This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "BeNeLux OWASP Day 2011"

From OWASP
Jump to: navigation, search
Line 1: Line 1:
 
__NOTOC__  
 
__NOTOC__  
<center>[[Image:OWASP BeNeLux 2011.jpg]]<br></center>
+
<center>[[Image:OWASP BeNeLux 2011.jpg]]<br></center>  
<br><!-- Header -->
+
<br><!-- Header -->  
  
 
==== Welcome  ====
 
==== Welcome  ====
  
<br>
+
<br>  
 
<center>
 
<center>
=== Venue is the University of Luxembourg (Grand Duchy of Luxembourg) ===
+
=== Venue is the University of Luxembourg (Grand Duchy of Luxembourg) ===
Training and conference location, together with hotel information, can be found [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#tab=Venue here].
+
 
=== Training and first list of conference speakers are announced! ===
+
Training and conference location, together with hotel information, can be found [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#tab=Venue here].  
See [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#tab=Training.2C_December_1st here] and [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#tab=Conference.2C_December_2nd here]
+
 
=== Tweet! ===
+
=== Training and first list of conference speakers are announced! ===
  
Event tag is [http://twitter.com/#search?q=%23owaspbnl11 #owaspbnl11]
+
See [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#tab=Training.2C_December_1st here] and [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#tab=Conference.2C_December_2nd here]  
  
=== Registrations are open: ===
+
=== Tweet!  ===
  
[http://owaspbenelux2011.eventbrite.com/ http://www.owasp.org/images/7/77/Buttoncreate.png]  
+
Event tag is [http://twitter.com/#search?q=%23owaspbnl11 #owaspbnl11]  
  
</center>
+
=== Registrations are open:  ===
<br>
+
 
 +
[http://owaspbenelux2011.eventbrite.com/ [[Image:|Buttoncreate.png]]]
 +
</center>  
 +
<br>  
  
 
==== Training, December 1st  ====
 
==== Training, December 1st  ====
'''OWASP Training: Secure Application Development, by Eoin Keary'''
 
  
'''Abstract:''' Writing Secure code is the most effective method to securing your web applications. Writing secure code takes skill and know-how but results in a more stable and robust application and assists in protecting an organisations brand.
+
'''OWASP Training: Secure Application Development, by Eoin Keary'''  
Application security is not commonly a part of many computer science curricula today and most organizations have not focused on instituting a culture that includes application security as a core part of their software development training efforts. This intensive one-day course focuses on the most common web application security problems, including aspects of both the OWASP Top Ten (2010) and the MITRE Top 25.  The course will introduce and demonstrate application assessment techniques, illustrating how application vulnerabilities can be exploited so students really understand how to avoid introducing such vulnerabilities in their code.
 
  
'''This course includes coverage of the following areas:'''
+
'''Abstract:''' Writing Secure code is the most effective method to securing your web applications. Writing secure code takes skill and know-how but results in a more stable and robust application and assists in protecting an organisations brand. Application security is not commonly a part of many computer science curricula today and most organizations have not focused on instituting a culture that includes application security as a core part of their software development training efforts. This intensive one-day course focuses on the most common web application security problems, including aspects of both the OWASP Top Ten (2010) and the MITRE Top 25. The course will introduce and demonstrate application assessment techniques, illustrating how application vulnerabilities can be exploited so students really understand how to avoid introducing such vulnerabilities in their code.
  
* Unvalidated Input
+
'''This course includes coverage of the following areas:'''
* Injection Flaws, OS commanding, SQL Injection
 
* Cross-Site Scriping & Client-side security
 
* CSRF/XSRF
 
* Authentication & Session Management
 
* Access control & Authorisation
 
* Broken Caching
 
* Error Handling & Resource Management
 
* The Secure SDLC
 
* Fuzzing, Proxy use and testing approach
 
  
'''Hands on Exercises'''
+
*Unvalidated Input
 +
*Injection Flaws, OS commanding, SQL Injection
 +
*Cross-Site Scriping &amp; Client-side security
 +
*CSRF/XSRF
 +
*Authentication &amp; Session Management
 +
*Access control &amp; Authorisation
 +
*Broken Caching
 +
*Error Handling &amp; Resource Management
 +
*The Secure SDLC
 +
*Fuzzing, Proxy use and testing approach
  
To cement the principles discussed, students can participate in a number of hands-on security testing exercises where they attack a live web application (i.e., OWASP Bank etc) that has been seeded with common web application vulnerabilities.
+
'''Hands on Exercises'''
  
The students will use proxy tools commonly used by the hacker community to complete the exercises. Students need to bring their own windows based laptop to participate in the exercises. Wireless capability is recommended.
+
To cement the principles discussed, students can participate in a number of hands-on security testing exercises where they attack a live web application (i.e., OWASP Bank etc) that has been seeded with common web application vulnerabilities.  
  
'''Audience'''
+
The students will use proxy tools commonly used by the hacker community to complete the exercises. Students need to bring their own windows based laptop to participate in the exercises. Wireless capability is recommended.
  
Developers who want to understand the most common web application security flaws, and how to avoid them and code in a secure manner.
+
'''Audience'''
  
Level: Beginner/Intermediate
+
Developers who want to understand the most common web application security flaws, and how to avoid them and code in a secure manner.
  
Prerequisite: Basic knowledge of a web programming language like Java or .NET recommended but not required.
+
Level: Beginner/Intermediate
  
Bringing your own windows based laptop is recommended so you can participate in the hands on exercises
+
Prerequisite: Basic knowledge of a web programming language like Java or .NET recommended but not required.
 +
 
 +
Bringing your own windows based laptop is recommended so you can participate in the hands on exercises  
  
 
'''Trainer Bio:'''  
 
'''Trainer Bio:'''  
  
[[Eoin Keary]] is a Global OWASP board member since 2009. He is a long time member of OWASP and have contributed year on year to OWASP projects and the OWASP mission of fighting the causes of software insecurity. He is based in Dublin, Ireland and director of [http://www.bccriskadvisory.com Bccriskadvisory].
+
[[Eoin Keary]] is a Global OWASP board member since 2009. He is a long time member of OWASP and have contributed year on year to OWASP projects and the OWASP mission of fighting the causes of software insecurity. He is based in Dublin, Ireland and director of [http://www.bccriskadvisory.com Bccriskadvisory].  
  
 
==== Conference, December 2nd  ====
 
==== Conference, December 2nd  ====
  
We are pleased to announce a first list of confirmed speakers:
+
We are pleased to announce a first list of confirmed speakers:  
  
* Brenno De Winter (Journalist) on the Diginotar story
+
*Brenno De Winter (Journalist) on the Diginotar story  
* Koen Vanderloock (Lead Security Competence Group at Cegeka) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#OWASP_SIMBA_-_guarding_your_applications_.28by_Koen_Vanderloock.2C_Leader_Security_Competence_Group_at_Cegeka.29 the new OWASP Simba project]
+
*Koen Vanderloock (Lead Security Competence Group at Cegeka) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#OWASP_SIMBA_-_guarding_your_applications_.28by_Koen_Vanderloock.2C_Leader_Security_Competence_Group_at_Cegeka.29 the new OWASP Simba project]  
* Justin Clarke (Director and Co-Founder of Gotham Digital Science Ltd) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Practical_Crypto_Attacks_Against_Web_Applications_.28by_Justin_Clarke.2C_Director_and_Co-Founder_of_Gotham_Digital_Science_Ltd.29 practical crypto attacks against web applications]
+
*Justin Clarke (Director and Co-Founder of Gotham Digital Science Ltd) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Practical_Crypto_Attacks_Against_Web_Applications_.28by_Justin_Clarke.2C_Director_and_Co-Founder_of_Gotham_Digital_Science_Ltd.29 practical crypto attacks against web applications]  
* Lieven Desmet (Research Manager at University Leuven) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#HTML5_security_.28by_Lieven_Desmet.2C_Research_Manager_at_Katholieke_Universiteit_Leuven.29 HTML5 security]
+
*Lieven Desmet (Research Manager at University Leuven) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#HTML5_security_.28by_Lieven_Desmet.2C_Research_Manager_at_Katholieke_Universiteit_Leuven.29 HTML5 security]  
* Andrey Belenko (Chief Security Researcher at ElcomSoft Co. Ltd) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Overcoming_iOS_Data_Protection_to_Re-Enable_iPhone_Forensics_.28by_Andrey_Belenko.2C_Chief_Security_Researcher_at_ElcomSoft.29 iOS data protection internals]
+
*Andrey Belenko (Chief Security Researcher at ElcomSoft Co. Ltd) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Overcoming_iOS_Data_Protection_to_Re-Enable_iPhone_Forensics_.28by_Andrey_Belenko.2C_Chief_Security_Researcher_at_ElcomSoft.29 iOS data protection internals]  
* Alexandre Dulaunoy (Incident Management - Security Research at CIRCL) on dynamic malware analysis
+
*Alexandre Dulaunoy (Incident Management - Security Research at CIRCL) on dynamic malware analysis  
* Ludovic Petit (Group Fraud & Information Security Adviser at SFR, Vodafone Group) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Do_you..._Legal.3F_.28by_Ludovic_Petit.2C_Group_Fraud_.26_Information_Security_Adviser_at_SFR.2C_Vodafone_Group.29 WebApp Security and legal and regulatory aspects]
+
*Ludovic Petit (Group Fraud &amp; Information Security Adviser at SFR, Vodafone Group) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Do_you..._Legal.3F_.28by_Ludovic_Petit.2C_Group_Fraud_.26_Information_Security_Adviser_at_SFR.2C_Vodafone_Group.29 WebApp Security and legal and regulatory aspects]  
* Seba Deleersnyder & Eoin Keary (OWASP Board) on OWASP Update
+
*Jean-Marc Bost and Sébastien Bischof (ELCA) on eBanking vs. Malwares
 +
*Seba Deleersnyder &amp; Eoin Keary (OWASP Board) on OWASP Update
  
Stay tuned for the final agenda!
+
Stay tuned for the final agenda!  
  
'''''Agenda will come here'''''
+
'''''Agenda will come here''''' <!-- deze laten staan. is handig om anchors te vinden tijdens edi (seba) __TOC__ -->
  
<!-- deze laten staan. is handig om anchors te vinden tijdens edi (seba) __TOC__ -->
+
===== OWASP SIMBA - guarding your applications (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Koen_Vanderloock.2C_Leader_Security_Competence_Group_at_Cegeka Koen Vanderloock], Leader Security Competence Group at Cegeka) =====
  
=====OWASP SIMBA - guarding your applications (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Koen_Vanderloock.2C_Leader_Security_Competence_Group_at_Cegeka Koen Vanderloock], Leader Security Competence Group at Cegeka)=====
+
[[OWASP SIMBA Project|SIMBA (Security Integration Module for Business Applications)]] is a OWASP project that provides you with a User Access Management system that can be integrated with any business application. The purpose of SIMBA is to secure an application fast and easy. Because SIMBA itself is generic it can be customized for every project. Many features are customizable e.g. designing your own authentication chain is easy and fast by using existing or newly created building blocks. SIMBA contains authentication, authorization, session management and a GUI to manage your security information.  
[[OWASP SIMBA Project|SIMBA (Security Integration Module for Business Applications)]] is a OWASP project that provides you with a User Access Management system that can be integrated with any business application. The purpose of SIMBA is to secure an application fast and easy. Because SIMBA itself is generic it can be customized for every project. Many features are customizable e.g. designing your own authentication chain is easy and fast by using existing or newly created building blocks. SIMBA contains authentication, authorization, session management and a GUI to manage your security information.
 
  
======Koen Vanderloock, Leader Security Competence Group at Cegeka======
+
====== Koen Vanderloock, Leader Security Competence Group at Cegeka ======
Koen Vanderloock is the leader of the security competence group at Cegeka.  About  2 years ago Cegeka decided to create a sandbox for investigating security issues and solutions so they could be included in the current projects. 
 
Koen Vanderloock is a Java developer with 8 years of experience and started exploring the world of security 3 years ago when UAM problems started to occur.
 
  
=====Practical Crypto Attacks Against Web Applications (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Justin_Clarke.2C_Director_and_Co-Founder_of_Gotham_Digital_Science_Ltd Justin Clarke], Director and Co-Founder of Gotham Digital Science Ltd)=====
+
Koen Vanderloock is the leader of the security competence group at Cegeka. About 2 years ago Cegeka decided to create a sandbox for investigating security issues and solutions so they could be included in the current projects. Koen Vanderloock is a Java developer with 8 years of experience and started exploring the world of security 3 years ago when UAM problems started to occur.  
The science of cryptography underpins many of the information security technologies we use on a daily basis, such as the ability to keep information confidential and to ensure we can identify who we are communicating with. However, it is a very complex subject area with many types of mistakes that can reduce the overall security of a solution. A number of these types of mistakes can be identified by a tester, if they know what they're looking for, but in general it isn't a well tested area.
 
 
This talk is intended to provide a high level overview of some of the areas where cryptographic operations such as encryption and hashing can provide far less security than was planned, and concrete examples of how these were found and exploited. Examples will include discussion and demonstration of the recently patched cryptographic padding attack against the Microsoft .NET framework (affecting ASP.NET applications) caused by a design error in how ASP.NET handles some types of encrypted data, but we will also be looking at some other fun areas including bit flipping attacks, ECB mode attacks, and some miscellaneous hashing algorithm attacks against common web application implementations.
 
  
======Justin Clarke, Director and Co-Founder of Gotham Digital Science Ltd======
+
===== Practical Crypto Attacks Against Web Applications (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Justin_Clarke.2C_Director_and_Co-Founder_of_Gotham_Digital_Science_Ltd Justin Clarke], Director and Co-Founder of Gotham Digital Science Ltd=====
Justin is a Director and Co-Founder of Gotham Digital Science and an experienced software security consultant with extensive international Big 4 risk management, security consulting and testing experience. He is the lead author/technical editor of "SQL Injection Attacks and Defenses" (Syngress 2009), co-author of "Network Security Tools" (O'Reilly 2005), contributor to "Network Security Assessment, 2nd Edition" (O'Reilly 2007), as well as a speaker at various security conferences and events such as Black Hat, EuSecWest, ISACA, BruCON, OWASP, OSCON, RSA and SANS. He is currently the OWASP London chapter president, and a member of the OWASP Global Connections Committee.
 
On 10 Oct 2011, at 09:33, Seba wrote:
 
  
=====HTML5 security (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Lieven_Desmet.2C_Research_Manager_at_Katholieke_Universiteit_Leuven Lieven Desmet], Research Manager at Katholieke Universiteit Leuven)=====
+
The science of cryptography underpins many of the information security technologies we use on a daily basis, such as the ability to keep information confidential and to ensure we can identify who we are communicating with. However, it is a very complex subject area with many types of mistakes that can reduce the overall security of a solution. A number of these types of mistakes can be identified by a tester, if they know what they're looking for, but in general it isn't a well tested area.  
In this talk, Lieven will highlight the results of the HTML5 security analysis, conducted by the DistriNet Research Group (K.U.Leuven). The security analysis of next generation web standards, commissioned by ENISA, looked into 13 emerging W3C web standards (i.e. the specification of HTML 5 and some of the associated APIs), and assessed the security of each of them as well as the overall security and consistency across specifications.
 
  
In total 51 security threats and issues have been identified, and detailed in the ENISA report (http://www.enisa.europa.eu/html5). During the talk, Lieven will discuss the methodology developed to assess the huge amount of specifications, and zoom into a representative set of identified threats and their remediation.
+
This talk is intended to provide a high level overview of some of the areas where cryptographic operations such as encryption and hashing can provide far less security than was planned, and concrete examples of how these were found and exploited. Examples will include discussion and demonstration of the recently patched cryptographic padding attack against the Microsoft .NET framework (affecting ASP.NET applications) caused by a design error in how ASP.NET handles some types of encrypted data, but we will also be looking at some other fun areas including bit flipping attacks, ECB mode attacks, and some miscellaneous hashing algorithm attacks against common web application implementations.  
  
======Lieven Desmet, Research Manager at Katholieke Universiteit Leuven======
+
====== Justin Clarke, Director and Co-Founder of Gotham Digital Science Ltd  ======
Lieven Desmet is the Research Manager on Secure Software at the Katholieke Universiteit Leuven (Belgium), where he coaches junior researchers in web application security and participates in dissemination and valorization activities. His interests are in software verification and security of middleware and web-enabled technologies. Lieven is actively engaged in OWASP and is board member of the OWASP Chapter Belgium.
 
  
=====Overcoming iOS Data Protection to Re-Enable iPhone Forensics (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Andrey_Belenko.2C_Chief_Security_Researcher_at_ElcomSoft Andrey Belenko], Chief Security Researcher at ElcomSoft)=====
+
Justin is a Director and Co-Founder of Gotham Digital Science and an experienced software security consultant with extensive international Big 4 risk management, security consulting and testing experience. He is the lead author/technical editor of "SQL Injection Attacks and Defenses" (Syngress 2009), co-author of "Network Security Tools" (O'Reilly 2005), contributor to "Network Security Assessment, 2nd Edition" (O'Reilly 2007), as well as a speaker at various security conferences and events such as Black Hat, EuSecWest, ISACA, BruCON, OWASP, OSCON, RSA and SANS. He is currently the OWASP London chapter president, and a member of the OWASP Global Connections Committee. On 10 Oct 2011, at 09:33, Seba wrote:
Data protection is a feature available for iOS devices (iOS 4 and up) with hardware encryption: iPhone 4S, iPhone 4, iPhone 3GS, iPod touch (3rd generation or later), and all iPad models. Introduction of this feature had complicated iPhone forensics process because now (almost) all files on user partition are encrypted and physical dumps are of much less value to examiners: while the filesystem seems to be intact, actual file contents are encrypted and are not suitable for analysis.
 
  
This talk will provide in-depth information about iOS Data protection internals and on the implication it had on iOS forensics. More specifically, it will cover the following:
+
===== HTML5 security (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Lieven_Desmet.2C_Research_Manager_at_Katholieke_Universiteit_Leuven Lieven Desmet], Research Manager at Katholieke Universiteit Leuven)  =====
*System keys and their hierarchy
+
 
*Device passcode and its recovery
+
In this talk, Lieven will highlight the results of the HTML5 security analysis, conducted by the DistriNet Research Group (K.U.Leuven). The security analysis of next generation web standards, commissioned by ENISA, looked into 13 emerging W3C web standards (i.e. the specification of HTML 5 and some of the associated APIs), and assessed the security of each of them as well as the overall security and consistency across specifications.
*Escrow keys
+
 
*Filesystem encryption
+
In total 51 security threats and issues have been identified, and detailed in the ENISA report (http://www.enisa.europa.eu/html5). During the talk, Lieven will discuss the methodology developed to assess the huge amount of specifications, and zoom into a representative set of identified threats and their remediation.
 +
 
 +
====== Lieven Desmet, Research Manager at Katholieke Universiteit Leuven  ======
 +
 
 +
Lieven Desmet is the Research Manager on Secure Software at the Katholieke Universiteit Leuven (Belgium), where he coaches junior researchers in web application security and participates in dissemination and valorization activities. His interests are in software verification and security of middleware and web-enabled technologies. Lieven is actively engaged in OWASP and is board member of the OWASP Chapter Belgium.
 +
 
 +
===== Overcoming iOS Data Protection to Re-Enable iPhone Forensics (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Andrey_Belenko.2C_Chief_Security_Researcher_at_ElcomSoft Andrey Belenko], Chief Security Researcher at ElcomSoft)  =====
 +
 
 +
Data protection is a feature available for iOS devices (iOS 4 and up) with hardware encryption: iPhone 4S, iPhone 4, iPhone 3GS, iPod touch (3rd generation or later), and all iPad models. Introduction of this feature had complicated iPhone forensics process because now (almost) all files on user partition are encrypted and physical dumps are of much less value to examiners: while the filesystem seems to be intact, actual file contents are encrypted and are not suitable for analysis.
 +
 
 +
This talk will provide in-depth information about iOS Data protection internals and on the implication it had on iOS forensics. More specifically, it will cover the following:  
 +
 
 +
*System keys and their hierarchy  
 +
*Device passcode and its recovery  
 +
*Escrow keys  
 +
*Filesystem encryption  
 
*Keychain encryption
 
*Keychain encryption
  
Presentation will start by providing attendees with required background on iOS encryption keys architecture: system keys, passcode key, escrow key. After attendees are familiar with those concepts, presentation will continue to filesystem and keychain encryption details and to the techniques that can be used to overcome the hurdles imposed by iOS Data Protection.
+
Presentation will start by providing attendees with required background on iOS encryption keys architecture: system keys, passcode key, escrow key. After attendees are familiar with those concepts, presentation will continue to filesystem and keychain encryption details and to the techniques that can be used to overcome the hurdles imposed by iOS Data Protection.
 +
 
 +
====== Andrey Belenko, Chief Security Researcher at ElcomSoft  ======
 +
 
 +
Chief security researcher and software developer at Elcomsoft. Co-invented ThunderTables (which are improved RainbowTables) and was first to bring GPU acceleration to password recovery. M. Sc. IT and CISSP.
 +
 
 +
LinkedIn: http://ru.linkedin.com/in/belenko
 +
 
 +
Twitter: @andreybelenko
 +
 
 +
===== Do you... Legal? (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Ludovic_Petit.2C_Group_Fraud_.26_Information_Security_Adviser_at_SFR.2C_Vodafone_Group Ludovic Petit], Group Fraud &amp; Information Security Adviser at SFR, Vodafone Group)  =====
 +
 
 +
The OWASP core mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. However, if you do not pay enough attention to many aspects of Legal compliance, you'll see why Web Application Security is somehow linked to Legal and Regulatory aspects as well as... Corporate Responsability, so yours. Who is accountable for what, what about each other's responsibility? Nowadays, the legal constraints oblige us to comply via technical means, whatever the local framework, and this is specially true for Web Application Security, many sensitive informations having to be handled through these web interfaces. A such, what do you think about your Security Policy compliance with your local Legal framework? Compliant? Sure? Really? Interesting isn't it? Let's have a talk about this.
 +
 
 +
====== Ludovic Petit, Group Fraud &amp; Information Security Adviser at SFR, Vodafone Group  ======
 +
 
 +
Ludovic is an internationally recognised information security expert with over 25 years experience. Last 15 years spent in various Corporate Management positions covering both Technical and Law Enforcement expertise dedicated to Mobile Telecommunications Fraud and Security in multi-national corporations.
 +
 
 +
Ludovic is Chapter Leader &amp; Founding Member OWASP France and an active contributor to OWASP in several roles and projects.  
  
======Andrey Belenko, Chief Security Researcher at ElcomSoft======
+
LinkedIn Profile: http://www.linkedin.com/in/lpetit<br>
Chief security researcher and software developer at Elcomsoft. Co-invented ThunderTables (which are improved RainbowTables) and was first to bring GPU acceleration to password recovery. M. Sc. IT and CISSP.
 
  
LinkedIn: http://ru.linkedin.com/in/belenko
+
===== eBanking vs. Malwares (by Jean-Marc Bost and Sébastien Bischof, ECLA)  =====
  
Twitter: @andreybelenko
+
The swiss german TV channel SF1 showed a footage on swiss e-banking security. The TV show follows a team of the ETH who earned a special authorization to test several e-anking platforms. After admitting that a personal computer can be infected by different means (actually 5% of the tested PCs are infected according to Microsoft), The team from Zürich showed the limits of the different platforms. Only the bank who signs each transaction is labelled as safe. We will come back during the presentation on the nature of the threat.<br>First of all, we will explain how famous malwares such as Zeus and SpyEye manage to steal from their victims without them being able to notice anything. Then we will see that e-banking is not the only target, as a matter of fact, the reality is far from this.<br>And then we will comment the most recent techniques that allow malwares to escape Antivirus and Antimalware programs even if they are up to date. We will vulgarize several concepts such as DKOM and bootkits in order to let everybody have a glimpse on the danger they represent.<br>Finally, we will think about if signing each transaction can efficiently fight off these threats. In fact, when attacks are coupled with Social Engineering, they have potentially no limit. Zeus is a living proof of this fact, because it even managed to attack the transaction validation system by SMS. As a conclusion, we will see that the e-banking platform that managed to resist the tests of the ETH team is vulnerable to such kind of attacks.
  
=====Do you... Legal? (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Ludovic_Petit.2C_Group_Fraud_.26_Information_Security_Adviser_at_SFR.2C_Vodafone_Group Ludovic Petit], Group Fraud & Information Security Adviser at SFR, Vodafone Group) =====
+
====== Jean-Marc Bost, ELCA  ======
  
The OWASP core mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. However, if you do not pay enough attention to many aspects of Legal compliance, you'll see why Web Application Security is somehow linked to Legal and Regulatory aspects as well as... Corporate Responsability, so yours. Who is accountable for what, what about each other's responsibility? Nowadays, the legal constraints oblige us to comply via technical means, whatever the local framework, and this is specially true for Web Application Security, many sensitive informations having to be handled through these web interfaces. A such, what do you think about your Security Policy compliance with your local Legal framework? Compliant? Sure? Really? Interesting isn't it? Let's have a talk about this.
+
Jean-Marc Bost leads the security division at ELCA. <br>He is in charge of the various security solutions proposed by ELCA, some being released by ELCA, others being provided by partner vendors. <br>With a significant experience in the development of internet applications, he focused 10 years ago on their need for security. <br>Since then, he has been very active in&nbsp;:<br>- demonstrating the threats, in particular for ebanking<br>- conceiving practical and patented solutions for strong authentication, online transactions, electronic signature and secured documents<br>- presenting the findings of the security division in security events and through expert talks<br>
  
======Ludovic Petit, Group Fraud & Information Security Adviser at SFR, Vodafone Group======
+
====== Sébastien Bischof, ELCA  ======
Ludovic is an internationally recognised information security expert with over 25 years experience. Last 15 years spent in various Corporate Management positions covering both Technical and Law Enforcement expertise dedicated to Mobile Telecommunications Fraud and Security in multi-national corporations.
 
  
Ludovic is Chapter Leader & Founding Member OWASP France and an active contributor to OWASP in several roles and projects.
+
Sébastien Bischof works in the security division at ELCA Where he is specialized in OS-level and communication security.<br>As a major result, he developped a fully-working proof-of-concept of an attack against a sophisticated USB token for safe-browsing.<br>He obtained his Master of Science in Engineering at HEIG-VD/HES-SO with a strong emphasis on IT Security.<br>During his education, he focused on obfuscation and rootkit techniques.<br>Computer security enthusiast, he is very interested in hackings events such as Insomni'hack and keeps himself informed on the latest threats throuhg active participation in security forums.<br>
  
LinkedIn Profile: http://www.linkedin.com/in/lpetit
+
<br>
  
 
==== CTF  ====
 
==== CTF  ====
  
Do you like puzzles? Do you like challenges? Are you a hacker?
+
Do you like puzzles? Do you like challenges? Are you a hacker?  
  
Whether you are an old hacker or new enthusiast you should come to OWASP BeNeLux days 2011 and participate in the Capture the Flag event December 2nd 2011 at the University of Luxemburg.
+
Whether you are an old hacker or new enthusiast you should come to OWASP BeNeLux days 2011 and participate in the Capture the Flag event December 2nd 2011 at the University of Luxemburg.  
  
The OWASP CTF is especially designed to support challengers of all skill levels. The CTF contains multiple challenges in various fields related to application security. As every challenge gains you one point, you can pick and choose which challenge you want to play.
+
The OWASP CTF is especially designed to support challengers of all skill levels. The CTF contains multiple challenges in various fields related to application security. As every challenge gains you one point, you can pick and choose which challenge you want to play.  
  
 
All you need is a laptop with a wifi card and your favorite (preferably) non-commercial tools.  
 
All you need is a laptop with a wifi card and your favorite (preferably) non-commercial tools.  
Line 148: Line 172:
 
==== Registration  ====
 
==== Registration  ====
 
<center>
 
<center>
'''The training day and the conference are free!'''&nbsp;
+
'''The training day and the conference are free!'''&nbsp;  
  
 
<br>  
 
<br>  
  
[http://owaspbenelux2011.eventbrite.com/ http://www.owasp.org/images/7/77/Buttoncreate.png]  
+
[http://owaspbenelux2011.eventbrite.com/ [[Image:|Buttoncreate.png]]]  
  
 
<br> To support the OWASP organisation, consider to become a member, it's only US$50!<br> Check out the [[Membership]] page to find out more.<br>  
 
<br> To support the OWASP organisation, consider to become a member, it's only US$50!<br> Check out the [[Membership]] page to find out more.<br>  
Line 160: Line 184:
 
==== Venue  ====
 
==== Venue  ====
 
<center>
 
<center>
University of Luxembourg<br>Campus Kirchberg<br>6, rue Richard Coudenhove-Kalergi<br>L-1359 Luxembourg<br>[http://wwwen.uni.lu/contact/campus_kirchberg http://wwwen.uni.lu/contact/campus_kirchberg] <br>Room: Paul Feidert
+
University of Luxembourg<br>Campus Kirchberg<br>6, rue Richard Coudenhove-Kalergi<br>L-1359 Luxembourg<br>[http://wwwen.uni.lu/contact/campus_kirchberg http://wwwen.uni.lu/contact/campus_kirchberg] <br>Room: Paul Feidert  
</center>
+
</center>  
 
<br>'''Hotels nearby''':  
 
<br>'''Hotels nearby''':  
  
The first hotel is at 5 minutes on walk distance from the campus Kirchberg: '''[http://www.coque.lu/article/259 Hotel d’Coque]'''
+
The first hotel is at 5 minutes on walk distance from the campus Kirchberg: '''[http://www.coque.lu/article/259 Hotel d’Coque]'''  
* single room with breakfast 77.50 €
 
* double room with breakfast 93.00 €.
 
* Booking email address with Ref. OWASP_SNT 2011 to : [mailto:[email protected] [email protected]]
 
* Reservation deadline: 20 October 2011
 
Second hotel (direct center of Luxembourg) 5/10 minutes with taxi or bus: '''[http://www.parcbellevue.lu/fr/index.php  Hotel Parc Bellevue]'''
 
* single room with breakfast 95.00 € (normal price 160 €)
 
* double room with breakfast 115.00 € (normal price 180€)
 
* wifi and parking included
 
* Booking email address: [mailto:[email protected] [email protected]]
 
* Reservation deadline&nbsp;: 30 November
 
* Reservation form: [https://www.owasp.org/images/4/44/Uni_Luxembourg_OWASP_2011.doc download form]
 
Third hotel (near the Parc Bellevue): '''[http://www.parcplaza.lu/fr/index.php Hotel Plaza]'''
 
* single room with breakfast 130.00 € (normal price 225 €)
 
* double room with breakfast 150.00 € (normal price 245€)
 
* wifi and parking included
 
* Booking email address: [mailto:[email protected] [email protected]].
 
* Reservation deadline: 30 November
 
* Reservation form: [https://www.owasp.org/images/4/44/Uni_Luxembourg_OWASP_2011.doc download form]
 
Fourth hotel: '''[http://www.melia-luxembourg.com/fr/melia-luxembourg.html Hotel Mélia]'''
 
* single room with breakfast 140.00 €
 
* Booking email address: [mailto:[email protected] [email protected]]
 
* Reservation deadline: 28 October 2011
 
* Reservation form: [https://www.owasp.org/images/f/f8/Uni_OWASP_2011_Melia.pdf download form]
 
  
<br>
+
*single room with breakfast 77.50 €
 +
*double room with breakfast 93.00 €.
 +
*Booking email address with Ref. OWASP_SNT 2011 to&nbsp;: [mailto:[email protected] [email protected]]
 +
*Reservation deadline: 20 October 2011
 +
 
 +
Second hotel (direct center of Luxembourg) 5/10 minutes with taxi or bus: '''[http://www.parcbellevue.lu/fr/index.php Hotel Parc Bellevue]'''
 +
 
 +
*single room with breakfast 95.00 € (normal price 160 €)
 +
*double room with breakfast 115.00 € (normal price 180€)
 +
*wifi and parking included
 +
*Booking email address: [mailto:[email protected] [email protected]]
 +
*Reservation deadline&nbsp;: 30 November
 +
*Reservation form: [https://www.owasp.org/images/4/44/Uni_Luxembourg_OWASP_2011.doc download form]
 +
 
 +
Third hotel (near the Parc Bellevue): '''[http://www.parcplaza.lu/fr/index.php Hotel Plaza]'''
 +
 
 +
*single room with breakfast 130.00 € (normal price 225 €)
 +
*double room with breakfast 150.00 € (normal price 245€)
 +
*wifi and parking included
 +
*Booking email address: [mailto:[email protected] [email protected]].
 +
*Reservation deadline: 30 November
 +
*Reservation form: [https://www.owasp.org/images/4/44/Uni_Luxembourg_OWASP_2011.doc download form]
 +
 
 +
Fourth hotel: '''[http://www.melia-luxembourg.com/fr/melia-luxembourg.html Hotel Mélia]'''
 +
 
 +
*single room with breakfast 140.00 €
 +
*Booking email address: [mailto:[email protected] [email protected]]
 +
*Reservation deadline: 28 October 2011
 +
*Reservation form: [https://www.owasp.org/images/f/f8/Uni_OWASP_2011_Melia.pdf download form]
 +
 
 +
<br>  
  
 
==== Organisation  ====
 
==== Organisation  ====
Line 200: Line 231:
 
*Steven van der Baan ([[:Category:OWASP CTF Project|Capture The Flag]])
 
*Steven van der Baan ([[:Category:OWASP CTF Project|Capture The Flag]])
  
Local organization:
+
Local organization:  
  
 
*Thomas Engel  
 
*Thomas Engel  
Line 217: Line 248:
 
The social event is scheduled for Thursday, 1st of December @ TBD  
 
The social event is scheduled for Thursday, 1st of December @ TBD  
  
<br><br>
+
<br><br>  
  
 
==== Promotion  ====
 
==== Promotion  ====
''Feel free to use the text below to promote our event!''
 
  
We invite you to our next OWASP event: the '''BeNeLux OWASP Days 2011!'''
+
''Feel free to use the text below to promote our event!''
 +
 
 +
We invite you to our next OWASP event: the '''BeNeLux OWASP Days 2011!'''  
 +
 
 +
Free your agenda on the 1st and 2nd of December, 2011.
 +
 
 +
The good news: free! No fee!
 +
 
 +
The bad news: there are only 160 seats available (first register, first serve)!
  
Free your agenda on the 1st and 2nd of December, 2011.
+
<br> '''PROGRAM Day 1'''
  
The good news: free! No fee!
+
*10:00 AM - 18:00 PM: OWASP Training Day
 +
*19:00 PM -&nbsp;?: Social event
  
The bad news: there are only 160 seats available (first register, first serve)!
+
'''OWASP Training: Secure Application Development''', by Eoin Keary<br> This intensive one-day training focuses on the most common web application security problems, including aspects of both the OWASP Top Ten (2010) and the MITRE Top 25. The training will introduce and demonstrate application assessment techniques, illustrating how application vulnerabilities can be exploited so students really understand how to avoid introducing such vulnerabilities in their code.
  
 +
'''PROGRAM Day 2'''
  
'''PROGRAM Day 1'''
+
*10:00 AM - 18:00 PM: OWASP Conference
* 10:00 AM - 18:00 PM: OWASP Training Day
 
* 19:00 PM - ?: Social event
 
  
'''OWASP Training: Secure Application Development''', by Eoin Keary<br>
+
List of '''confirmed speakers''' (more to be announced soon):
This intensive one-day training focuses on the most common web application security problems, including aspects of both the OWASP Top Ten (2010) and the MITRE Top 25. The training will introduce and demonstrate application assessment techniques, illustrating how application vulnerabilities can be exploited so students really understand how to avoid introducing such vulnerabilities in their code.
 
  
'''PROGRAM Day 2'''
+
*Brenno De Winter (Journalist) on the Diginotar story
* 10:00 AM - 18:00 PM: OWASP Conference
+
*Koen Vanderloock (Lead Security Competence Group at Cegeka) on the new OWASP Simba project
 +
*Justin Clarke (Director and Co-Founder of Gotham Digital Science Ltd) on practical crypto attacks against web applications
 +
*Lieven Desmet (Research Manager at University Leuven) on HTML5 security
 +
*Andrey Belenko (Chief Security Researcher at ElcomSoft Co. Ltd) on iOS data protection internals
 +
*Alexandre Dulaunoy (Incident Management - Security Research at CIRCL) on dynamic malware analysis
 +
*Ludovic Petit (Group Fraud &amp; Information Security Adviser at SFR, Vodafone Group) on WebApp Security and legal and regulatory aspects
 +
*Seba Deleersnyder &amp; Eoin Keary (OWASP Board) on OWASP Update
  
List of '''confirmed speakers''' (more to be announced soon):
+
'''ORGANIZATION<br>''' OWASP's all-volunteer participants produce free, professional quality, open-source documentation, tools, and standards on application security. An example of this is the famous OWASP top ten of most critical web application security flaws. The OWASP community facilitates conferences, local chapters, articles, and message forums. Participation in OWASP is free and open to all, as are all the materials we produce.
*Brenno De Winter (Journalist) on the Diginotar story
 
*Koen Vanderloock (Lead Security Competence Group at Cegeka) on the new OWASP Simba project
 
*Justin Clarke (Director and Co-Founder of Gotham Digital Science Ltd) on practical crypto attacks against web applications
 
*Lieven Desmet (Research Manager at University Leuven) on HTML5 security
 
*Andrey Belenko (Chief Security Researcher at ElcomSoft Co. Ltd) on iOS data protection internals
 
*Alexandre Dulaunoy (Incident Management - Security Research at CIRCL) on dynamic malware analysis
 
*Ludovic Petit (Group Fraud & Information Security Adviser at SFR, Vodafone Group) on WebApp Security and legal and regulatory aspects
 
*Seba Deleersnyder & Eoin Keary (OWASP Board) on OWASP Update
 
  
'''ORGANIZATION<br>'''
+
'''WHO should attend?<br>''' Anyone interested in Web Application Security (management, security professionals, developers, students, etc). OWASP Belgium, Netherlands and Luxembourg chapters membership is free. All meetings are free. There are never vendor pitches or sales presentations at OWASP meetings.<br> Check our chapter page http://www.owasp.org/index.php/Belgium on meeting details, sign up to the chapter mailing list and introduce yourself.<br> Check our chapter page http://www.owasp.org/index.php/Netherlands on meeting details, sign up to the chapter mailing list and introduce yourself.<br> Check our chapter page http://www.owasp.org/index.php/Luxembourg on meeting details, sign up to the chapter mailing list and introduce yourself.<br>
OWASP's all-volunteer participants produce free, professional quality, open-source documentation, tools, and standards on application security. An example of this is the famous OWASP top ten of most critical web application security flaws. The OWASP community facilitates conferences, local chapters, articles, and message forums. Participation in OWASP is free and open to all, as are all the materials we produce.
 
  
'''WHO should attend?<br>'''
+
'''WHEN<br>''' Thursday and Friday, 1st and 2nd of December, 2011 (10 AM - 7 PM)
Anyone interested in Web Application Security (management, security professionals, developers, students, etc). OWASP Belgium, Netherlands and Luxembourg chapters membership is free. All meetings are free. There are never vendor pitches or sales presentations at OWASP meetings.<br>
 
Check our chapter page http://www.owasp.org/index.php/Belgium on meeting details, sign up to the chapter mailing list and introduce yourself.<br>
 
Check our chapter page http://www.owasp.org/index.php/Netherlands on meeting details, sign up to the chapter mailing list and introduce yourself.<br>
 
Check our chapter page http://www.owasp.org/index.php/Luxembourg on meeting details, sign up to the chapter mailing list and introduce yourself.<br>
 
  
'''WHEN<br>'''
+
'''WHERE<br>''' University of Luxembourg<br> Campus Kirchberg<br> 6, rue Richard Coudenhove-Kalergi<br> L-1359 Luxembourg<br> http://wwwen.uni.lu/contact/campus_kirchberg<br> Room: Paul Feidert
Thursday and Friday, 1st and 2nd of December, 2011 (10 AM - 7 PM)
 
  
'''WHERE<br>'''
+
Attention: make sure to '''book your hotel in time''', it will be difficult to find rooms in Luxembourg around Dec 1-2!<br> Hotel details https://www.owasp.org/index.php?title=BeNeLux_OWASP_Day_2011#tab=Venue
University of Luxembourg<br>
 
Campus Kirchberg<br>
 
6, rue Richard Coudenhove-Kalergi<br>
 
L-1359 Luxembourg<br>
 
http://wwwen.uni.lu/contact/campus_kirchberg<br>
 
Room: Paul Feidert
 
  
Attention: make sure to '''book your hotel in time''', it will be difficult to find rooms in Luxembourg around Dec 1-2!<br>
+
'''REGISTRATION<br>''' Only 160 places, please '''Register upfront: http://owaspbenelux2011.eventbrite.com'''&nbsp;!<br> All latest details are available on http://www.owaspbenelux.eu<br> Hope to see you all!<br>
Hotel details https://www.owasp.org/index.php?title=BeNeLux_OWASP_Day_2011#tab=Venue
 
  
'''REGISTRATION<br>'''
+
The BeNeLux Program Committee,  
Only 160 places, please '''Register upfront: http://owaspbenelux2011.eventbrite.com''' !<br>
 
All latest details are available on http://www.owaspbenelux.eu<br>
 
Hope to see you all!<br>
 
  
The BeNeLux Program Committee,
+
*Martin Knobloch / Ferdinand Vroom, OWASP Netherlands  
*Martin Knobloch / Ferdinand Vroom, OWASP Netherlands
+
*Bart De Win / Sebastien Deleersnyder, OWASP Belgium  
*Bart De Win / Sebastien Deleersnyder, OWASP Belgium
+
*Jocelyn Aubert / Andre Adelsbach, OWASP Luxembourg  
*Jocelyn Aubert / Andre Adelsbach, OWASP Luxembourg
 
 
*Steven van der Baan, OWASP CTF Project
 
*Steven van der Baan, OWASP CTF Project
  
Kindly supported by the Interdisciplinary Centre for Security Reliability and Trust
+
Kindly supported by the Interdisciplinary Centre for Security Reliability and Trust  
 +
 
 
*Thomas Engel  
 
*Thomas Engel  
 
*Radu State  
 
*Radu State  
Line 291: Line 310:
 
*Aurel Machalek
 
*Aurel Machalek
  
<headertabs />
+
<headertabs />  
<center>Made possible by our [http://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#tab=Sponsorship sponsors]:<br>
+
<center>Made possible by our [http://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#tab=Sponsorship sponsors]:<br>  
{{MemberLinks|link=http://www.ascure.com|logo=Ascure_Logo.jpg}}  
+
{{MemberLinks|link=http://www.ascure.com|logo=Ascure_Logo.jpg}} [http://www.zionsecurity.com [[Image:|Zionsecurity.jpg]]] [http://www.zenitelbelgium.com [[Image:|SAIT_Zenitel.jpg]]] [http://www8.hp.com/us/en/solutions/solutions-detail.html?compURI=tcm:245-339290 [[Image:|HP_Logo.jpg]]]  
[http://www.zionsecurity.com http://www.owasp.org/images/e/e6/Zionsecurity.jpg]
 
[http://www.zenitelbelgium.com http://www.owasp.org/images/d/df/SAIT_Zenitel.jpg]
 
[http://www8.hp.com/us/en/solutions/solutions-detail.html?compURI=tcm:245-339290 https://www.owasp.org/images/b/b4/HP_Logo.jpg]  
 
  
 +
<br> <br><br><br>'''Supported by:'''<br> [[Image:Bnl11-university-logo.jpg|Bnl11-university-logo.jpg]]
  
<br><br><br>'''Supported by:'''<br> [[Image:Bnl11-university-logo.jpg|link=http://wwwen.uni.lu]]
+
<br> <br>  
 
+
</center>  
 
 
<br>
 
</center>
 
 
[[Category:OWASP_AppSec_Conference]] [[Category:OWASP_BeNeLux_Archives]]
 
[[Category:OWASP_AppSec_Conference]] [[Category:OWASP_BeNeLux_Archives]]

Revision as of 19:56, 7 November 2011

OWASP BeNeLux 2011.jpg


Welcome


Venue is the University of Luxembourg (Grand Duchy of Luxembourg)

Training and conference location, together with hotel information, can be found here.

Training and first list of conference speakers are announced!

See here and here

Tweet!

Event tag is #owaspbnl11

Registrations are open:

[[Image:|Buttoncreate.png]]


Training, December 1st

OWASP Training: Secure Application Development, by Eoin Keary

Abstract: Writing Secure code is the most effective method to securing your web applications. Writing secure code takes skill and know-how but results in a more stable and robust application and assists in protecting an organisations brand. Application security is not commonly a part of many computer science curricula today and most organizations have not focused on instituting a culture that includes application security as a core part of their software development training efforts. This intensive one-day course focuses on the most common web application security problems, including aspects of both the OWASP Top Ten (2010) and the MITRE Top 25. The course will introduce and demonstrate application assessment techniques, illustrating how application vulnerabilities can be exploited so students really understand how to avoid introducing such vulnerabilities in their code.

This course includes coverage of the following areas:

  • Unvalidated Input
  • Injection Flaws, OS commanding, SQL Injection
  • Cross-Site Scriping & Client-side security
  • CSRF/XSRF
  • Authentication & Session Management
  • Access control & Authorisation
  • Broken Caching
  • Error Handling & Resource Management
  • The Secure SDLC
  • Fuzzing, Proxy use and testing approach

Hands on Exercises

To cement the principles discussed, students can participate in a number of hands-on security testing exercises where they attack a live web application (i.e., OWASP Bank etc) that has been seeded with common web application vulnerabilities.

The students will use proxy tools commonly used by the hacker community to complete the exercises. Students need to bring their own windows based laptop to participate in the exercises. Wireless capability is recommended.

Audience

Developers who want to understand the most common web application security flaws, and how to avoid them and code in a secure manner.

Level: Beginner/Intermediate

Prerequisite: Basic knowledge of a web programming language like Java or .NET recommended but not required.

Bringing your own windows based laptop is recommended so you can participate in the hands on exercises

Trainer Bio:

Eoin Keary is a Global OWASP board member since 2009. He is a long time member of OWASP and have contributed year on year to OWASP projects and the OWASP mission of fighting the causes of software insecurity. He is based in Dublin, Ireland and director of Bccriskadvisory.

Conference, December 2nd

We are pleased to announce a first list of confirmed speakers:

Stay tuned for the final agenda!

Agenda will come here

OWASP SIMBA - guarding your applications (by Koen Vanderloock, Leader Security Competence Group at Cegeka)

SIMBA (Security Integration Module for Business Applications) is a OWASP project that provides you with a User Access Management system that can be integrated with any business application. The purpose of SIMBA is to secure an application fast and easy. Because SIMBA itself is generic it can be customized for every project. Many features are customizable e.g. designing your own authentication chain is easy and fast by using existing or newly created building blocks. SIMBA contains authentication, authorization, session management and a GUI to manage your security information.

Koen Vanderloock, Leader Security Competence Group at Cegeka

Koen Vanderloock is the leader of the security competence group at Cegeka. About 2 years ago Cegeka decided to create a sandbox for investigating security issues and solutions so they could be included in the current projects. Koen Vanderloock is a Java developer with 8 years of experience and started exploring the world of security 3 years ago when UAM problems started to occur.

Practical Crypto Attacks Against Web Applications (by Justin Clarke, Director and Co-Founder of Gotham Digital Science Ltd)

The science of cryptography underpins many of the information security technologies we use on a daily basis, such as the ability to keep information confidential and to ensure we can identify who we are communicating with. However, it is a very complex subject area with many types of mistakes that can reduce the overall security of a solution. A number of these types of mistakes can be identified by a tester, if they know what they're looking for, but in general it isn't a well tested area.

This talk is intended to provide a high level overview of some of the areas where cryptographic operations such as encryption and hashing can provide far less security than was planned, and concrete examples of how these were found and exploited. Examples will include discussion and demonstration of the recently patched cryptographic padding attack against the Microsoft .NET framework (affecting ASP.NET applications) caused by a design error in how ASP.NET handles some types of encrypted data, but we will also be looking at some other fun areas including bit flipping attacks, ECB mode attacks, and some miscellaneous hashing algorithm attacks against common web application implementations.

Justin Clarke, Director and Co-Founder of Gotham Digital Science Ltd

Justin is a Director and Co-Founder of Gotham Digital Science and an experienced software security consultant with extensive international Big 4 risk management, security consulting and testing experience. He is the lead author/technical editor of "SQL Injection Attacks and Defenses" (Syngress 2009), co-author of "Network Security Tools" (O'Reilly 2005), contributor to "Network Security Assessment, 2nd Edition" (O'Reilly 2007), as well as a speaker at various security conferences and events such as Black Hat, EuSecWest, ISACA, BruCON, OWASP, OSCON, RSA and SANS. He is currently the OWASP London chapter president, and a member of the OWASP Global Connections Committee. On 10 Oct 2011, at 09:33, Seba wrote:

HTML5 security (by Lieven Desmet, Research Manager at Katholieke Universiteit Leuven)

In this talk, Lieven will highlight the results of the HTML5 security analysis, conducted by the DistriNet Research Group (K.U.Leuven). The security analysis of next generation web standards, commissioned by ENISA, looked into 13 emerging W3C web standards (i.e. the specification of HTML 5 and some of the associated APIs), and assessed the security of each of them as well as the overall security and consistency across specifications.

In total 51 security threats and issues have been identified, and detailed in the ENISA report (http://www.enisa.europa.eu/html5). During the talk, Lieven will discuss the methodology developed to assess the huge amount of specifications, and zoom into a representative set of identified threats and their remediation.

Lieven Desmet, Research Manager at Katholieke Universiteit Leuven

Lieven Desmet is the Research Manager on Secure Software at the Katholieke Universiteit Leuven (Belgium), where he coaches junior researchers in web application security and participates in dissemination and valorization activities. His interests are in software verification and security of middleware and web-enabled technologies. Lieven is actively engaged in OWASP and is board member of the OWASP Chapter Belgium.

Overcoming iOS Data Protection to Re-Enable iPhone Forensics (by Andrey Belenko, Chief Security Researcher at ElcomSoft)

Data protection is a feature available for iOS devices (iOS 4 and up) with hardware encryption: iPhone 4S, iPhone 4, iPhone 3GS, iPod touch (3rd generation or later), and all iPad models. Introduction of this feature had complicated iPhone forensics process because now (almost) all files on user partition are encrypted and physical dumps are of much less value to examiners: while the filesystem seems to be intact, actual file contents are encrypted and are not suitable for analysis.

This talk will provide in-depth information about iOS Data protection internals and on the implication it had on iOS forensics. More specifically, it will cover the following:

  • System keys and their hierarchy
  • Device passcode and its recovery
  • Escrow keys
  • Filesystem encryption
  • Keychain encryption

Presentation will start by providing attendees with required background on iOS encryption keys architecture: system keys, passcode key, escrow key. After attendees are familiar with those concepts, presentation will continue to filesystem and keychain encryption details and to the techniques that can be used to overcome the hurdles imposed by iOS Data Protection.

Andrey Belenko, Chief Security Researcher at ElcomSoft

Chief security researcher and software developer at Elcomsoft. Co-invented ThunderTables (which are improved RainbowTables) and was first to bring GPU acceleration to password recovery. M. Sc. IT and CISSP.

LinkedIn: http://ru.linkedin.com/in/belenko

Twitter: @andreybelenko

Do you... Legal? (by Ludovic Petit, Group Fraud & Information Security Adviser at SFR, Vodafone Group)

The OWASP core mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. However, if you do not pay enough attention to many aspects of Legal compliance, you'll see why Web Application Security is somehow linked to Legal and Regulatory aspects as well as... Corporate Responsability, so yours. Who is accountable for what, what about each other's responsibility? Nowadays, the legal constraints oblige us to comply via technical means, whatever the local framework, and this is specially true for Web Application Security, many sensitive informations having to be handled through these web interfaces. A such, what do you think about your Security Policy compliance with your local Legal framework? Compliant? Sure? Really? Interesting isn't it? Let's have a talk about this.

Ludovic Petit, Group Fraud & Information Security Adviser at SFR, Vodafone Group

Ludovic is an internationally recognised information security expert with over 25 years experience. Last 15 years spent in various Corporate Management positions covering both Technical and Law Enforcement expertise dedicated to Mobile Telecommunications Fraud and Security in multi-national corporations.

Ludovic is Chapter Leader & Founding Member OWASP France and an active contributor to OWASP in several roles and projects.

LinkedIn Profile: http://www.linkedin.com/in/lpetit

eBanking vs. Malwares (by Jean-Marc Bost and Sébastien Bischof, ECLA)

The swiss german TV channel SF1 showed a footage on swiss e-banking security. The TV show follows a team of the ETH who earned a special authorization to test several e-anking platforms. After admitting that a personal computer can be infected by different means (actually 5% of the tested PCs are infected according to Microsoft), The team from Zürich showed the limits of the different platforms. Only the bank who signs each transaction is labelled as safe. We will come back during the presentation on the nature of the threat.
First of all, we will explain how famous malwares such as Zeus and SpyEye manage to steal from their victims without them being able to notice anything. Then we will see that e-banking is not the only target, as a matter of fact, the reality is far from this.
And then we will comment the most recent techniques that allow malwares to escape Antivirus and Antimalware programs even if they are up to date. We will vulgarize several concepts such as DKOM and bootkits in order to let everybody have a glimpse on the danger they represent.
Finally, we will think about if signing each transaction can efficiently fight off these threats. In fact, when attacks are coupled with Social Engineering, they have potentially no limit. Zeus is a living proof of this fact, because it even managed to attack the transaction validation system by SMS. As a conclusion, we will see that the e-banking platform that managed to resist the tests of the ETH team is vulnerable to such kind of attacks.

Jean-Marc Bost, ELCA

Jean-Marc Bost leads the security division at ELCA.
He is in charge of the various security solutions proposed by ELCA, some being released by ELCA, others being provided by partner vendors.
With a significant experience in the development of internet applications, he focused 10 years ago on their need for security.
Since then, he has been very active in :
- demonstrating the threats, in particular for ebanking
- conceiving practical and patented solutions for strong authentication, online transactions, electronic signature and secured documents
- presenting the findings of the security division in security events and through expert talks

Sébastien Bischof, ELCA

Sébastien Bischof works in the security division at ELCA Where he is specialized in OS-level and communication security.
As a major result, he developped a fully-working proof-of-concept of an attack against a sophisticated USB token for safe-browsing.
He obtained his Master of Science in Engineering at HEIG-VD/HES-SO with a strong emphasis on IT Security.
During his education, he focused on obfuscation and rootkit techniques.
Computer security enthusiast, he is very interested in hackings events such as Insomni'hack and keeps himself informed on the latest threats throuhg active participation in security forums.


CTF

Do you like puzzles? Do you like challenges? Are you a hacker?

Whether you are an old hacker or new enthusiast you should come to OWASP BeNeLux days 2011 and participate in the Capture the Flag event December 2nd 2011 at the University of Luxemburg.

The OWASP CTF is especially designed to support challengers of all skill levels. The CTF contains multiple challenges in various fields related to application security. As every challenge gains you one point, you can pick and choose which challenge you want to play.

All you need is a laptop with a wifi card and your favorite (preferably) non-commercial tools.

So come to Luxemburg, show off your skills, learn new tricks and above all have a good time at the CTF event.

Registration

The training day and the conference are free! 


[[Image:|Buttoncreate.png]]


To support the OWASP organisation, consider to become a member, it's only US$50!
Check out the Membership page to find out more.


Venue

University of Luxembourg
Campus Kirchberg
6, rue Richard Coudenhove-Kalergi
L-1359 Luxembourg
http://wwwen.uni.lu/contact/campus_kirchberg
Room: Paul Feidert


Hotels nearby:

The first hotel is at 5 minutes on walk distance from the campus Kirchberg: Hotel d’Coque

  • single room with breakfast 77.50 €
  • double room with breakfast 93.00 €.
  • Booking email address with Ref. OWASP_SNT 2011 to : [email protected]
  • Reservation deadline: 20 October 2011

Second hotel (direct center of Luxembourg) 5/10 minutes with taxi or bus: Hotel Parc Bellevue

  • single room with breakfast 95.00 € (normal price 160 €)
  • double room with breakfast 115.00 € (normal price 180€)
  • wifi and parking included
  • Booking email address: [email protected]
  • Reservation deadline : 30 November
  • Reservation form: download form

Third hotel (near the Parc Bellevue): Hotel Plaza

  • single room with breakfast 130.00 € (normal price 225 €)
  • double room with breakfast 150.00 € (normal price 245€)
  • wifi and parking included
  • Booking email address: [email protected].
  • Reservation deadline: 30 November
  • Reservation form: download form

Fourth hotel: Hotel Mélia


Organisation

The BeNeLux Day 2011 Program Committee:

Local organization:

  • Thomas Engel
  • Radu State
  • Magali Martin
  • Aurel Machalek

Sponsorship

Contact seba <at> owasp.org for sponsorship

<paypal>BeNeLux OWASP Day 2011</paypal>

Social Event

The social event is scheduled for Thursday, 1st of December @ TBD



Promotion

Feel free to use the text below to promote our event!

We invite you to our next OWASP event: the BeNeLux OWASP Days 2011!

Free your agenda on the 1st and 2nd of December, 2011.

The good news: free! No fee!

The bad news: there are only 160 seats available (first register, first serve)!


PROGRAM Day 1

  • 10:00 AM - 18:00 PM: OWASP Training Day
  • 19:00 PM - ?: Social event

OWASP Training: Secure Application Development, by Eoin Keary
This intensive one-day training focuses on the most common web application security problems, including aspects of both the OWASP Top Ten (2010) and the MITRE Top 25. The training will introduce and demonstrate application assessment techniques, illustrating how application vulnerabilities can be exploited so students really understand how to avoid introducing such vulnerabilities in their code.

PROGRAM Day 2

  • 10:00 AM - 18:00 PM: OWASP Conference

List of confirmed speakers (more to be announced soon):

  • Brenno De Winter (Journalist) on the Diginotar story
  • Koen Vanderloock (Lead Security Competence Group at Cegeka) on the new OWASP Simba project
  • Justin Clarke (Director and Co-Founder of Gotham Digital Science Ltd) on practical crypto attacks against web applications
  • Lieven Desmet (Research Manager at University Leuven) on HTML5 security
  • Andrey Belenko (Chief Security Researcher at ElcomSoft Co. Ltd) on iOS data protection internals
  • Alexandre Dulaunoy (Incident Management - Security Research at CIRCL) on dynamic malware analysis
  • Ludovic Petit (Group Fraud & Information Security Adviser at SFR, Vodafone Group) on WebApp Security and legal and regulatory aspects
  • Seba Deleersnyder & Eoin Keary (OWASP Board) on OWASP Update

ORGANIZATION
OWASP's all-volunteer participants produce free, professional quality, open-source documentation, tools, and standards on application security. An example of this is the famous OWASP top ten of most critical web application security flaws. The OWASP community facilitates conferences, local chapters, articles, and message forums. Participation in OWASP is free and open to all, as are all the materials we produce.

WHO should attend?
Anyone interested in Web Application Security (management, security professionals, developers, students, etc). OWASP Belgium, Netherlands and Luxembourg chapters membership is free. All meetings are free. There are never vendor pitches or sales presentations at OWASP meetings.
Check our chapter page http://www.owasp.org/index.php/Belgium on meeting details, sign up to the chapter mailing list and introduce yourself.
Check our chapter page http://www.owasp.org/index.php/Netherlands on meeting details, sign up to the chapter mailing list and introduce yourself.
Check our chapter page http://www.owasp.org/index.php/Luxembourg on meeting details, sign up to the chapter mailing list and introduce yourself.

WHEN
Thursday and Friday, 1st and 2nd of December, 2011 (10 AM - 7 PM)

WHERE
University of Luxembourg
Campus Kirchberg
6, rue Richard Coudenhove-Kalergi
L-1359 Luxembourg
http://wwwen.uni.lu/contact/campus_kirchberg
Room: Paul Feidert

Attention: make sure to book your hotel in time, it will be difficult to find rooms in Luxembourg around Dec 1-2!
Hotel details https://www.owasp.org/index.php?title=BeNeLux_OWASP_Day_2011#tab=Venue

REGISTRATION
Only 160 places, please Register upfront: http://owaspbenelux2011.eventbrite.com !
All latest details are available on http://www.owaspbenelux.eu
Hope to see you all!

The BeNeLux Program Committee,

  • Martin Knobloch / Ferdinand Vroom, OWASP Netherlands
  • Bart De Win / Sebastien Deleersnyder, OWASP Belgium
  • Jocelyn Aubert / Andre Adelsbach, OWASP Luxembourg
  • Steven van der Baan, OWASP CTF Project

Kindly supported by the Interdisciplinary Centre for Security Reliability and Trust

  • Thomas Engel
  • Radu State
  • Magali Martin
  • Aurel Machalek
Made possible by our sponsors:

Ascure_Logo.jpg        [[Image:|Zionsecurity.jpg]] [[Image:|SAIT_Zenitel.jpg]] [[Image:|HP_Logo.jpg]]





Supported by:
Bnl11-university-logo.jpg