This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP BeNeLux-Day 2017

From OWASP
Jump to: navigation, search
Header-BNL-2017.png



Keynote speaker

  • Jacoba Sieders

Confirmed speakers Conference

  • Achim D. Brucker
  • Lieven Desmet
  • Philippe De Ryck
  • Sebastian Lekies
  • Matias Madou
  • Mattijs van Ommeren
  • Jeroen Willemsen

Confirmed trainers

  • Nanne Baars
  • Sebastien Deleersnyder
  • Bart De Win

OWASP BeNeLux conference is free, but registration is required!

Register for the OWASP BeNeLux Day 2017

The OWASP BeNeLux Program Committee

  • Bart De Win / Sebastien Deleersnyder/ Lieven Desmet/ David Mathy, OWASP Belgium
  • Martin Knobloch / Joren Poll, OWASP Netherlands
  • Jocelyn Aubert, OWASP Luxembourg


Tweet!

Event tag is #owaspbnl17

Donate


OWASP BeNeLux conference is free, but registration is required!

Register for the OWASP BeNeLux Day 2017

OWASP BeNeLux training is reserved for OWASP members, and registration is required!

To support the OWASP organisation, we ask training attendees to consider becoming an OWASP member, it's only US$50! Check out the Membership page to find out more.


To support the OWASP organisation, consider to become a member, it's only US$50!
Check out the Membership page to find out more.


Venue

The venue is located:

Interpolis
Spoorlaan 298
5017JZ Tilburg
Netherlands
Google map

Parkeren kan in de gemeentelijke parkeergarage Tivoli, gelegen tussen de Rabobank en het Interpoliskantoor.

How to reach the venue?

Openbaar vervoer

​Het Centraal Station en bushalte liggen aan de Spoorlaan op ± 10 minuten loopafstand van het Achmeakantoor.

Eigen vervoer

​Routebeschrijving vanuit Den Bosch
Op A58 bij afslag 10 (Tilburg/ Hilvarenbeek) rechts af richting centrum (Ringbaan Oost). Na ongeveer 1 km, voor het spoorwegviaduct, links af richting centrum / Centraal Station (Spoorlaan). Na ongeveer 700 meter staat links het Interpoliskantoor.
Routebeschrijving vanuit Waalwijk
A261 richting Tilburg. Bij binnenkomst Tilburg rechtdoor, viaduct over. Bij de rotonde rechtdoor, 2e afslag (Ringbaan West) volgen. Na ongeveer 1km, ter hoogte van woontoren Westpoint, links af (Hart van Brabantlaan). Weg volgen, gaat over in Spoorlaan. Na ongeveer 2 km staat rechts het Interpoliskantoor.
Routebeschrijving vanuit Dongen
Vanuit Dongen de Burgemeester Letschertweg volgen tot de N261 Waalwijk/Tilburg. Neem de afslag Tilburg. Bij binnenkomst Tilburg rechtdoor, viaduct over. Bij de rotonde rechtdoor, 2e afslag (Ringbaan West) volgen. Na ongeveer 1km, ter hoogte van woontoren Westpoint, links af (Hart van Brabantlaan). Weg volgen, gaat over in Spoorlaan. Na ongeveer 2 km staat rechts het Interpoliskantoor.
Routebeschrijving vanuit Utrecht/Breda (A27 richting Tilburg)
Vanaf A58 afslag 11 (Tilburg West) rechts af richting centrum (Ringbaan West). Weg volgen. Na ongeveer 1,5 km, ter hoogte van woontoren Westpoint, rechts af (Hart van Brabantlaan). Weg volgen, gaat over in Spoorlaan. Na ongeveer 2 km staat rechts het Interpoliskantoor.

Hotel nearby

Hotels on Google Maps

Trainingday is November 23rd

Location

Agenda

Time Description Room TBA Room TBA Room TBA
08h30 - 9h30 Registration
09h30 - 11h00 Training WebGoat - Teaching application security 101
by Nanne Baars
Whiteboard Hacking aka Hands-on Threat Modeling
by Sebastien Deleersnyder
Secure Development: Models and best practices
by Bart De Win
11h00 - 11h30 Coffee Break
11h30 - 13h00 Training
13h00 - 14h00 Lunch
14h00 - 15h30 Training
15h30 - 16h00 Coffee Break
16h00 - 17h30 Training

Trainings

WebGoat - Teaching application security 101 by Nanne Baars

Topic(s)

  • Web Application Breaker
  • Other

Keywords

WebGoat application, security teaching secure development

Abstract

A good defense against insecure code requires understanding the mechanics behind how attackers exploit simple programming mistakes. The WebGoat team will walk through exercises like SQL Injection, XSS, XXE, CSRF, ... and demonstrate how these exploits work.

We will show you how you can use WebGoat to train your developers to avoid these simple but common programming mistakes.

We also show you how to extend WebGoat to create lessons specific to your environment. Join us to learn the most basic, but common, application security problems.

Tired of all the lessons? During the training we will host a small CTF competition which you can take a shot at and compete with each other...

Requirements

Please find the course prerequisites here: https://github.com/nbaars/owasp-training

Bio

Nanne Baars works as a security consultant & developer at JDriven and is one of the primary developers of WebGoat.

Whiteboard Hacking aka Hands-on Threat Modeling by Sebastien Deleersnyder

Topic(s)

  • Threat modeling introduction
  • Diagrams – what are you building?
  • Identifying threats – what can go wrong?
  • Hands-on: STRIDE analysis of an Internet of Things (IoT) deployment with an on premise gateway and secure update service
  • Addressing each threats
  • Hands-on: threat mitigations OAuth scenarios for web and mobile applications

Keywords

Threat Modeling, STRIDE, Technical risk assessment

Abstract

This is a one day version of our Black Hat training on Threat Modeling. The students will be challenged to perform practical threat modeling in groups of 3 to 4 people covering the different stages of threat modeling on:

  • An Internet of Things (IoT) deployment with an on premise gateway and secure update service
  • An HR services OAuth scenario for mobile and web applications

Threat modeling is a structured activity for identifying and evaluating application threats and vulnerabilities. It also allows consideration of security issues at the component or application level. The threat modeling course will teach you to perform threat modeling through a series of workshops, where our trainer will guide you through the different stages of a practical threat model.
This course is aimed at software developers, architects, system managers or security professionals. Before attending this course, students should be familiar with basic knowledge of web and mobile Applications, databases & Single sign on (SSO) principles.


Bio

Sebastien (lead application security consultant Toreon) led engagements in the domain of ICT-security, Web and Mobile Security with several customers in the private and public sector. Sebastien is the Belgian OWASP Chapter Leader and is co-project leader of OWASP SAMM.

Secure Development: Models and best practices by Bart De Win

Topic(s)

  • Software Assurance maturity models
  • Secure Development in agile development
  • Tips and tricks for practical SDLC
  • Hands-on: SAMM analysis of your enterprise using SAMM 1.5
  • Sneak preview of SAMM 2.0

Keywords

SDLC, SAMM, Agile development,

Abstract

It takes much more than a good developer to build secure software within an organisation. Indeed, building secure software is about ensuring that security is taken into consideration during the entire software lifecycle. It is about ensuring that security best practices are being employed efficiently, and that uncovered risks are appropriately dealt with in due time.

During this one-day training, we will introduce and discuss different secure development approaches and models. We will look into waterfall vs. agile development and discuss different strategies to successfully run an SDLC program. Finally, we will also put theorie into practice and take your organisation to perform a mini SDLC assessment and improvement exercise. File:Benelux2017 - Secure Development Training deck.pdf The slides of this session are available for download in the media file.

Bio

Bart is an application security consultant and enthousiast and is spending considerable time on secure development projects. Bart is board member of the Belgian OWASP Chapter and is co-project leader of OWASP SAMM.


Conferenceday is November 24th

Agenda

Time Speaker Topic Media
08h30 - 09h00 Registration
09h00 - 09h15 Opening
09h15 - 10h00 Jacoba Sieders Attribute Based Access Control. Why, what, how? Slides
Video
10h00 - 10h45 Matias Madou How to spend $3.6mil on one coding mistake, and other fun stuff you can do with $3.6mil Slides
Video
10h45 - 11h15 Morning Break
11h15 - 12h00 Achim D. Brucker The evil friend in your browser Slides
Video
12h00 - 12h45 Lieven Desmet Exploring the ecosystem of malicious domain registrations in the .eu TLD Slides
Video
12h45 - 13h45 Lunch
13h45 - 14h30 Sebastian Lekies Don't trust the DOM: Bypassing XSS mitigations via script gadgets Slides
Video
14h30 - 15h15 Mattijs van Ommeren A Series of Unfortunate Events: Where Malware Meets Murphy Video
15h15 - 15h45 Break
15h45 - 16h30 Philippe De Ryck Common REST API security pitfalls Slides
Video
16h30 - 17h15 Jeroen Willemsen Creating An AppSec Pipeline With Containers In A Week How We Failed And Succeeded Slides
Video
17h15 - 17h30 Closing

Talks

Attribute Based Access Control. Why, what, how? by Jacoba Sieders

Abstract

Digitization is rapidly transforming the traditional world and regulation on security and data protection is gaining weight. Digital identity, but also data protection become crucial capabilities for businesses. What are the trends in IAM and what role can Attribute Based Access Control (ABAC) play here? ABNAMRO started implementing ABAC in 2014. What were the approach and the lessons learnt?

Bio

Jacoba Sieders, Head of Digital Identity- & Access, ABNAMRO Bank.
Jacoba is an all-round Digital Identity and Information Security expert with 17 years of experience in the international finance industry, in technology, governance, consultancy, and implementation. She is accountable for digital identity services and access control for customers, employees and partners to the bank’s data and infrastructure. Major topics on her agenda today are ABAC, data centric security, API-banking and PSDII requirements, the interaction of IAM tools with the rest of the bank’s cybersecurity landscape, and the new authentication concept for which ABNAMRO is acquiring a patent. Her special interests are legal requirements impacting identity, e.g. Generic Data Protection Regulation, the EU e-IDAS scheme, KYC and AML legislation. Jacoba is a member of the Advisory Board of the independent European think-tank ID Next and is regularly speaking on the topic of IAM. She holds a master degree in Classics from Leiden University (Greek, Latin, Hebrew).


How to spend $3.6mil on one coding mistake, and other fun stuff you can do with $3.6mil by Matias Madou

Abstract

In a recent global study, the average cost of a data breach is $3.62M globally. This session will discuss infamous examples of data breaches that has made headlines around the world. We will explore the technical details of the vulnerability itself and what a coding solution may have been to prevent the breach. We will also dive deeper on exploring different solutions, processes and techniques you can apply in your day-to-day to prevent application security vulnerabilities in your code.

Bio

Matias Madou is a Co-Founder and CTO of Secure Code Warrior where he is responsible for leading the company’s technology vision and overseeing the engineering team. Matias has more than 15 years of hands-on software security experience and has developed solution for companies such as HP Fortify, and founded a company called Sensei Security. Matias has led multiple application security research projects which have led to commercial products and boasts over 10 patents under his belt. When he is away from his desk, Matias has served as an instructor for advanced application security training courses and regularly speaks at global conferences including RSA Conference, Black Hat, DefCon, BSIMM, OWASP AppSec and BruCon. Matias holds a Ph.D. in Computer Engineering from Ghent University.


The evil friend in your browser by Achim D. Brucker

Abstract

On the one hand, browser extensions, e.g., for Chrome, are very useful, as they extend web browsers with additional functionality (e.g., blocking ads). On the other hand, they are the most dangerous code that runs in your browsers: extension can read and modify both the content displayed in the browser. As they also can communicate with any web-site or web-service, they can report both data and metadata to external parties.

The current security model for browser extensions seems to be inadequate for expressing the security or privacy needs of browser users. Consequently, browser extensions are a "juice target" for attackers targeting web users.

We present results of analysing over 60000 browser extensions on how they use the current security model and discuss examples of extensions that are potentially of high risk. Based on the results of our analysis of real world browser extensions as well as our own threat model, we discuss the limitations of the current security model form a user perspective. need of browser users.

Bio

Dr. Achim D. Brucker (www.brucker.uk) is a Senior Lecturer and consultant for software and systems assurance at the Computer Science Department of The University of Sheffield, UK. Until December 2015, he was a Research Expert (Architect), Security Testing Strategist, and Project Lead in the Global Security Team of SAP SE, where he defined the risk-based security testing strategy of SAP that combines static, dynamic, and interactive security testing methods and integrates them deeply into SAP's Secure Software Development Lifecycle. He has experience in rolling out *AST tools to world-wide development organisations.

Exploring the ecosystem of malicious domain registrations in the .eu TLD by Lieven Desmet

Abstract

In this talk, we report on an extensive analysis of 14 months of domain registration in the .eu TLD. The purpose is to identify large-scale malicious campaigns. Overall, the dataset of this study contains 824,121 new domain registrations; 2.53% of which have been flagged as malicious by blacklisting services. We explore the ecosystem and modus operandi of elaborate cybercriminal entities that recurrently register large amounts of domains for one-shot, malicious use. Although these malicious domains are short-lived, we establish that at least 80.04% of them can be framed in to 20 larger campaigns with varying duration and intensity. We further report on insights in the operational aspects of this business and observe, amongst other findings, that their processes are only partially automated.

Bio

Lieven Desmet is a Senior Research Manager on Secure Software in the imec-DistriNet Research Group at the Katholieke Universiteit Leuven (Belgium), where he outlines and implements the research strategy, coaches junior researchers in application security, and participates in dissemination, valorisation and spin-off activities. Lieven is also involved in OWASP as a board member of the Belgium OWASP Chapter, and part of the organisation team of the OWASP BeNeLux Day.

Don't trust the DOM: Bypassing XSS mitigations via script gadgets by Sebastian Lekies

Abstract

Cross-Site Scripting is a constant problem of the Web platform. Over the years many techniques have been introduced to prevent or mitigate XSS. Most of these techniques, thereby, focus on script tags and event handlers. HTML sanitizers, for example, aim at removing potentially dangerous tags and attributes. Another example is the Content Security Policy, which forbids inline event handlers and aims at white listing of legitimate scripts.

In this talk, we present a novel Web hacking technique that enables an attacker to circumvent most XSS mitigations. In order to do so, the attacker abuses so-called script gadgets. A script gadget Is a legitimate piece of JavaScript in a page that reads elements from the DOM via selectors and processes them in a way that results in script execution. To abuse a script gadget, the attacker injects a benign looking element into the page that matches the gadget's selector. Subsequently, the gadget selects the benign-looking element and executes attacker-controlled scripts. As the initially injected element is benign it passes HTML sanitizers and security policies. The XSS only surfaces when the gadget mistakenly elevates the privileges of the element.

In this talk, we will demonstrate that these gadgets are present in almost all modern JavaScript libraries, APIs and applications. We will present several case studies and real-world examples that demonstrate that many mitigation techniques are not suited for modern applications. As a result, we argue that the Web should start focusing more on preventive mechanisms instead of mitigations.

Bio

Sebastian Lekies is tech leading the Web application security scanning team at Google. Before joining Google, he was part of SAP's Security Research team, where he conducted academic research in the area of client-side Web application security. Sebastian is regularly speaking at academic and non-academic security conferences such as BlackHat US/EU/Asia, DeepSec, OWASP AppSec EU, Usenix Security, CCS, and many more...


A Series of Unfortunate Events: Where Malware Meets Murphy by Mattijs van Ommeren

Abstract

When an end user reports some “strange looking file names”, which, after investigating, you discover include several hundreds of Gigabytes of encrypted data, you of course know you are going to have a bad day. Your AV solution has failed you, your firewall has failed you, and your SIEM has failed you. Basically, every piece of security infrastructure you have put your trust (and money) into has left you out in the cold and you thank <deity of choice> that at least the nightly backup was completed successfully. Spin up the tape drive, and soon you will be back in business, or not…?

This talk is about failure. Not only about a failing security infrastructure, but also about failure in doing the Right Thing™ as a first responder, about the failure of Operating System tools, failing APIs, and ironically, also the failure of malware (which is unfortunately not as positive as it may sound). The scenario presented comes pretty close to the worst chain of events you can imagine, in an attempt to recover from a ransomware incident.

Luckily – this story has a happy ending. We will reveal how one can be prepared for when both Count Olaf and Murphy come knocking on your door simultaneously.

Bio

Mattijs van Ommeren has been poking hardware and software for 15 years. He has spent most of his working life as a security consultant, attacking and defending both traditional IT environments as well as more esoteric embedded devices and industrial systems. Presently he has a lot of fun at Nixu.


Common REST API security pitfalls by Philippe De Ryck

Abstract

The shift towards a REST API landscape indicates a significant evolution in the way we build applications. The rise of JavaScript and mobile applications have sparked an explosion of easily-accessible REST APIs. But how do you protect access to your API? Which security aspects are no longer relevant? Which security features are an absolutely must-have, and which additional security measures do you need to take into account?

These are hard questions, as evidenced by the deployment of numerous insecure REST APIs. Attend this session to find out about common API security pitfalls, that often result in compromised user accounts and unauthorized access to your data. We expose the problem that lies at the root of each of these pitfalls, and offer actionable advice to address these security problems. After this session, you will know how to assess the security of your APIs, and the best practices to improve them towards the future.

Bio

Philippe De Ryck is a professional speaker and trainer on software security and web security. Since he obtained his PhD at the imec-DistriNet research group (KU Leuven, Belgium), he has been running the group's Web Security Training program, which ensures a sustainable knowledge transfer of the group’s security expertise towards practitioners.


Creating An AppSec Pipeline With Containers In A Week How We Failed And Succeeded by Jeroen Willemsen

Abstract

Join us on our adventure of setting up a appsec pipeline with Docker containers. What did go wrong, how did we succeed? How do you fight false positives and how do you get the best out of the products out there without bothering the development teams too much.

Bio

Jeroen Willemsen is a security architect with a passion for mobile and risk management. He loves to work on secure building blocks, security automation pipelines and embedding information security risk management controls in an agile environment. He is dedicated to help developers, product owners and architects to take security seriously in their daily development life (but not too serious of course ;-)).In his spare time he loves to experiment with new technologies and frameworks.”


Social Event,starting at 7PM

Thursday, November 23rd

Dudok Tilburg
Veemarktstraat 33
5038 CT Tilburg
http://www.dudok.nl/

Menu:

As we are a big group, Dudok will prepare the following menu for us!

If you want to join the social event, don't forget to register for the social event via the registration:

Register for the OWASP BeNeLux Day 2017


(limited) open tap sponsored by : Avi Logo Transparent Background 300pix.png



Made possible by our Sponsors

Hosted by Interpolis logo 2736.gif

Platinum: Achmea L1 RGB colour.jpg

Gold: Vest.jpg Secwatch_logo_small.png Avi Logo Transparent Background 300pix.png

Silver: LogoToreon.jpg Nviso_logo_RGB_baseline_200px.png SIG_LOGO.png Secura_logo_small.png Xebia logo-large-transparent.png

Bronze: Logo_Informatiebeveiliging-200.png 200x60_netsparker_logo.png