This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

7th OWASP AppSec Conference - San Jose 2007/Agenda

From OWASP
Jump to: navigation, search

The agenda for the conference is still under development and is subject to change.

The Web Services Security Track, which is the 3rd track on Day 1, is at the bottom of this page.

OWASP & WASC AppSec 2007 Training Courses - Nov 12th-13th 2007

The tutorials and the conference itself was held at eBay in San Jose. Video footage of the presentations will be psoted soon!


T1. Building and Testing Secure Web Applications
This powerful two-day course focuses on the most common web application security problems, including the OWASP Top Ten. The course will introduce and demonstrate hacking techniques, illustrating how easily application vulnerabilities can be exploited so students really understand how to avoid introducing such vulnerabilities into their code. Read more here!
T2. Secure Coding for Java EE
This Java focused course covers the most common Java EE web application security problems, including the OWASP Top Ten. It teaches Java EE best practices, so developers can really understand how to avoid introducing such vulnerabilities into their Java EE applications. This course includes hands on coding exercises that allows the students to fix real flaws in a Java EE application using the best practices recommended in class!! Read more here!
T3. Secure Coding .NET Web Applications
This .NET focused course covers the most common .NET web application security problems, including the OWASP Top Ten. It teaches .NET best practices, so developers can really understand how to avoid introducing such vulnerabilities into their .NET web applications. This course includes hands on coding exercises that allows the students to fix real flaws in a .NET application using the best practices recommended in class!! Read more here!
T4. Web Services and XML Security
Many enterprises are currently developing new Web Services and/or adding and acquiring Web Services functionality into existing applications -- now is the time to build security into the system! Read more here!
T5. Leveraging OWASP Tools and Documents to Secure Your Enterprise
Apart from OWASP's Top 10, most OWASP projects are not widely used and understood. In most cases this is not due to lack of quality and usefulness of these Document & Tool projects, but due to a lack of understanding of where they fit in an Enterprise's security ecosystem or in the Web Application Development Lifecycle (WADL). This course aims to change that by providing detailed presentations of the most mature and enterprise ready OWASP projects together with practical examples of how to use them. Read more here!
T6. Open Source ModSecurity Training
ModSecurity is currently the most widely deployed web application firewall (WAF) product. This two-day class is for those people who want to learn how to build, deploy, and use ModSecurity in the most effective manner. The course will cover the open source ModSecurity Console, which helps manage alerts on suspicious web activity targeting your web servers. The course also provides an in-depth look at the extremely powerful ModSecurity Rules Language. Read more here!

November 12th - Cenzic is sponsoring a cocktail party at the eBay facility after the first day of training.

Tech Expo - Nov 13th-14th

Product vendors demonstrated their application security products to conference attendees for the first time at this OWASP Conference. The focus of this expo was on the technical details of the technologies they are offering in the market to help organizations deal with their application security issues.

The technology expo was held:

  • November 13th: From 12-2, with lunch included for all the OWASP tutorial attendees who will be invited to attend the expo.
  • November 14th: From 11-6 during the first day of the OWASP conference.

Breach Cocktail Party - Nov 13

To close out the training event and the first day of the tech expo, Breach kindly agreed to arrange a cocktail party on Tuesday evening. They sponsored a similar event at Black Hat for a joint OWASP / WASC get together and it was a roaring success with over 300 attendees. These have always been great events at previous conferences. For more details and RSVP go to: http://www.breach.com/breach_security_party_owaspwasc_san_jose.html

OWASP & WASC AppSec 2007 Conference Schedule - Nov 14-15 (San Jose 2007)

Day 1 - Nov 14, 2007
Track 1: Track 2:
08:00-09:00 Registration and Coffee
09:00-09:10 Welcome to OWASP & WASC AppSec 2007 Conference: Dave Wichers, OWASP Conferences Chair and COO Aspect Security (ppt)
09:10-10:00 Keynote: eBay Application Security Program – Dave Cullinane, CISO - eBay and Michael Barrett, CISO - PayPal [Softcopy not available]
10:00-10:30 An Introduction to WASC and its projects (pdf), Jeremiah Grossman, CTO, WhiteHat Security
10:30-11:00 Using OWASP (VERY LARGE - 66MB - ppt), Jeff Williams, OWASP Chair and CEO - Aspect Security
11:00-11:20 Break
11:20-12:20 For my next trick... hacking Web 2.0 (lite) (ppt), Petko D. Petkov (AKA PDP Architect), Senior Security Researcher. Full version presented at OWASP Day Sept 2007 in Brussels (ppt) Backdoors and other Developer Introduced 'Features' (ppt), Chris Wysopal, CTO Veracode
12:20-13:45 Lunch
13:45-14:30 CSRF: Danger, Detection, and Defenses – Introducing two new OWASP CSRF Tools (ppt), Eric Sheridan, Application Security Consultant, Aspect Security and OWASP CSRF Guard Project Lead WASC Distributed Open Proxy Honeypot Project (ppt), Ryan Barnett, WASC Open Proxy Honeypot Project Lead, Breach Security
14:30-15:10 Defeating Web 2.0 Attacks without Recoding Applications (ppt), Amichai Shulman, CTO, Imperva Dangers of Third Party Content (ppt), Tom Stripling, Senior Security Consultant - Security PS
15:10-15:30 Break
15:30-16:40 OWASP Projects Overview [No PPT], Dinis Cruz, Chief OWASP Evangelist Web Browser (In)-Security - "Past, Present, and Future" (ppt), Robert "RSnake" Hansen, CEO SecTheory
16:40-17:00 Break
17:00-18:00 Panel: “Building an Effective Application Security Assurance Program”

Moderator: Brian Bertacini, Sr. Manager, AppSec Consulting

Panelists: Jeff Williams - CEO Aspect Security, Andy Steingruebl - Principal Security Engineer PayPal, Gary Terrell, Adobe Systems, Scott Stender, iSEC Partners, Neil Daswani, Google

18:00-19:00 OWASP Leader Meeting (see meeting agenda here) - Organized by Dinis Cruz
19:00-21:00 OWASP Social Gathering: Dinner and Drinks at Holiday Inn. (1740 N. 1st St. San Jose)
Day 2 - Nov 15, 2007
Track 1: Track 2:
08:00-09:00 Coffee
09:00-9:50 Keynote: DTCC Application Security Program (ppt), Jim Routh, CISO for the Depository Trust and Clearing Corporation (DTCC)
9:50-10:30 OWASP State of the Union (ppt), Dinis Cruz, Chief OWASP Evangelist
10:30-10:50 Break
10:50-11:30 Finding Vulnerabilities in Flash Applications (ppt), Stefano Di Paola, CTO Minded Security Start Rolling with Rails Security (ppt), Corey Benninger, Principal Consultant, Intrepidus Group, Inc.
11:30-12:30 OWASP Enterprise Security API (ESAPI) (ppt), Jeff Williams, CEO Aspect Security and OWASP Chair Securing Java Server Faces against the OWASP Top 10 (ppt), David Chandler, Web Architect, Digital Insight
12:30-13:45 Lunch
13:45-14:30 The MySpace Worm, by its author: Samy Kamkar (ppt) .Net Web Services Hacking - Scan, Attacks and Defense (ppt), Shreeraj Shah, Blueinfy
14:30-15:20 OWASP SpoC Project: Anti Samy - Picking a Fight with XSS (ppt), Arshan Dabirsiaghi, Application Security Engineer, Aspect Security Website Vulnerability Statistics, Arian Evans (Director of Operations, WhiteHat Security)
15:20-15:40 Break
15:40-16:30 The PKI Lie – Attacking Certificate-Based Authentication (ppt), Ofer Maor, CTO Hacktics Session Management Security and Assessment Techniques, Tom Stracener, Sr. Security Analyst, Cenzic
16:30-17:30 Panel: Responsible "Website" Vulnerability Disclosure

Moderator: Anurag Agarwal

Panelists: Robert "RSnake" Hansen, CEO SecTheory; Bruce Lowenthal, Director of Oracle Security Alerts Group, Oracle; Zulfikar Ramzan, Advanced Threat Team, Symantec; Christopher Ernst, US Secret Service; and Katie Moussouris, Security Strategist, Microsoft

Panel: Outsourcing: Financial Dream or Security Nightmare?

Moderator: Rohyt Belani, Managing Partner, Intrepidus Group

Panelists: Claire McDonough - Security Program Manager at Google, Renato Delatorre – Director of Network Security & Risk Management for Verizon Wireless, Jaswinder Hayre - Application Security Manager for HBO

17:30-17:45 Conference Wrap Up - Dave Wichers, OWASP Conferences Chair (ppt)
18:30-20:30 Microsoft and Aspect Security Cosponsored Cocktail Party: Drinks at Holiday Inn. (1740 N. 1st St. San Jose)

Nov 14: Track 3: Web Services Security

Day 1 - Nov 14, 2007
Track 3: Web Services Security
11:10-11:30 Break
11:30-12:30 The Top 10 Web Services Security Issues (ppt), Gunnar Peterson, Principle, Arctec Group
12:30-13:45 Lunch
13:45-14:30 Web Services Security Case Studies, Mark O'Neill, CTO Vordel
14:30-15:10 Covert CDATA Channels, XML Bombs, and Unexpected Attachments: Case Notes from a real-life XML Web Services Vulnerability Assessment, Mark O'Neill, CTO Vordel
15:10-15:30 Break
15:30-16:40 Attacking XML Security (ppt), Brad Hill, Principal Security Consultant, iSEC Partners