Loading…
Attending this event?
THE MUST ATTEND EVENT FOR CYBERSECURITY PROFESSIONALS
Room: Seacliff CD clear filter
Thursday, September 26
 

10:30am PDT

5 Steps to VEX Success: Managing the End-to-End Workflow
Thursday September 26, 2024 10:30am - 11:15am PDT
If you work in vulnerability management, you’re probably familiar with the painful condition known as CVE overload. Each year, tens of thousands of new vulnerabilities are reported, and these potential risks overwhelm security teams tasked with confirming risks and remediating them. 


A proposed solution is VEX (Vulnerability Exploitability eXchange): a set of formats that communicates vulnerability impact status, whether a vulnerability is exploitable in its deployed context, and mitigation steps. In theory, VEX (when used alongside other prioritization inputs) makes it possible for downstream security teams to remediate more efficiently. But as with most security frameworks, efficacy depends on proper implementation.  


This talk will cover five steps to leveraging VEX throughout the vulnerability remediation lifecycle, from the time a vulnerability is disclosed to the time you publish and distribute a VEX statement. We’ll cover the tools and workflows security practitioners need to know to effectively use VEX in their organizations. 

Speakers
avatar for Cortez Frazier Jr

Cortez Frazier Jr

Principal Product Manager, FOSSA
Cortez Frazier Jr. is a Principal Product Manager at FOSSA. He leads development for the company’s SBOM (software bill of materials) and vulnerability management solutions. Before joining FOSSA, Cortez served as product lead for all of Puppet’s SaaS-based products, primarily within... Read More →
Thursday September 26, 2024 10:30am - 11:15am PDT
Room: Seacliff CD

11:30am PDT

AI Code Generation - Benefits, Risks and Mitigation Controls
Thursday September 26, 2024 11:30am - 12:15pm PDT
The potential benefits are substantial as organizations increasingly adopt AI-driven code-generation tools to enhance productivity and streamline development workflows. Code generation offers transformative advantages, from accelerating development cycles to minimizing manual errors.

However, this technological advancement introduces a range of risks that, if not adequately understood and managed, could pose significant challenges. Key risks include security vulnerabilities, code quality issues, potential copyright infringement, data breaches, and the possibility of reverse engineering models. Additional concerns involve bias introduction, poisoning attacks, inefficient code generation, hallucinated dependencies, and an over-reliance on AI tools, potentially leading to increased technical debt over time. A comprehensive understanding and effective mitigation of these risks are essential to fully realizing the potential of code generation technologies.

A robust risk mitigation strategy is critical. Organizations must prioritize comprehensive code reviews, continuous monitoring of tools, and the implementation of rigorous testing frameworks. Establishing clear guidelines, adopting stringent security measures, and managing controlled rollouts are vital to minimizing vulnerabilities. Additionally, safeguards around data management, intellectual property protection, and sustainable code practices will ensure code generation tools’ long-term efficacy and security.

This talk will detail these risks, offering actionable insights and strategies for leveraging AI-driven code generation while mitigating associated risks. This will allow organizations to harness this technology’s full potential safely and effectively.
Speakers
avatar for Aruneesh Salhotra

Aruneesh Salhotra

Aruneesh Salhotra is a seasoned technologist and servant leader, renowned for his extensive expertise across cybersecurity, DevSecOps, AI, Business Continuity, Audit, Sales. His impactful presence as an industry thought leader is underscored by his contributions as a speaker and panelist... Read More →
Thursday September 26, 2024 11:30am - 12:15pm PDT
Room: Seacliff CD

1:15pm PDT

The Container Escape Room: An Exploration of Container Escapes
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Through a metaphorical journey into the 'Container Escape Room,' we will navigate through real-world scenarios and dissect the mechanisms behind container escapes. From privilege escalation exploits to vulnerabilities within container runtimes, we'll explore the diverse array of techniques employed by attackers to break out of containerized environments. Drawing insights from notable incidents and vulnerabilities, we will examine the implications of container escapes on system integrity, data confidentiality, and overall security posture. Moreover, we'll discuss mitigation strategies and best practices for hardening Kubernetes infrastructures against potential exploits. Whether you're a seasoned security professional, a DevOps enthusiast, this talk promises to be an insightful exploration into the evolving landscape of cybersecurity within containerized environments. Join us as we uncover the mysteries of container escapes.
Speakers
avatar for Amit Schendel

Amit Schendel

Sr. Security Researcher, ARMO
Passionate about security research and low-level programming with a focus on kernel drivers (Windows & Linux). Proficient in C++, Python, and Go. Excited about tackling complex challenges at the intersection of cybersecurity, system-level development and cloud technologies.
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Room: Seacliff CD

2:15pm PDT

Self-Discovering API Key Permissions and Resources
Thursday September 26, 2024 2:15pm - 3:00pm PDT
You're a security analyst triaging a list of exposed credentials - how do you prioritize which key to rotate first? How do you even know what resources the key can access? Most SaaS providers make it difficult to enumerate the access granted to a particular credential without logging into their UI.


In this talk, we're releasing a new method (self-discovery) for enumerating the permissions and resources associated with API keys and other secrets, without requiring access to the provider's UI. We'll walk through the meticulous steps required to accurately assess different SaaS providers' permission and scopes, as well as share the logic behind how to validate key permissions, including string analysis, HTTP request brute forcing and more.


Finally, we'll demo a new open-source tool that automates the enumeration of API key permissions and accessible resources, without requiring access to the provider's UI.

Speakers
JL

Joseph Leon

Security Researcher, Truffle Security
Joe Leon is a security researcher at Truffle Security where he works to identify new sources of leaked secrets and contributes to the open-source security community. Previously, Joe led application security assessments for an offensive security consulting firm. Joe has taught technical... Read More →
avatar for Dylan Ayrey

Dylan Ayrey

CEO, TruffleHog
Dylan is the original author of the open source version of TruffleHog, which he built after recognizing just how commonly credentials and other secrets were exposed in Git. Coming most recently from the Netflix security team, Dylan has spoken at a number of popular information security... Read More →
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Room: Seacliff CD

3:30pm PDT

The Missing Link - How we collect and leverage SBOMs
Thursday September 26, 2024 3:30pm - 4:15pm PDT
There is some debate as to how SBOMs can enhance vulnerability management practices, and some believe that collecting SBOMs from internal teams or suppliers is too difficult and time-consuming. Learn how one company has collected thousands of our product SBOMs and how we are leveraging the SBOMs as part of our corporate product CERT to quickly analyze and focus our attention when time is of importance. This presentation describes how we modified our policies and processes to collect, generate, and store thousands of SBOMs. You will hear how we have leveraged SBOMs during the Log4j and OpenSSL vulnerability events. Then we will conclude with key learnings, suggestions, and opportunities for improvement.
Speakers
avatar for Cassie Crossley

Cassie Crossley

VP, Supply Chain Security, Schneider Electric
Cassie Crossley, Vice President, Supply Chain Security in the global Cybersecurity & Product Security Office at Schneider Electric, is an experienced cybersecurity technology executive in Information Technology and Product Development and author of “Software Supply Chain Security... Read More →
Thursday September 26, 2024 3:30pm - 4:15pm PDT
Room: Seacliff CD
 
Friday, September 27
 

10:30am PDT

Automatic application hardening by leveraging container runtime behavior analysis during CI processes
Friday September 27, 2024 10:30am - 11:15am PDT
In this presentation, we will explore an innovative approach to improve the security of containerized applications using behavior analysis during continuous integration testing and generating native policies based on behavior. By leveraging behavioral analysis, we can replace tedious manual policy definitions which take long to define and can break easily. We will also discuss the importance of native policies, which allow us to enforce security policies directly within container orchestration tools like Kubernetes without relying on third-party tools.


We will focus on policies like seccomp profiles, network policies, AppArmor, and security context. We will cover hands-on practices for implementing this approach, including how to do behavioral analysis using eBPF-based tools, how to integrate this analysis into CI testing, and how to use native policies to enforce security policies.


By the end of this presentation, attendees will have a deeper understanding of how to leverage innovative approaches to security in Kubernetes clusters (and in containerized orchestration in general), and how to use behavioral analysis and native policies to protect their environments against the multiple threats.

Speakers
avatar for Amit Schendel

Amit Schendel

Sr. Security Researcher, ARMO
Passionate about security research and low-level programming with a focus on kernel drivers (Windows & Linux). Proficient in C++, Python, and Go. Excited about tackling complex challenges at the intersection of cybersecurity, system-level development and cloud technologies.
Friday September 27, 2024 10:30am - 11:15am PDT
Room: Seacliff CD

11:30am PDT

Practical Software Supply Chain Security Solutions
Friday September 27, 2024 11:30am - 12:15pm PDT
The frequency of Software Supply Chain attacks has been increasing over the last several years. This is, in part, due to the fact that the term “Software Supply Chain Attack” actually refers to a set of attacks that include: Repo Jacking, Repo Poisoning, Typo Squatting, and Dependency Confusion. Threat actors, such as Nation states, select high value targets that can be extremely disruptive. They weaponize the software supply chain against their enemies (real or perceived) to wreak physical infrastructure damage or engage in commercial and governmental espionage. Attackers who are motivated by money have been able to demand huge ransoms, which would have been impractical in the past but have been made easy by cryptocurrencies. Frequently, they seek soft targets. Hospitals, municipalities and schools can be notoriously lax in their software security efforts. Often, they lack the capital and expertise to enable a successful defense against ransomware gangs. 


Governments and the private sector are investing in defensive measures. Europe has responded with the Cyber Resilience Act. The US has mandated SBOMs as a countermeasure against supply chain attacks. If you know what is in your code then such an attack is unlikely. Right? Not exactly. In the commercial sector, a huge software security industry has arisen. In 2023 it was estimated to be valued at approximately 172 billion USD and it is a growing market. Yet this has not resulted in a diminishing threat.


In this presentation, I am going to describe practical strategies for improving your organization’s ability to defend against software supply chain attacks.

Speakers
avatar for Robert Marion

Robert Marion

Software Product Security Architect, Baxter Healthcare
Robert Marion is the Product Security Architect at Baxter Healthcare. He has a background in software engineering and has worked on robots, and machine communication. Robert designs and builds processes for making software products more secure. He is a member of the OmniBOR open source... Read More →
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Seacliff CD

1:15pm PDT

AI Under the Hood: Unmasking Hidden Threats
Friday September 27, 2024 1:15pm - 2:00pm PDT
Much like cars, AI technologies must undergo rigorous testing to ensure their safety and reliability. However, just as a 16-wheel truck’s brakes are different from that of a standard hatchback, AI models too may need distinct analyses based on their risk, size, application domain, and other factors. Prior research has attempted to do this, by identifying areas of concern for AI/ML applications and tools needed to simulate the effect of adversarial actors. However, currently, a variety of frameworks exist which poses challenges due to inconsistent terminology, focus, complexity, and interoperability issues, hindering effective threat discovery. In this talk, we discuss initial findings from our meta-analysis of 14 AI threat modeling frameworks, providing a streamlined set of questions for AI/ML threat analysis. We will also discuss how we refined this library through expert review to simplify questions and allow seamless integration to the manual analysis of AI/ML applications.
Speakers
avatar for Dr. Nitish M. Uplavikar

Dr. Nitish M. Uplavikar

Cybersecurity Researcher, Comcast
Dr. Nitish Milind Uplavikar is a cybersecurity researcher at Comcast’s Security Privacy Innovation Development Engineering and Research (SPIDER) team. As part of his daily duties, Nitish conducts research to address security and privacy-based real-world problems within threat modeling... Read More →
Friday September 27, 2024 1:15pm - 2:00pm PDT
Room: Seacliff CD

2:15pm PDT

Learning from Past Security Breaches: Strengthening AppSec Efforts and Focus
Friday September 27, 2024 2:15pm - 3:00pm PDT
In today’s rapidly evolving digital landscape, security breaches have become an inevitable reality for many organizations. This talk will provide valuable insights into the world of AppSec by examining both pre- and post-breach scenarios. We will delve into real-world examples of security incidents to identify what we wish we had done differently in terms of AppSec efforts prior to a breach.


This discussion will offer practical steps for achieving full remediation following a security incident. By understanding the importance of proactive measures and effective response strategies, attendees can learn how to bolster their AppSec practices to minimize potential damages and improve overall resilience against future attacks.

Speakers
avatar for Jon McCoy

Jon McCoy

Security Architect, DigitalBodyGuard
Friday September 27, 2024 2:15pm - 3:00pm PDT
Room: Seacliff CD

3:30pm PDT

Threat Modeling Large Scale K8s Based Platform
Friday September 27, 2024 3:30pm - 4:15pm PDT
Developers and security practitioners face challenges in securing their K8s applications. With more and larger scale applications moving to cloud-native technologies, new threat vectors are introduced that change the application's attack surface. As a result, threat modeling becomes a critical step in the software development process. A comprehensive threat model will help teams to identify, manage, and communicate potential risks of their cloud applications, regardless of exploitability.  Creating a comprehensive threat model for a large-scale k8s cluster is difficult if you want it also to be useful for developers and security practitioners.  


The talk will cover the fundamentals of threat modeling, a framework for using large-scale clusters, and the challenges of efficient threat modeling ona large-scale Kubernetes Platform. 

Speakers
avatar for Anurag Dwivedy

Anurag Dwivedy

Senior Manager, Product Security, AppDynamics - Cisco
Anurag leads the Product Security Team at AppD. With more than ten years of experience in secure software development, he is interested in web application and mobile application security. Anurag holds a Master of Science in Information Security from Northeastern University, Bosto... Read More →
BM

Brian "Mello" Kirouac

Lead Security Architect for Cisco AppDynamics, AppDynamics - Cisco
Friday September 27, 2024 3:30pm - 4:15pm PDT
Room: Seacliff CD