focuses on developing and implementing a custom organizational maturity model based on DSOMM that resonates with development and operations teams.

Moving beyond traditional frameworks, Timo will teach attendees get most out of DSOMM by designing tailored models that account for diverse operating environments. The talk provides strategies for avoiding common pitfalls, implementing effective metrics, and creating a scalable AppSec approach adaptable to an organization's evolving needs. Through actionable advice and real-world examples, Timo will offer participants insights applicable to both new and existing AppSec programs.
Speakers
avatar for Timo Pagel

Timo Pagel

Timo Pagel has been in the IT industry for over twenty five years. After a career as a system administrator and web developer, he advises customers as a DevSecOps architect and trainer. His focus is on integrating security into the development lifecycle. For example with security... Read More →
Thursday September 26, 2024 11:00am - 11:30am PDT
Room: Bayview A (Bay Level)

11:30am PDT

GraphQL Exploitation: Secondary Context Attacks and Business Logic Vulnerabilities
Thursday September 26, 2024 11:30am - 12:15pm PDT
In this 45 minute offensively focused presentation we dive into GraphQL secondary context attacks and business logic vulnerabilities exploited in real world assessments. Secondary context attacks in particular can access impactful API endpoints using GraphQL as the jumping off point. The impact from these issues when exploited can be significant including unauthorized access to data, the ability to modify other users accounts, cross-tenancy failures, and SSRF. 

This presentation is fresh material to this topic and does not rehash existing GraphQL exploitation discussions. If you are interested in GraphQL attacks, you should attend this talk.

Speakers
avatar for Willis Vandevanter

Willis Vandevanter

Senior Staff Security Researcher, Sprocket Security
With 14 years of experience in penetration testing, Will Vandevanter  keeps coming back to his original obsession — hacking web apps. He has  previously spoken at Blackhat, DEFCON, OWASP and a number of other conferences on web application security. He has also released popular... Read More →
Thursday September 26, 2024 11:30am - 12:15pm PDT
Room: Grand Ballroom

11:30am PDT

Under the Radar: How we found 0-days in the Build Pipeline of OSS Packages
Thursday September 26, 2024 11:30am - 12:15pm PDT
Beyond the buzzword of 'supply chain security,' lies a critical, frequently ignored area: the Build Pipelines of Open Source packages. In this talk, we discuss how we’ve developed a large scale data analysis infrastructure that targets these overlooked vulnerabilities in Open Source projects. Our efforts have led to the discovery of countless 0-days in critical OSS projects, such as AWS-managed Kubernetes Operators, Google OSS Fuzz, RedHat OS Build, hundreds of popular Terraform providers and modules and popular GitHub Actions. We will present a detailed attack tree for GitHub Actions pipelines, offering a much deeper analysis than the prior art, and outlining attacks and mitigations. In addition, we will present three Open Source projects that complement our research and provide actionable insights to Builders and Defenders: the 'Living Off the Pipeline' (LOTP) project, the 'poutine' build pipeline scanner and the 'messypoutine' CTF-style training.
Speakers
avatar for François Proulx

François Proulx

Senior Product Security Engineer, BoostSecurity
François is a Senior Product Security Engineer for BoostSecurity, where he leads the Supply Chain research team. With over 10 years of experience in building AppSec programs for large corporations (such as Intel) and small startups he has been in the heat of the action as the DevSecOps... Read More →
Thursday September 26, 2024 11:30am - 12:15pm PDT
Room: Seacliff AB

1:15pm PDT

O My Data: OData Injection attack and other injections in Microsoft Power Platform and UiPath
Thursday September 26, 2024 1:15pm - 2:00pm PDT
**Want to see the attack videos in a good resolution: https://nokodsecurity.com/resources/owasp-global-appsec-2024-us/


This session presents a new attack technique called “OData Injection” that affects many API based environments and in particular Microsoft Power Automate, part of the Microsoft Power Platform. The technique can be used by attackers to extract sensitive data and bypass access controls. Furthermore, we show that if you think that “No Code” = “No Vulnerabilities”, you are in for a BIG surprise. Not only that applications and automations written by citizen developers are vulnerable to good ol’ injection attacks but these could be exploited by external attackers. We prove our points using demos of the attacks and vulnerabilities that simulate our findings in the field.


Low Code / No Code (LCNC) Development and Robotic Process Automations (RPA, automations) is a rapidly growing trend within enterprises going through a digital transformation process. These tools and environments allow business users (called citizen developers), who are not software engineers, to quickly build enterprise applications, by just dragging and dropping objects within the platform’s UI. These applications typically automate their daily tasks and accelerate digital transformation within the organization - all this without writing a single line of code. Top platforms to support LCNC are Microsoft Power Platform and UiPath Cloud Automation.


It is widely believed by organizations that since no code is involved in the development process, it is safe to assume that the resulting applications are not vulnerable to traditional security issues.Think again! Our research, backed by analyzing tens of thousands of applications and flows in large enterprises, shows that automations and applications which are perceived as “internal applications” are in fact exposed to external attackers. For the first time at OWASP Global AppSec, we will show how applications and automations built in the Microsoft Power Platform and UiPath Automation Cloud environments are also vulnerable to SQL Injection, OS Command Injection and more.



Speakers
avatar for Amichai Shulman

Amichai Shulman

CTO and co-founder, Nokod Security
Amichai Shulman is the CTO and co-founder of Nokod Security. He is a cyber security researcher, entrepreneur and investor with more than 30 years of cyber security experience in military, government and commercial environments. He co-founded Imperva in 2002 and served as CTO for the... Read More →
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Room: Grand Ballroom

1:15pm PDT

Don’t Make This Mistake: Painful Learnings of Applying AI in Security
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Leveraging AI for AppSec presents promise and danger, as let’s face it, you cannot do everything with AI, especially when it comes to security. At our session, we’ll delve into the complexities of AI in the context of auto remediation. We’ll begin by examining our research, in which we used OpenAI to address code vulnerabilities. Despite ambitious goals, the results were underwhelming and revealed the risk of trusting AI with complex tasks. 


Our session features real-world examples and a live demo that exposes GenAI’s limitations in tackling code vulnerabilities. Our talk serves as a cautionary lesson against falling into the trap of using AI as a stand-alone solution to everything. We’ll explore the broader implications, communicating the risks of blind trust in AI without a nuanced understanding of its strengths and weaknesses.


In the second part of our session, we’ll explore a more reliable approach to leveraging GenAI for security relying on the RAG Framework. RAG stands for Retrieval-Augmented Generation. It's a methodology that enhances the capabilities of generative models by combining them with a retrieval component. This approach allows the model to dynamically fetch and utilize external knowledge or data during the generation process.

Attendees will leave with a clear understanding of how to responsibly and effectively deploy AI in their programs — and how to properly vet AI tools.

Speakers
avatar for Eitan Worcel

Eitan Worcel

CEO & Co Founder, Mobb
Eitan Worcel is the co-founder and CEO of Mobb, the recent Black Hat StartUp Spotlight winner. He has over 15 years of experience in the application security field as a developer, product management leader, and now business leader. Throughout his career, Eitan has worked with numerous... Read More →
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Room: Seacliff AB

1:15pm PDT

Businesses Run On Risk And Debt: Why Communicating Security Risk Is Hard
Thursday September 26, 2024 1:15pm - 2:00pm PDT
If you are working in cybersecurity, the world can feel very scary. Keeping up with the industry means reading the latest news about new threat actors, vulnerabilities, and massive breaches. When we find a new flaw in our environment with a CVSS of 10, we feel a real sense of urgency to fix it. But for some reason, all too often, it can be really hard to get executives and boards to listen to you. Don't they know what "Critical" means? 

Could it be that the executive team is speaking a different language?

Speakers
avatar for Dwayne McDaniel

Dwayne McDaniel

Senior Developer Advocate, GitGuardian
Dwayne has been working as a Developer Advocate since 2016 and has been involved in tech communities since 2005. He loves sharing his knowledge, and he has done so by giving talks at over a hundred events worldwide. He has been fortunate enough to speak at institutions like MIT and... Read More →
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Room: Bayview B (Bay Level)

2:15pm PDT

Self-Discovering API Key Permissions and Resources
Thursday September 26, 2024 2:15pm - 3:00pm PDT
You're a security analyst triaging a list of exposed credentials - how do you prioritize which key to rotate first? How do you even know what resources the key can access? Most SaaS providers make it difficult to enumerate the access granted to a particular credential without logging into their UI.


In this talk, we're releasing a new method (self-discovery) for enumerating the permissions and resources associated with API keys and other secrets, without requiring access to the provider's UI. We'll walk through the meticulous steps required to accurately assess different SaaS providers' permission and scopes, as well as share the logic behind how to validate key permissions, including string analysis, HTTP request brute forcing and more.


Finally, we'll demo a new open-source tool that automates the enumeration of API key permissions and accessible resources, without requiring access to the provider's UI.

Speakers
JL

Joseph Leon

Security Researcher, Truffle Security
Joe Leon is a security researcher at Truffle Security where he works to identify new sources of leaked secrets and contributes to the open-source security community. Previously, Joe led application security assessments for an offensive security consulting firm. Joe has taught technical... Read More →
avatar for Dylan Ayrey

Dylan Ayrey

CEO, TruffleHog
Dylan is the original author of the open source version of TruffleHog, which he built after recognizing just how commonly credentials and other secrets were exposed in Git. Coming most recently from the Netflix security team, Dylan has spoken at a number of popular information security... Read More →
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Room: Seacliff CD

2:15pm PDT

Who Hurt You? Earning the trust of developers
Thursday September 26, 2024 2:15pm - 3:00pm PDT
The security team plays a vital role in improving the security posture of an organization. However, it is equally important that the software developers contribute to securing all of the applications their organization creates and maintains. If there is an absence of trust and buy-in between security professionals and developers it can hinder progress, create vulnerabilities, and limit growth within organizations. In this thought-provoking talk, we look at the reasons behind a lack of trust and explore the importance of establishing buy-in and trust for success. We delve into why we cannot succeed without trust, effective strategies and tactics, and specific and actionable advice on what to do and what NOT to do. Together, let’s rebuild trust, mend grievances, and unlock our true potential for success by changing the way we run our AppSec programs.
Speakers
avatar for Tanya Janca

Tanya Janca

CEO and Founder, We Hack Purple
Tanya Janca, also known as SheHacksPurple, is the best-selling author of ‘Alice and Bob Learn Application Security’. She is also the founder of We Hack Purple, an online learning community that revolves around teaching everyone to create secure software. Tanya has been coding and working in IT for over twenty five years, won countless awards, and has been everywhere from public service to tech... Read More →
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Room: Bayview B (Bay Level)

3:30pm PDT

Web Security Experts: Are you overlooking WebRTC vulnerabilities?
Thursday September 26, 2024 3:30pm - 4:15pm PDT
As the web evolves, so do the complexities of securing it. WebRTC (Web Real-Time Communication) is a powerful technology embedded in every modern web browser, enabling audio, video, and data sharing. While WebRTC offers tremendous advantages for real-time communication, it introduces a unique set of security challenges that many web and API security professionals may overlook.


This presentation aims to bridge the knowledge gap between traditional web/API security and the specialized realm of WebRTC. Designed for OWASP attendees ranging from novice to advanced practitioners, it will provide a comprehensive overview of WebRTC security concepts, common vulnerabilities, and practical testing methodologies.

Speakers
avatar for Sandro Gauci

Sandro Gauci

CEO & Chief Mischief Officer, Enable Security GmbH
Sandro Gauci leads the operations and research at Enable Security. With a long history and extensive experience in cybersecurity dating back to 2000, Sandro has been at the forefront of hacking software and phone systems from a young age. He is the original developer of SIPVicious OSS, the SIP security testing toolset. His approach combines deep... Read More →
Thursday September 26, 2024 3:30pm - 4:15pm PDT
Room: Grand Ballroom
 
Friday, September 27
 

10:30am PDT

Automatic application hardening by leveraging container runtime behavior analysis during CI processes
Friday September 27, 2024 10:30am - 11:15am PDT
In this presentation, we will explore an innovative approach to improve the security of containerized applications using behavior analysis during continuous integration testing and generating native policies based on behavior. By leveraging behavioral analysis, we can replace tedious manual policy definitions which take long to define and can break easily. We will also discuss the importance of native policies, which allow us to enforce security policies directly within container orchestration tools like Kubernetes without relying on third-party tools.


We will focus on policies like seccomp profiles, network policies, AppArmor, and security context. We will cover hands-on practices for implementing this approach, including how to do behavioral analysis using eBPF-based tools, how to integrate this analysis into CI testing, and how to use native policies to enforce security policies.


By the end of this presentation, attendees will have a deeper understanding of how to leverage innovative approaches to security in Kubernetes clusters (and in containerized orchestration in general), and how to use behavioral analysis and native policies to protect their environments against the multiple threats.

Speakers
avatar for Amit Schendel

Amit Schendel

Sr. Security Researcher, ARMO
Passionate about security research and low-level programming with a focus on kernel drivers (Windows & Linux). Proficient in C++, Python, and Go. Excited about tackling complex challenges at the intersection of cybersecurity, system-level development and cloud technologies.
Friday September 27, 2024 10:30am - 11:15am PDT
Room: Seacliff CD

11:30am PDT

OWASP Nettacker
Friday September 27, 2024 11:30am - 12:00pm PDT
OWASP Nettacker project (a portmanteau of "Network Attacker") is a relatively new yet an awesome and powerful "swiss-army-knife" automated penetration testing framework fully written in Python. Nettacker recently gained a lot of interest from the European and Asian penetration testing communities and was even included in the specialist Linux distribution for penetration testers and security researchers. Nettacker is able to run various scans using a variety of methods and generate scan reports for applications and networks, including services, bugs, vulnerabilities, misconfigurations, default credentials and many other cool features - for example an ability to chain different scan methods. This talk will feature a live demo and several practical usage examples of how organisations can benefit from this OWASP project for automated security testing

Speakers
avatar for Sam Stepanyan

Sam Stepanyan

OWASP Global Board Member, OWASP London Chapter Leader. Independent Application Security Consultant and Security Archite, OWASP
Sam Stepanyan is an OWASP Global Board member and an OWASP London Chapter Leader, and an Independent Application Security Consultant and Security Architect with over 20 years of experience in the IT industry with a background in software engineering and web application development... Read More →
Friday September 27, 2024 11:30am - 12:00pm PDT
Room: Bayview A (Bay Level)

11:30am PDT

Hidden Chains: Revealing High-Impact Bugs from Bounty submissions
Friday September 27, 2024 11:30am - 12:15pm PDT
Despite defense in depth bounty hunters continue to bypass security measures. We will chronicle curated submissions from our bug bounty program. 


This talk covers bugs that span across application security and infrastructure security domain. Folks from Detection and response will find this especially useful to help further strengthen their D&R capabilities. Frankly we recommend this to all security practitioners (red\blue and purple team)  since we will share real world bugs reported to our program and how we applied the learnings to elevate our security program.


Expect to hear root cause analysis, technical details, and mitigations. You will take away practical strategies to elevate your own security program. 

Speakers
avatar for vinay prabhushankar

vinay prabhushankar

Security Lead, Snapchat
Vinay brings over a decade of experience in the security industry, and previously held positions at Microsoft and Splunk. He currently runs the Bug Bounty program for Snapchat and leads their M&A Security program. Vinay has presented at Bluehat, LASCON, and BSides Las Vegas.
avatar for Murali Vadakke Puthanveetil

Murali Vadakke Puthanveetil

Security Lead, Snapchat
Murali Vadakke Puthanveetil is a Security Lead at Snap Inc. currently working on securing M&As and defining a security trust center to enable business. He has over a decade of experience in Application security domains including Authentication, Web Application design, FIDO2 and WebAuthn... Read More →
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Grand Ballroom

11:30am PDT

Millions Of Public Certificates Are Reusing Old Private Keys
Friday September 27, 2024 11:30am - 12:15pm PDT
TLS Certificates are re-using private keys by the millions. We'll demonstrate that key re-use in TLS certificates is systemic and undermines one of the foundational protections offered in modern web security


We looked at 7 billion certs logged in Certificate Transparency and found millions of certs re-using private keys. We identified orgs like Verizon that re-used the same key for 10 years, despite revoking it in the first year! We found cases of organizations continuing to re-use the same private key to issue new certs, despite having had that key compromised. Picture a short lived cert that only lasts 90 days, but the same key is re-used on all future certs for a decade 

We also analyzed SSH key re-use for authentication to GitHub. We looked at 58 million GitHub user’s keys and found >100k SSH keys re-used between multiple GitHub account


We’ll show the extent of private key reuse, show re-use of keys from revoked certificates, and open-source a tool to identify certs that reuse private keys. We'll provide examples of common cert generation frameworks that repeatedly use the same key, despite the security risks


Keys are even sometimes used for TLS certs and repurposed as SSH keys on GitHub 

This talk dives deep into a world of systemic private encryption key re-use, the dangers, and current threats it poses

Speakers
avatar for Dylan Ayrey

Dylan Ayrey

CEO, TruffleHog
Dylan is the original author of the open source version of TruffleHog, which he built after recognizing just how commonly credentials and other secrets were exposed in Git. Coming most recently from the Netflix security team, Dylan has spoken at a number of popular information security... Read More →
JL

Joseph Leon

Security Researcher, Truffle Security
Joe Leon is a security researcher at Truffle Security where he works to identify new sources of leaked secrets and contributes to the open-source security community. Previously, Joe led application security assessments for an offensive security consulting firm. Joe has taught technical... Read More →
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Seacliff AB

11:30am PDT

Practical Software Supply Chain Security Solutions
Friday September 27, 2024 11:30am - 12:15pm PDT
The frequency of Software Supply Chain attacks has been increasing over the last several years. This is, in part, due to the fact that the term “Software Supply Chain Attack” actually refers to a set of attacks that include: Repo Jacking, Repo Poisoning, Typo Squatting, and Dependency Confusion. Threat actors, such as Nation states, select high value targets that can be extremely disruptive. They weaponize the software supply chain against their enemies (real or perceived) to wreak physical infrastructure damage or engage in commercial and governmental espionage. Attackers who are motivated by money have been able to demand huge ransoms, which would have been impractical in the past but have been made easy by cryptocurrencies. Frequently, they seek soft targets. Hospitals, municipalities and schools can be notoriously lax in their software security efforts. Often, they lack the capital and expertise to enable a successful defense against ransomware gangs. 


Governments and the private sector are investing in defensive measures. Europe has responded with the Cyber Resilience Act. The US has mandated SBOMs as a countermeasure against supply chain attacks. If you know what is in your code then such an attack is unlikely. Right? Not exactly. In the commercial sector, a huge software security industry has arisen. In 2023 it was estimated to be valued at approximately 172 billion USD and it is a growing market. Yet this has not resulted in a diminishing threat.


In this presentation, I am going to describe practical strategies for improving your organization’s ability to defend against software supply chain attacks.

Speakers
avatar for Robert Marion

Robert Marion

Software Product Security Architect, Baxter Healthcare
Robert Marion is the Product Security Architect at Baxter Healthcare. He has a background in software engineering and has worked on robots, and machine communication. Robert designs and builds processes for making software products more secure. He is a member of the OmniBOR open source... Read More →
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Seacliff CD

11:30am PDT

The Path to Influence: How Three Threat Modelers Can Influence an Entire Organization
Friday September 27, 2024 11:30am - 12:15pm PDT
Ever felt ignored when raising security concerns? So did we until we changed the game. This is the story of how a small team can drive change by wielding data-driven insights.

This talk delves into our journey of influencing our entire organization through threat modeling. From adopting a framework to managing threat intelligence, we’ll share the lessons learned and the solutions we found to common challenges.

As a small team, it is not realistic to cover everything by ourselves. We need to focus our energy on high value, high return activities and play the influence game. It was not an easy task, but we managed to do it.

Throughout the presentation, we’ll do an overview of our organization’s size and structure, where our team fits in to give some context and how all of this affects decision-making. We’ll explore the three key strategies we implemented to efficiently work toward our goal, namely:
  • adopting a common language for threat modeling across the organization,
  • embedding threat modeling into everyday operations according to the needs of each team, and
  • managing threat intelligence smoothly in an automated manner.

At the end of this talk, you will leave with actionable insights on what could be your next step and a newfound confidence in your abilities to drive change in your organization.
Speakers
avatar for Léandre Forget-Besnard

Léandre Forget-Besnard

Team lead threat modeling and Appsec, Desjardins
Léandre Forget-Besnard is a security engineer and team lead specializing in offensive security ( pentesting and red teaming). Over the past six years, Léandre has integrated threat modeling into offensive practices, enhancing security assessments.
avatar for Laurent Bouchard

Laurent Bouchard

Practice Lead Threat Modeling, Desjardins
Laurent Bouchard is an Offensive Security Threat Modeler at Desjardins. He likes to explore how and why systems works the way they do and has been spending the last few years doing so with computer systems.
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Bayview B (Bay Level)

1:15pm PDT

OWASP Serverless Top 10
Friday September 27, 2024 1:15pm - 1:45pm PDT
Why OWASP Serverless Top Ten is Crucial for the Industry 

Unique Security Challenges
- Serverless computing introduces distinct security risks, such as misconfigured permissions, insecure third-party integrations, and event injection vulnerabilities.

Rapid Adoption Without Security Awareness
- OWASP Serverless Top Ten helps close the knowledge gap, providing clear guidelines on common threats. Guidance for Developers and Security Teams
- The Top Ten is a comprehensive, practical resource for developers and security teams to understand better and mitigate serverless applications' most critical security vulnerabilities.

Industry-Standard Reference 
- Provides a unified, industry-recognized reference, ensuring organizations and developers follow best practices in securing serverless architectures.

Adaptability to Cloud-Native Ecosystems 
- OWASP Serverless Top Ten addresses security in these increasingly complex environments.

Future-Proofing Security for Next-Generation Applications
- As serverless computing continues to evolve with AI, IoT, and edge computing, the Serverless Top Ten ensures that the industry remains proactive about emerging threats, not reactive.
Speakers
avatar for David Melamed

David Melamed

CTO and Co-Founder, Jit
David Melamed is the CTO and Co-Founder of Jit, the open ASPM for Cloud-Native applications. With over 15 years of experience in cyberSecurity and cloud computing, he deeply understands the challenges in this fast-growing domain. Leveraging a PhD in Bioinformatics from Paris XI University... Read More →
avatar for Aruneesh Salhotra

Aruneesh Salhotra

Aruneesh Salhotra is a seasoned technologist and servant leader, renowned for his extensive expertise across cybersecurity, DevSecOps, AI, Business Continuity, Audit, Sales. His impactful presence as an industry thought leader is underscored by his contributions as a speaker and panelist... Read More →
Friday September 27, 2024 1:15pm - 1:45pm PDT
Room: Bayview A (Bay Level)

1:15pm PDT

Slack’s Vulnerability Aggregator: How we built a platform to manage vulnerabilities at scale
Friday September 27, 2024 1:15pm - 2:00pm PDT
Managing vulnerabilities effectively in a diverse tooling environment posed significant challenges for Slack's Security team. Historically, disparate tools generated varied scan results, severity assessments, and reporting formats, complicating triage and remediation processes. This fragmented approach led to inefficiencies, coverage gaps, and increased workload for security engineers and developers.




To address these challenges, we developed a comprehensive vulnerability aggregation platform. This platform centralizes all tooling findings, standardizes processing methodologies, and streamlines reporting across Slack's ecosystem. We hope you can apply the insights from our presentation to simplify vulnerability management tasks within your own organization.

Speakers
avatar for Atul Gaikwad

Atul Gaikwad

Staff Security Engineer, Salesforce
Atulkumar Gaikwad has 15+ years of experience in Application/Cloud security, DevSecOps, Third party risk management and consulting. He currently works as a Staff Product Security Engineer at Salesforce helping to make devs life easy with security automation. He loves to break things... Read More →
avatar for Nicholas Lin

Nicholas Lin

Software Security Engineer, Salesforce
After graduating from the University of Virginia, Nicholas began his career as a Software Engineer on the Product Security team at Slack. Over the past two years, he has developed systems that empower risk owners to remediate security risks at scale. Nicholas is dedicated to building... Read More →
Friday September 27, 2024 1:15pm - 2:00pm PDT
Room: Seacliff AB

1:15pm PDT

AI Under the Hood: Unmasking Hidden Threats
Friday September 27, 2024 1:15pm - 2:00pm PDT
Much like cars, AI technologies must undergo rigorous testing to ensure their safety and reliability. However, just as a 16-wheel truck’s brakes are different from that of a standard hatchback, AI models too may need distinct analyses based on their risk, size, application domain, and other factors. Prior research has attempted to do this, by identifying areas of concern for AI/ML applications and tools needed to simulate the effect of adversarial actors. However, currently, a variety of frameworks exist which poses challenges due to inconsistent terminology, focus, complexity, and interoperability issues, hindering effective threat discovery. In this talk, we discuss initial findings from our meta-analysis of 14 AI threat modeling frameworks, providing a streamlined set of questions for AI/ML threat analysis. We will also discuss how we refined this library through expert review to simplify questions and allow seamless integration to the manual analysis of AI/ML applications.
Speakers
avatar for Dr. Nitish M. Uplavikar

Dr. Nitish M. Uplavikar

Cybersecurity Researcher, Comcast
Dr. Nitish Milind Uplavikar is a cybersecurity researcher at Comcast’s Security Privacy Innovation Development Engineering and Research (SPIDER) team. As part of his daily duties, Nitish conducts research to address security and privacy-based real-world problems within threat modeling... Read More →
Friday September 27, 2024 1:15pm - 2:00pm PDT
Room: Seacliff CD

1:15pm PDT

Learning from "edge of tomorrow" to build an effective security design review program
Friday September 27, 2024 1:15pm - 2:00pm PDT
Security design reviews are an essential part of any modern application security program. While technical frameworks to identify security defects in software are well documented and standardized among the industry, little guidance can be found on how to bootstrap, manage and grow an overarching process and program that developers happily engage in and that is measurably effective at finding critical security flaws before they launch to production.


300 reviews later and with an absolute NPS of 52 we are ready to share our data, stories, experiments, failures and accomplishments collected during our journey to build an effective security design review program from scratch for an organization of 500 software developers.


We will present and release all material needed to replicate the program 1-to-1 in your organization.

Speakers
avatar for Felix Matenaar

Felix Matenaar

Head of Product Security, Asana
Felix Matenaar is a security enthusiast and engineering leader with 12 years of professional experience and prior 10 years education in "building and breaking" at hacker spaces. Felix has delivered innovative technologies in many areas, including exploit generation and automation... Read More →
AF

Ari Fay

Senior Security Engineer, Product Security Tech Lead, Asana
Friday September 27, 2024 1:15pm - 2:00pm PDT
Room: Bayview B (Bay Level)

2:15pm PDT

Kernel Alchemy: Crafting Mobile Kernel Code to Evade Modern RASP Protections
Friday September 27, 2024 2:15pm - 3:00pm PDT
In the realm of mobile security, Runtime Application Self-Protection (RASP) has emerged as a pivotal defense mechanism against cyber threats. However, the relentless pursuit of security loopholes by adversaries demands constant innovation in evasion techniques. This session offers an immersive exploration of the intricate art of manipulating mobile kernels to bypass contemporary RASP protections. Through a combination of theoretical insights and live demonstrations, attendees will gain insights into advanced kernel modification methods and their application in evading detection.




The session will feature captivating live demos showcasing the practical implementation of kernel modifications to bypass RASP defenses in real-time scenarios. From understanding kernel architecture intricacies to exploiting vulnerabilities and employing sophisticated memory manipulation techniques, participants will acquire practical knowledge essential for staying ahead in the dynamic field of mobile security evasion. By the session's conclusion, attendees will be equipped with actionable insights and tools to bolster their defense strategies against emerging cyber threats, ensuring they remain resilient in the face of evolving security challenges.

Speakers
avatar for Subho Halder

Subho Halder

Co-Founder and CTO, Appknox
Subho Halder is the Co-Founder and CTO at Appknox, driving the development of secure mobile applications. A passionate security technologist and product developer, Subho's expertise stems from deep research into mobile platforms. He has earned accolades in Hall Of Fame programs for... Read More →
Friday September 27, 2024 2:15pm - 3:00pm PDT
Room: Grand Ballroom

2:15pm PDT

Escaping Vulnerability Hell: Bridging the Gap Between Developers and Security Teams
Friday September 27, 2024 2:15pm - 3:00pm PDT
Fixing web application security vulnerabilities is critical but often frustrating, leading to what we call "Vulnerability Hell." This talk covers the main challenges of false positives and difficult fixes, their impact on developers and security teams, and practical solutions involving AI, penetration testing, and application-level attacks. Discover how better tools, automated suggestions, integrated workflows, and improved collaboration can help.
Speakers
avatar for Ahmad Sadeddin

Ahmad Sadeddin

CEO, Corgea
Ahmad is a 3x founder (1x exit) and is currently the CEO at Corgea. He led various products at Coupa for over 6 years after they acquired his last startup (Riskopy). Corgea was born from his frustration at the manual and inefficient processes that companies take around security.
Friday September 27, 2024 2:15pm - 3:00pm PDT
Room: Seacliff AB

2:15pm PDT

Learning from Past Security Breaches: Strengthening AppSec Efforts and Focus
Friday September 27, 2024 2:15pm - 3:00pm PDT
In today’s rapidly evolving digital landscape, security breaches have become an inevitable reality for many organizations. This talk will provide valuable insights into the world of AppSec by examining both pre- and post-breach scenarios. We will delve into real-world examples of security incidents to identify what we wish we had done differently in terms of AppSec efforts prior to a breach.


This discussion will offer practical steps for achieving full remediation following a security incident. By understanding the importance of proactive measures and effective response strategies, attendees can learn how to bolster their AppSec practices to minimize potential damages and improve overall resilience against future attacks.

Speakers
avatar for Jon McCoy

Jon McCoy

Security Architect, DigitalBodyGuard
Friday September 27, 2024 2:15pm - 3:00pm PDT
Room: Seacliff CD

3:15pm PDT

OWASP JuiceShop
Friday September 27, 2024 3:15pm - 4:00pm PDT
Once upon a time, developers and security experts relied on mostly server-side rendered vulnerable applications to train their web hacking skills. In 2014 the Juice Shop entered the stage as one of the first Rich Internet Application representatives. What started as a personal pet project with two dozen hacking challenges became an OWASP Flagship project shortly after and grew in size, scope, and use case coverage significantly over the years. Join us on a 10th anniversary tour through the origins, history and evolution of OWASP Juice Shop from 2014 to 2024, including new juicy hacking delicacies and some crazy shenanigans happening in and around the project.
Speakers
avatar for Bjoern Kimminich

Bjoern Kimminich

Product Group Lead Application Ecosystem, Kuehne + Nagel
Bjoern Kimminich works as Product Group Lead Application Ecosystem at Kuehne + Nagel, responsible – among other things – for the Application Security program in the corporate IT. He is an OWASP Lifetime Member, the project leader of the OWASP Juice Shop, and a co-chapter leader... Read More →
Friday September 27, 2024 3:15pm - 4:00pm PDT
Room: Bayview A (Bay Level)

3:30pm PDT

Modernizing the Application Penetration Engagement and Reporting Lifecycle
Friday September 27, 2024 3:30pm - 4:15pm PDT
There exists an abundance of resources addressing the general topic of writing penetration test reports, but few – if any – address the systems and processes holistically within the lifecycle of an engagement. Further, there is an absence of resources and standards that examine the unique challenges and requirements for the reporting of application security tests compared to penetration tests targeting networks and systems. Existing standards and frameworks for report creation also lack consideration for the contemporary needs and challenges of both mature and immature security teams and organizations. These divergent needs themselves dictate for multiple reporting processes, considerations, and ultimately deliverables.


This presentation will focus largely on the evolution of the reporting processes and output of an application security testing team working within an offensive security consulting organization. The presentation will follow the timeline in our journey from a legacy reporting ecosystem to our present implementation and beyond. 


Beginning with a discussion of our legacy systems, this presentation will describe our traditional reporting tooling, systems, and processes while highlighting the major challenges and deficiencies. The following key considerations will be centered: ease of use and efficiency, data collection and analytics, error prevention, automation, and client-specific requirements. 

Research was conducted to evaluate alternative systems and approaches in reconstructing a reporting ecosystem. We first sought to determine the key requirements for an ideal report and associated deliverables. A comprehensive comparative review of publicly available application penetration test reports was conducted to identify these key attributes. The results of this analysis will be presented and available publicly in written form. 

A similarly comprehensive approach was taken to evaluate freely available and commercial reporting platforms. This presentation will discuss the methodology and process but will not present a summary comparison of platforms assessed. The chosen commercial platform will be discussed, but this talk is not a promotion or endorsement and will highlight also challenges and limitations.

Finally, we will examine the processes and systems that have been adopted to manage reporting content and processes beyond the reporting platform itself. This includes significant use of the Microsoft 365 and Power platforms which allow us to manage data and automations around the engagement lifecycle. The discussion will cover our successes, challenges, and future endeavors. 











Speakers
avatar for Ryan Armstrong

Ryan Armstrong

Manager of Application Security Services, Digital Boundary Group (DBG)
Ryan Armstrong is the Manager of Application Security Services at Digital Boundary Group (DBG). Ryan began with DBG as an application penetration tester and security consultant following completion of his PhD in Biomedical Engineering at Western University in 2016. With a passion... Read More →
Friday September 27, 2024 3:30pm - 4:15pm PDT
Room: Grand Ballroom

3:30pm PDT

OWASP: The Next 25 years
Friday September 27, 2024 3:30pm - 4:15pm PDT
Although still a little way away, in September 2026 OWASP will turn 25 years old. What have we achieved since our inception, and what could (and should) we do in the next 25 years? Andrew will give his perspective on OWASP’s collective successes, what has worked, our challenges, and what still remains to be done.














Speakers
avatar for Andrew van der Stock

Andrew van der Stock

Executive Director, OWASP Foundation
Andrew is a seasoned web application security specialist and enterprise security architect. He is the Executive Director at OWASP, taking the Foundation through organizational change and taking our mission to the next level. Andrew has worked in the IT industry for over 25 years... Read More →
Friday September 27, 2024 3:30pm - 4:15pm PDT
Room: Seacliff CD