This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "BeNeLux OWASP Day 2012"

From OWASP
Jump to: navigation, search
(Agenda)
 
(127 intermediate revisions by 6 users not shown)
Line 7: Line 7:
  
 
=== Welcome to OWASP BeNeLux 2012  ===
 
=== Welcome to OWASP BeNeLux 2012  ===
 +
 +
==== News ====
 +
* Advanced O2 training, by Dinis Cruz will start at 10:30 AM!
 +
* Update on the Social Event (places for the brewery visit are limited, and an alternative is offered)
 +
<br>
  
 
==== Confirmed trainers for Trainingday ====
 
==== Confirmed trainers for Trainingday ====
 
+
{{#switchtablink:Trainingday| <p>
* Dan Cornell (Denim group) - SDLC with open source tools <br>
+
* Dan Cornell (Denim group) - SDLC with open source tools
* Dinis Cruz (Security Innovation) -  Advanced O2<br>
+
* Dinis Cruz (Security Innovation) -  Advanced O2
* Volkert de Buisonjé (Sogeti) Secure Java Development with ESAPI (Hands-On )<br>
+
* Volkert de Buisonjé (Sogeti) - Secure Java Development with ESAPI (Hands-On )
 +
* Martin Knobloch (PervaSec) - Essential Web Appplication Security (OWASP Top 10, Webgoat, WebScarab)
 +
}}
 +
<br>
  
 
==== Confirmed speakers Conferenceday ====
 
==== Confirmed speakers Conferenceday ====
 
+
{{#switchtablink:Conferenceday| <p>
 
* Dinis Cruz (Security Innovation) - Making Security Invisible by Becoming the Developer’s Best Friends<br>
 
* Dinis Cruz (Security Innovation) - Making Security Invisible by Becoming the Developer’s Best Friends<br>
* Rüdiger Bachmann and Achim D. Brucker (SAP) - Code review large companies<br>
+
* Rüdiger Bachmann (SAP) - Code review large companies<br>
 
* Lieven Desmet (Distrinet, KU Leuven) - Sandboxing JavaScript<br>
 
* Lieven Desmet (Distrinet, KU Leuven) - Sandboxing JavaScript<br>
* Herbert Bos and Asia Slowinska (VU Amsterdam) - Body Armor for Binaries<br>
+
* Asia Slowinska (VU Amsterdam) - Body Armor for Binaries<br>
 
* Marc Hullegie and Kees Mastwijk (Vest) - Forensics<br>
 
* Marc Hullegie and Kees Mastwijk (Vest) - Forensics<br>
 
* Dan Cornell (Denim group) - Streamlining Application Vulnerability Management: Communication Between Development and Security Teams<br>
 
* Dan Cornell (Denim group) - Streamlining Application Vulnerability Management: Communication Between Development and Security Teams<br>
 
* John Wilander (OWASP Sweden) - Browser security<br>
 
* John Wilander (OWASP Sweden) - Browser security<br>
 +
* Erwin Geirnaert (Zion security) - OWASP Top 10 vs Drupal<Br>
 
* Seba Deleersnyder (OWASP) - Update on OWASP<br>
 
* Seba Deleersnyder (OWASP) - Update on OWASP<br>
 +
}}
 +
<br>
  
 +
==== The OWASP BeNeLux Program Committee ====
 +
*Bart De Win / Sebastien Deleersnyder/ Lieven Desmet/ David Mathy, OWASP Belgium
 +
*Martin Knobloch / Ferdinand Vroom, OWASP Netherlands
 +
*Jocelyn Aubert / Andre Adelsbach/ Thierry Zoller, OWASP Luxembourg
 +
*Steven van der Baan, OWASP CTF Project
 +
<br>
  
 
=== Tweet! ===
 
=== Tweet! ===
 
Event tag is [http://twitter.com/#search?q=%23owaspbnl12 #owaspbnl12]
 
Event tag is [http://twitter.com/#search?q=%23owaspbnl12 #owaspbnl12]
 +
<br><br>
 +
==== Donate to OWASP BeNeLux ====
 +
<paypal>BeNeLux OWASP Day 2012</paypal>
  
 
<!-- Second tab -->
 
<!-- Second tab -->
 
= Registration =
 
= Registration =
  
=== Registrations are open: ===
+
==== OWASP BeNeLux training day and conference are free! ====  
  
 +
=== Registration is open: ===
 +
 
[http://owaspbenelux2012.eventbrite.com/ http://www.owasp.org/images/7/77/Buttoncreate.png]
 
[http://owaspbenelux2012.eventbrite.com/ http://www.owasp.org/images/7/77/Buttoncreate.png]
 +
 +
<br>
 +
To support the OWASP organisation, consider to become a member, it's only US$50!
 +
<br>
 +
Check out the [[Membership]] page to find out more.
 +
<br>
  
  
 
<!-- Third tab -->
 
<!-- Third tab -->
 
= Venue =
 
= Venue =
=== Venue is the Department of Computer Science @ KU Leuven ===
 
Training and conference location, together with hotel information, can be found [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2012#tab=Venue here].
 
  
<!-- Fourth tab -->
+
=== Venue is the iMinds-DistriNet Research Group @ KU Leuven ===
= Trainingday =
 
  
==== Trainingday, November 29th  ====
+
''Celestijnenlaan, 200A<br>
 +
3001 Heverlee<br>
 +
Belgium<br>''
 
<br>
 
<br>
  
The training room is: '''Paul Feidert''' (for details, check the {{#switchtablink:Venue|Venue}} tab)
+
<br>'''Parking & roadmap''':
  
 +
There is a public parking close to the conference venue.
  
 +
Roadmap and parking: http://distrinet.cs.kuleuven.be/about/route/
  
Registration '''starts at xxhxx'''
 
  
Training will start at '''xxhxx''' and we plan to stop at '''xxhxx'''.
+
<br>'''Hotels nearby''': <br>
 +
Board house (close to the venue)<br> http://www.boardhouse.be<br>
 +
The lodge (close to the venue)<br> http://www.booking.com/hotel/be/the-lodge-heverlee.en.html<br>
 +
Begijnhof Congres Hotel (1 km from the venue)<br> http://www.bchotel.be/<br>
 +
La Royale (2 km from the venue)<br> http://www.laroyale.be<br>
 +
Hotel Ibis (2 km from the venue)<br> http://www.accorhotels.com/gb/hotel-1457-ibis-leuven-centrum/index.shtml<br>
 +
Mercure (2 km from the venue) <br> http://www.mercure.com/gb/hotel-7862-hotel-mercure-leuven-center/index.shtml<br>
 +
New Damshire (2 km from the venue)<br> http://www.hotelnewdamshire.be<br>
  
  
 +
<!-- Fourth tab -->
  
 +
= Trainingday =
  
'''OWASP Training: Title of training here, by Trainername here'''
+
==== Trainingday, November 29th  ====
  
'''Abstract:''' Abstract here
+
==== Location ====
 +
The training room is:
 +
''Celestijnenlaan, 200A, fifth floor<br>
 +
3001 Heverlee<br>
 +
Belgium<br>''
 +
<br>
  
'''This course includes coverage of the following areas:'''
+
(for details, check the {{#switchtablink:Venue|Venue}} tab)
  
* TOC here
+
==== Agenda ====
 +
{| class="wikitable"
 +
! Time !! Description !! Room 1 !! Room 2 !! Room 3 !! Room 4
 +
|-
 +
| 08h30 - 9h30
 +
| colspan="5" style="text-align: center; background: grey; color: white;" | ''Registration''
 +
|-
 +
| 09h30 - 11h00 || Training
 +
| rowspan="7" style="width:100px;" | [[#DinisCruz|Advanced O2, by Dinis Cruz <br/><br/> Room 04.112]]
 +
| rowspan="7" style="width:100px;" | [[#DanCornell|SDLC with Open Source tools, by Dan Cornell <br/><br/> Room 05.128]]
 +
| rowspan="7" style="width:100px;" | [[#VolkertDeBuisonje|Secure Java Development with ESAPI (hands-on), by Volkert de Buisonjé <br/><br/> Room 05.152]]
 +
| rowspan="7" style="width:100px;" | [[#MartinKnobloch|Essential Web Appplication Security (OWASP Top 10, Webgoat, WebScarab), by Martin Knobloch <br/><br/> Room 05.001]]
 +
|-
 +
| 11h00 - 11h30 ||  ''Coffee Break''
 +
|-
 +
| 11h30 - 13h00 || Training
 +
|-
 +
| 13h00 - 14h00 || ''Lunch''
 +
|-
 +
| 14h00 - 15h30 || Training
 +
|-
 +
| 15h30 - 16h00 || ''Coffee Break''
 +
|-
 +
| 16h00 - 17h30 || Training
 +
|}
  
'''Hands on Exercises'''
 
  
Instructions here]'''
 
  
'''Audience'''
 
  
Targeted audience here
 
  
Level: Select lever here (Beginner/ Intermediate/ Advanced)
+
<br>
  
Prerequisite: Enter prerequisites here
+
<div id="VolkertDeBuisonje"></div>
  
e.g. Bring your laptop...
+
=== Secure Java Development workshop with ESAPI, by Volkert de Buisonjé (Sogeti) ===
 +
''Workshop:''<br>
 +
First, attendees will receive a brief introduction on application awareness. Then they will get acquainted with Webgoat, a "deliberately insecure J2EE web application" designed as a practice tool for secure application development and testing. They will learn how to exploit some vulnerabilities in Webgoat, through for instance Cross-Site Scripting (CSS) and Cross-Site Request Forgery (CSRF) attacks. Finally, the ESAPI library will be introduced and the attendees will learn how to apply ESAPI to fix such vulnerabilities in Webgoat's source code.<br>
 +
<br>
 +
''Prerequisites for this workshop:''<br>
 +
* Reasonable knowledge of and experience with Java development
 +
* A laptop running a recent version of Linux, Mac OS X, or Windows
 +
* The most recent version of VirtualBox (4.x) installed
 +
* At least 2GB of RAM
 +
* At least 2GB of disk space
 +
<br>
 +
''Bio:''<br>
 +
Volkert de Buisonjé is a senior Java developer at Sogeti. He specializes in, and teaches application security courses, both to coworkers and to customers. Knowledge sharing (in both directions) is his passion. Volkert likes making friends and talking a lot. He never shuns a good discussion, and prefers to bring a high amount of interactivity to his classes. :-)<br>
 +
<br>
 +
<br>
  
'''Trainer Bio:'''  
+
<div id="DinisCruz"></div>
 +
=== Advanced O2, by Dinis Cruz (Security Innovation) ===
 +
''Workshop:''<br>
 +
The O2 platform represents a new paradigm for how to perform, document and distribute Web Application security reviews. O2 is designed to Automate Security Consultants Knowledge and Workflows and to Allow non-security experts to access and consume Security Knowledge.
 +
<br>
 +
''Bio:''<br>
 +
Dinis Cruz is a Security Consultant based in London (UK) and specialized in: ASP.NET/J2EE Application Security, Application Security audits and .NET Security Curriculum Development.<br>
 +
For the past years Dinis has focused on the field of Static Source Code analysis, from May 2007 to Dec 2009 he worked as a independent consultant for Ounce Labs (bought by IBM in July 2009) where during active security engagements using Ounce's technology he developed the Open Source codebase which now is the foundation of the OWASP O2 Platform.<br>
 +
Dinis is currently focused on making the O2 Platform the industry standard for consuming, instrumenting and data-sharing between the multiple WebAppSec tools, the Security consultants and the final developers. Dinis is a also active trainer on .Net security having written and delivered courses for IOActive, Foundstone, Intense School and KPMG (at multiple locations including BlackHat), and has delivered a number of presentations and keynote speeches at multiple OWASP and Security related conferences.<br>
 +
At OWASP, Dinis is the leader of the OWASP O2 Platform project<br>
 +
<br>
 +
<br>
  
Enter trainerbio here
+
<div id="MartinKnobloch"></div>
  
 +
=== Essential Web Appplication Security (OWASP Top 10, Webgoat, WebScarab), by Martin Knobloch (PervaSec) ===
 +
''Abstract:''<br>
 +
This workshop is an introduction into (web) application security with hands-on labs, using OWASP documentation and tooling.
 +
You will be introduced into the security mindset, discus the OWASP TopTen 2010 and learn basic skills in how to find vulnerabilities in web applications. All tools and documentation are provided during the training.<br>
 +
<b>As this is an hands-on workshop, please bring your own laptop!</b> <br>
 +
Course structure:
 +
*Introduction OWASP, OWASP tool and documentation
 +
*Security Testing mindset               
 +
*1st Lab: OWASP WebGoat / WebScarab                     
 +
*OWASP Top Ten 2010
 +
*OWASP Testing Guide                           
 +
*2nd Lab: OWASP WebGoat / WebScarab             
 +
*3rd Lab: OWASP Hackademic / ZAP                       
 +
*Summary and completion 
 +
Prerequisites for this workshop:
 +
*Basic understanding of HTTP and web application testing/development
 +
*An open mind
 +
<br>
 +
''Bio:''<br>
 +
Martin is an independent security consultant and owner of PervaSec (http://www.pervasec.nl). His main working area is (software) security in general, from awareness to implementation. In his daily work, he is responsible for education in application security matters, advise and implementation of application security measures.<br>
 +
At OWASP, Martin is member of the Dutch chapter board and chair of the Global Education Committee and contributes to several projects.<br>
 +
Martin is a frequent speaker at conferences, universities and hacker spaces.
 +
<br>
  
<!-- Fifth tab -->
 
= Conferenceday =
 
  
 +
<div id="DanCornell"></div>
  
<!-- Sixth tab -->
+
=== Building a Software Security Program On Open Source Tools, by Dan Cornell (Denim Group) ===
= Social Event =
+
''Abstract:''<br>
 
+
Using the Software Assurance Maturity Model (OpenSAMM) as a framework, this course walks through the major components of a comprehensive software security program and highlights open source and other freely-available tools that can be used to help implement the activities involved in such a program. The focus of the course is on providing hands-on demonstrations of the tools with an emphasis on integrating tool results into the overall software security program. Featured tools include: ESAPI, Microsoft Web Protection Library, FindBugs, FxCop, CAT.NET, Brakeman, Agnitio, Arachini, w3af, ZAProxy, ThreadFix as well as other educational resources from OWASP. Attendees should finish the course with a solid understanding of the various components of a comprehensive software security program as well as hands-on experience with a variety of freely-available tools that they can use to implement portions of these programs.<br>
The social event is scheduled for Thursday, 29th of November, 19:00 at
 
 
<br>
 
<br>
 +
''Outline:''<br>
 +
* So You Want To Roll Out A Software Security Program?
 +
* The Software Assurance Maturity Model (OpenSAMM)
 +
* ThreadFix: Overview
 +
* Governance: Strategy and Metrics
 +
** ThreadFix: Reporting
 +
* Governance: Policy and Compliance
 +
* Governance: Education and Guidance
 +
** OWASP Development Guide
 +
** OWASP Cheat Sheets
 +
** OWASP Secure Coding Practices
 +
* Construction: Threat Assessment
 +
* Construction: Security Requirements
 +
* Construction: Secure Architecture
 +
** ESAPI overview
 +
** Microsoft Web Protection Library (Anti-XSS) overview
 +
* Verification: Design Review
 +
** Microsoft Threat Analysis and Modeling Tool
 +
* Verification: Code Review
 +
** FindBugs
 +
** FxCop
 +
** CAT.NET
 +
** Brakeman
 +
** Agnitio
 +
* Verification: Security Testing
 +
** Arachni
 +
** w3af
 +
** ZAProxy
 +
* Deployment: Vulnerability Management
 +
** ThreadFix: Defect Tracker Integration
 +
* Deployment: Environment Hardening
 +
** Microsoft Baseline Security Analyzer (MBSA)
 +
* Deployment: Operational Enablement
 +
** mod_security
 
<br>
 
<br>
<center>
+
''Bio:''<br>
Leuven (TBD)
+
Dan Cornell has over fifteen years of experience architecting and developing web-based software systems. He leads Denim Group’s security research team in investigating the application of secure coding and development techniques to improve web-based software development methodologies.<br>
 +
Dan was the founding coordinator and chairman for the Java Users Group of San Antonio (JUGSA) and currently serves as the OWASP San Antonio chapter leader, member of the OWASP Global Membership Committee and co-lead of the OWASP Open Review Project. Dan has spoken at such international conferences as RSA, OWASP AppSec USA, and OWASP EU Research in Greece.<br>
 
<br>
 
<br>
  
Remark: Costs are around eur. 10,00.
 
 
<!-- Seventh tab -->
 
= CTF  =
 
  
Do you like puzzles? Do you like challenges? Are you a hacker?
+
<!-- Fifth tab -->
  
Whether you are an old hacker or new enthusiast you should come to OWASP BeNeLux days 2012 and participate in the Capture the Flag event November 30th 2012 in Leuven (place TBD). 
+
= Conferenceday =
  
The OWASP CTF is especially designed to support challengers of all skill levels. The CTF contains multiple challenges in various fields related to application security. As every challenge gains you one point, you can pick and choose which challenge you want to play.
+
==== Conferenceday, November 30th  ====
  
All you need is a laptop with a wifi card and your favorite (preferably) non-commercial tools.
+
==== Location ====
 +
The conference takes place in auditorium K.06, the registration and catering in the foyer of building 200A (ground floor)  (for details, check the {{#switchtablink:Venue|Venue}} tab)
  
So come to Leuven, show off your skills, learn new tricks and above all have a good time at the CTF event.
+
==== Agenda ====  
 
+
{| class="wikitable"
 
+
! width="90pt" | Time
 
+
! width="130pt" | Speaker !! Topic
<!-- Eighth tab -->
+
|-
= Slides =
+
| 09h00 - 10h00
 
+
| colspan="2" style="text-align: center; background: grey; color: white" | ''Registration''
=== Slides will be available online ===
+
|-
Check out the Conference tab of the website to download the presentations.
+
| 10h00 - 10h15 || OWASP Benelux Organization || Welcome ([https://www.owasp.org/images/a/ad/OWASP_BeNeLux_Day_2012_-_Organization_welcome.ppt PPT])
 
 
 
 
 
 
 
 
 
 
==== Conference, November 30th  ====
 
<!--
 
We are pleased to announce the list of confirmed speakers:
 
 
 
* Brenno De Winter (Journalist)  From DigiNotar to Leaktober
 
* Koen Vanderloock (Lead Security Competence Group at Cegeka) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2012#OWASP_SIMBA_-_guarding_your_applications_.28by_Koen_Vanderloock.2C_Leader_Security_Competence_Group_at_Cegeka.29 the new OWASP Simba project]
 
* Justin Clarke (Director and Co-Founder of Gotham Digital Science Ltd) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2012#Practical_Crypto_Attacks_Against_Web_Applications_.28by_Justin_Clarke.2C_Director_and_Co-Founder_of_Gotham_Digital_Science_Ltd.29 practical crypto attacks against web applications]
 
* Lieven Desmet (Research Manager at University Leuven) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2012#HTML5_security_.28by_Lieven_Desmet.2C_Research_Manager_at_Katholieke_Universiteit_Leuven.29 HTML5 security]
 
* Andrey Belenko (Chief Security Researcher at ElcomSoft Co. Ltd) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2012#Overcoming_iOS_Data_Protection_to_Re-Enable_iPhone_Forensics_.28by_Andrey_Belenko.2C_Chief_Security_Researcher_at_ElcomSoft.29 iOS data protection internals]
 
* Sascha Rommelfangen (Incident Management - Security Research at CIRCL) on dynamic malware analysis
 
* Ludovic Petit (Group Fraud & Information Security Adviser at SFR, Vodafone Group) on [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2012#Do_you..._Legal.3F_.28by_Ludovic_Petit.2C_Group_Fraud_.26_Information_Security_Adviser_at_SFR.2C_Vodafone_Group.29 WebApp Security and legal and regulatory aspects]
 
*Jean-Marc Bost and Sébastien Bischof (ELCA) on The limits of e-banking
 
* Yves Le Traon on security testing for web apps (talk will be held on the Training Day)
 
* Seba Deleersnyder & Eoin Keary (OWASP Board) on OWASP Update
 
-->
 
Stay tuned for the final agenda!
 
 
 
'''''Agenda'''''
 
''(TBD)''
 
<!--
 
{| class="wikitable"
 
! Time !! Speaker !! Topic
 
 
|-
 
|-
| 08h30 - 9h30 || ''Registration'' ||  
+
| 10h15 - 10h30 || Sebastien Deleersnyder || OWASP update ([https://www.owasp.org/images/d/d7/OWASP-Update-BeNeLux-Day-2012_v1.pptx PPT])
 
|-
 
|-
| 09h30 - 9h45 || OWASP Benelux Organization || Welcome ([https://www.owasp.org/images/a/ad/OWASP_BeNeLux_Day_2012_-_Organization_welcome.ppt PPT], [https://www.owasp.org/images/8/8a/2011-11-15_SnT_General.pdf PDF])
+
| 10h30 - 11h10 || [[#JohnWilander|John Wilander]] || ''' Secure Web Integration Patterns in the Era of HTML5'''<br>''Abstract:'' Quite a few organizations are finding themselves in a legacy situation with their web applications. Over ten years have passed since the era of dynamic HTML and with the rise of HTML5 and mobile platforms there is now need to gradually move these legacy beasts into a new architecture. Additionally, more and more third party services are offered such as maps, tracking, social media tie-ins, video etc. What are the possible and suitable design patterns for bringing new web, old web, and third party web together? Can we isolate them from each other to secure the new apps from legacy and third party security vulnerabilities? We will dig into the postMessage api, the iframe sandbox directive, CORS, and the same-origin policy while comparing it to the previous generation of integration with jsonp and other hacks.
 
|-
 
|-
| 09h45 - 10h00 || Sebastien Deleersnyder || OWASP update ([https://www.owasp.org/images/d/d7/OWASP-Update-BeNeLux-Day-2012_v1.pptx PPT])
+
| 11h10 - 11h50 || [[#LievenDesmet|Lieven Desmet]] || '''Sandboxing Javascript''' ([https://www.owasp.org/images/1/10/Sandboxing-Javascript.pdf PDF])<br>''Abstract:'' The inclusion of third-party scripts in web pages is a common practice. A recent study has shown that more than half of the Alexa top 10 000 sites include scripts from more than 5 different origins. However, such script inclusions carry risks, as the included scripts operate with the privileges of the including website.<br>
 +
In this talk, we propose JSand, a server-driven but client-side JavaScript sandboxing framework. JSand requires no browser modifications: the sandboxing framework is implemented in JavaScript and is delivered to the browser by the websites that use it. Enforcement is done entirely at the client side: JSand enforces a server-specified policy on included scripts without requiring server-side filtering or rewriting of scripts.<br>
 +
Most importantly, JSand is complete: access to all resources is mediated by the sandbox.<br>
 +
We describe the design and implementation of JSand, and we show that it is secure, backwards compatible, and that it performs sufficiently well.<br>
 
|-
 
|-
| 10h00 - 10h40 || ||  
+
| 11h50 - 12h30 || [[#ErwinGeirnaert|Erwin Geirnaert]] || '''OWASP Top 10 vs Drupal'''<br>''Abstract:'' Drupal is the most used and well-known open source content management system in the world. Created by Dries Buytaert years ago it has grown with the support of a big community. Drupal 7 is already released and there is an entire ecosystem for Drupal and Drupal web agencies.<br>
 +
During this presentation we will discuss the findings of an automated static code analysis of Drupal 6 and Drupal 7 and how Drupal protects against the OWASP Top 10 Application Security Risks. We will explain the security weaknesses that remain when you use Drupal and what you can implement to have a secure cloud server running Drupal.<br>
 
|-
 
|-
| 10h40 - 11h00 || ''Break'' ||
+
| 12h30 - 13h30
 +
| colspan="2" style="text-align: center;background: grey; color: white" | ''Lunch''  
 
|-
 
|-
| 11h00 - 11h40 || ||  
+
| 13h30 - 14h10 || [[#AsiaSlowinska|Asia Slowinska]] || '''Body Armor for Binaries'''<br>''Abstract:'' BinArmor is a novel technique to protect existing C binaries from memory corruption attacks on both control data and non-control data. Without access to source code, non-control data attacks cannot be detected with current techniques. Our approach hardens binaries against both kinds of overflow, without requiring the pro- grams’ source or symbol tables. We show that BinArmor is able to stop real attacks—including the recent non- control data attack on Exim. Moreover, we did not in- cur a single false positive in practice. On the downside, the current overhead of BinArmor is high—although no worse than competing technologies like taint analysis that do not catch attacks on non-control data. Specifi- cally, we measured an overhead of 70% for gzip, 16%- 180% for lighttpd, and 190% for the nbench suite.
 
|-
 
|-
| 11h40 - 12h20 || ||  
+
| 14h10 - 14h50 || [[#MarcHullegieAndKeesMastwijk|Marc Hullegie and Kees Mastwijk]] || '''Forensics'''<br>''Abstract:'' In today’s investigations, forensics has become an important investigative method in fighting and solving (cyber)crimes and irregularities. During the session you will be briefly taken through the landscape of Forensics Basics; the Fraud Triangle and scenario's; What to look for and the appliance of Digital Forensics. What are the Challenges, the required Skills and Expertise and Solutions to these challenges. Specific focus on the Forensics of Web Applications and what you can do the create a more forensic ready system.<br>
 
|-
 
|-
| 12h20 - 13h00 || ||  
+
| 14h50 - 15h30 || [[#DanCornell|Dan Cornell]] || '''Streamlining Application Vulnerability Management: Communication Between Development and Security Teams'''<br>''Abstract:'' Identifying application-level vulnerabilities via scanning, penetration tests and code reviews is only the first step in actually addressing the underlying risk. Managing vulnerabilities for applications is more challenging than dealing with traditional infrastructure-level vulnerabilities because they typically require the coordination of security teams with application development teams. The process also means that security managers need to get time from developers during already-cramped development and release schedules. In addition, fixes require changes to custom application code and application-specific business logic rather than the patches and configuration changes that are often sufficient to address infrastructure-level vulnerabilities. This presentation will illustrate the communication difficulties between security and development teams, and how this usually results in unactionable reports and fewer vulnerabilities remediated. In addition, the presentation will walk through an example workflow of addressing application vulnerabilities as software defects. This will be based on freely-available tools and show specific examples of how vulnerabilities can be grouped together, false positives can be culled out, and vulnerabilities transitioned to software defects, as well as how security managers can monitor and verify progress.<br>
 
|-
 
|-
| 13h00 - 14h00 || ''Lunch'' ||
+
| 15h30 - 15h50
 +
| colspan="2" style="text-align: center;background: grey; color: white" | ''Break''  
 
|-
 
|-
| 14h00 - 14h40 || ||  
+
| 15h50 - 16h30 || [[#RuedigerBachmann|Ruediger Bachmann]] || '''Code review for Large Companies'''<br>''Abstract:''Static source code analysis should be an essential part in the secure software development life cycle (SDLC) to start to minimize the number of potential vulnerabilities already in a very early stage in the software development process.<br>
 +
The introduction of static code analysis at a large software manufacturer is a big challenge. In addition to the technical difficulties – based on the sheer number and size of the software projects or the number of different programing languages – there are also non-technical issues like creating new security awareness, trainings to use the provided tools efficiently and integration of analysis processes into the software development and maintenance life cycle.<br>
 +
This talk gives an overview of the company-wide introduction of static code analysis at SAP AG.
 
|-
 
|-
| 14h40 - 15h20 || ||  
+
| 16h30 - 17h10 || [[#DinisCruz|Dinis Cruz]] || '''Making Security Invisible by Becoming the Developer’s Best Friends'''<br>''Abstract:'' Coming soon!
 
|-
 
|-
| 15h20 - 16h00 || ||  
+
| 17h10 - 17h50 ||  
 +
* Steven Wierckx
 +
* Luc Beirens
 +
* Jos Dumortier
 +
* Dieter Sarrazyn
 +
* Erwin Geirnaert
 +
* John Wilander
 +
|| '''Panel Discussion about the legal aspects of penetration testing'''<br> ''Abstract:'' In the past couple of years security has become a more visible topic in the media. As a result many companies are asking for security reviews in the form of a penetration test. A lot of entrepreneurs took the opportunity to form teams and/or companies that provide such services. There seems to be a lack of clear (standard) legal documentation to cover these activities both for the penetration tester and the company under review. With this panel discussion we would like to discuss this situation and to see if there is a possibility to have a standard document or framework that can be used as a starting point for companies and professionals to use as a contract. The purpose would be to end up with a (set of) documents similar to the “Testaankoop standard huurcontract”, this is a well-known Belgian contract framework for renting a house where both parties are protected and that is clear to both parties. It can be used without further legal intervention.
 
|-
 
|-
| 16h00 - 16h20 || ''Break'' ||
+
| 17h50 - 18h00 || OWASP Benelux 2012 organization || '''Closing Notes'''
|-
 
| 16h20 - 17h00 ||  ||
 
|-
 
| 17h00 - 17h40 ||  ||
 
|-
 
| 17h40 - 18h00 || OWASP Benelux 2012 organization || Closing notes
 
 
 
 
|}
 
|}
-->
 
  
<!-- deze laten staan. is handig om anchors te vinden tijdens edi (seba) __TOC__ -->
+
<br>
 +
<br>
  
=====Speech 1=====
+
<div id="AsiaSlowinska"></div>
  
=====Speech 2=====
+
=== Body Armor for Binaries, by Asia Slowinska (Vrije Universiteit Amsterdam) ===
<!--
+
''Abstract:''<br>
=====OWASP SIMBA - guarding your applications (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Koen_Vanderloock.2C_Leader_Security_Competence_Group_at_Cegeka Koen Vanderloock], Leader Security Competence Group at Cegeka)=====
+
BinArmor is a novel technique to protect existing C binaries from memory corruption attacks on both control data and non-control data. Without access to source code, non-control data attacks cannot be detected with current techniques. Our approach hardens binaries against both kinds of overflow, without requiring the pro- grams’ source or symbol tables. We show that BinArmor is able to stop real attacks—including the recent non- control data attack on Exim. Moreover, we did not in- cur a single false positive in practice. On the downside, the current overhead of BinArmor is high—although no worse than competing technologies like taint analysis that do not catch attacks on non-control data. Specifi- cally, we measured an overhead of 70% for gzip, 16%- 180% for lighttpd, and 190% for the nbench suite.<br>
[[OWASP SIMBA Project|SIMBA (Security Integration Module for Business Applications)]] is a OWASP project that provides you with a User Access Management system that can be integrated with any business application. The purpose of SIMBA is to secure an application fast and easy. Because SIMBA itself is generic it can be customized for every project. Many features are customizable e.g. designing your own authentication chain is easy and fast by using existing or newly created building blocks. SIMBA contains authentication, authorization, session management and a GUI to manage your security information.
+
<br>
 +
''Bio:''<br>
 +
I am a postdoctoral researcher in the System and Network Security group at the Vrije Universiteit Amsterdam, under the guidance of Prof. dr. ir. Herbert Bos.<br>
 +
I obtained my PhD from the Vrije Universiteit Amsterdam. My dissertation Using information flow tracking to protect legacy binaries was completed under the supervision of Prof. dr. ir. Herbert Bos, while my copromotor was Prof. dr. ir. Henri E. Bal.<br>
 +
During my PhD studies, I interned twice with Microsoft Research Cambridge, where I joined the Systems and Performance Group. I also spent few months interning with the Systems and Security Department at Institute for Infocomm Research in Singapore.<br>
 +
My research focuses on developing techniques to automatically analyze and reverse engineer complex software that is available only in binary form. Further, I’ve been looking into mechanisms that proactively protect software from malicious activities. Currently, I am involved in a project on Reverse Engineering of binaries, known as Rosetta.<br>
 +
<br>
  
======Koen Vanderloock, Leader Security Competence Group at Cegeka======
+
<div id="RuedigerBachmann"></div>
Koen Vanderloock is the leader of the security competence group at Cegeka.   About  2 years ago Cegeka decided to create a sandbox for investigating security issues and solutions so they could be included in the current projects.
+
=== Code review for Large Companies, by Ruediger Bachmann (SAP) ===
Koen Vanderloock is a Java developer with 8 years of experience and started exploring the world of security 3 years ago when UAM problems started to occur.
+
''Abstract:''<br>
 +
Static source code analysis should be an essential part in the secure software development life cycle (SDLC) to start to minimize the number of potential vulnerabilities already in a very early stage in the software development process.<br>
 +
The introduction of static code analysis at a large software manufacturer is a big challenge. In addition to the technical difficulties – based on the sheer number and size of the software projects or the number of different programing languages – there are also non-technical issues like creating new security awareness, trainings to use the provided tools efficiently and integration of analysis processes into the software development and maintenance life cycle.<br>
 +
This talk gives an overview of the company-wide introduction of static code analysis at SAP AG.
 +
<br>
 +
''Bio:''<br>
 +
After graduating with a degree in mathematics and computer science at the University of Giessen in 1997, Ruediger Bachmann worked at various software companies and IT service providers mainly in software development. Currently he is employed at SAP AG in Germany as a Development Architect in the central code analysis team. There he is focusing on application security and security code scans.<br>
  
=====Practical Crypto Attacks Against Web Applications (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Justin_Clarke.2C_Director_and_Co-Founder_of_Gotham_Digital_Science_Ltd Justin Clarke], Director and Co-Founder of Gotham Digital Science Ltd)=====
+
<div id="LievenDesmet"></div>
The science of cryptography underpins many of the information security technologies we use on a daily basis, such as the ability to keep information confidential and to ensure we can identify who we are communicating with. However, it is a very complex subject area with many types of mistakes that can reduce the overall security of a solution. A number of these types of mistakes can be identified by a tester, if they know what they're looking for, but in general it isn't a well tested area.
 
 
This talk is intended to provide a high level overview of some of the areas where cryptographic operations such as encryption and hashing can provide far less security than was planned, and concrete examples of how these were found and exploited. Examples will include discussion and demonstration of the recently patched cryptographic padding attack against the Microsoft .NET framework (affecting ASP.NET applications) caused by a design error in how ASP.NET handles some types of encrypted data, but we will also be looking at some other fun areas including bit flipping attacks, ECB mode attacks, and some miscellaneous hashing algorithm attacks against common web application implementations.
 
  
======Justin Clarke, Director and Co-Founder of Gotham Digital Science Ltd======
+
=== Sandboxing JavaScript, by Lieven Desmet (Research Manager at KU Leuven) ===
Justin is a Director and Co-Founder of Gotham Digital Science and an experienced software security consultant with extensive international Big 4 risk management, security consulting and testing experience. He is the lead author/technical editor of "SQL Injection Attacks and Defenses" (Syngress 2009), co-author of "Network Security Tools" (O'Reilly 2005), contributor to "Network Security Assessment, 2nd Edition" (O'Reilly 2007), as well as a speaker at various security conferences and events such as Black Hat, EuSecWest, ISACA, BruCON, OWASP, OSCON, RSA and SANS. He is currently the OWASP London chapter president, and a member of the OWASP Global Connections Committee.
+
''Abstract:''<br>
On 10 Oct 2011, at 09:33, Seba wrote:
+
The inclusion of third-party scripts in web pages is a common practice. A recent study has shown that more than half of the Alexa top 10 000 sites include scripts from more than 5 different origins. However, such script inclusions carry risks, as the included scripts operate with the privileges of the including website.<br>
 +
In this talk, we propose JSand, a server-driven but client-side JavaScript sandboxing framework. JSand requires no browser modifications: the sandboxing framework is implemented in JavaScript and is delivered to the browser by the websites that use it. Enforcement is done entirely at the client side: JSand enforces a server-specified policy on included scripts without requiring server-side filtering or rewriting of scripts. Most importantly, JSand is complete: access to all resources is mediated by the sandbox.<br>
 +
We describe the design and implementation of JSand, and we show that it is secure, backwards compatible, and that it performs sufficiently well.<br>
 +
<br>
 +
''Bio:''<br>
 +
Lieven Desmet is Research Manager on Software Secure at the iMinds-DistriNet Research Group (KU Leuven, Belgium), where he coaches junior researchers in web application security and participates in dissemination and valorization activities. His interests are in security of middleware and web-enabled technologies. Lieven is actively engaged in OWASP and is board member of the OWASP Chapter Belgium.<br>
 +
<br>
 +
<br>
  
=====HTML5 security (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Lieven_Desmet.2C_Research_Manager_at_Katholieke_Universiteit_Leuven Lieven Desmet], Research Manager at Katholieke Universiteit Leuven)=====
+
<div id="ErwinGeirnaert"></div>
In this talk, Lieven will highlight the results of the HTML5 security analysis, conducted by the DistriNet Research Group (K.U.Leuven). The security analysis of next generation web standards, commissioned by ENISA, looked into 13 emerging W3C web standards (i.e. the specification of HTML 5 and some of the associated APIs), and assessed the security of each of them as well as the overall security and consistency across specifications.
+
=== OWASP Top 10 vs Drupal, by Erwin Geirnaert (Zion Security) ===
 +
''Abstract:''<br>
 +
Drupal is the most used and well-known open source content management system in the world. Created by Dries Buytaert years ago it has grown with the support of a big community. Drupal 7 is already released and there is an entire ecosystem for Drupal and Drupal web agencies.<br>
 +
During this presentation we will discuss the findings of an automated static code analysis of Drupal 6 and Drupal 7 and how Drupal protects against the OWASP Top 10 Application Security Risks. We will explain the security weaknesses that remain when you use Drupal and what you can implement to have a secure cloud server running Drupal.<br>
 +
<br>
 +
''Bio:''<br>
 +
Erwin founded ZION SECURITY in 2005 to help companies to protect against the latest threats, attacks against web applications. ZION SECURITY is nowadays a Belgian market leader in the field of security testing, vulnerability management, penetration testing and banking security. Erwin has more than 10 years of experience in web security, graduating with a Master of Science in Software Development from the University of Ghent. Erwin executes different types of projects for a lot of international software companies, financial institutions, telecom and web agencies. Specialist in executing code reviews in different development languages for critical applications, executing continuous penetration tests of their infrastructure and Internet applications. A specialist in J2EE, PHP, .NET, mobile app and web services security. Erwin architects secure e-business projects for web agencies and software companies. He is a recognized application security expert and speaker at international events like Javapolis, OWASP, Eurostar, LSEC,...<br>
 +
<br>
  
In total 51 security threats and issues have been identified, and detailed in the ENISA report (http://www.enisa.europa.eu/html5). During the talk, Lieven will discuss the methodology developed to assess the huge amount of specifications, and zoom into a representative set of identified threats and their remediation.
+
<div id="MarcHullegieAndKeesMastwijk"></div>
 +
=== Forensics, by Marc Hullegie and Kees Mastwijk (Vest Information Security) ===
 +
''Abstract:''<br>
 +
In today’s investigations, forensics has become an important investigative method in fighting and solving (cyber)crimes and irregularities. During the session you will be briefly taken through the landscape of Forensics Basics; the Fraud Triangle and scenario's; What to look for and the appliance of Digital Forensics. What are the Challenges, the required Skills and Expertise and Solutions to these challenges. Specific focus on the Forensics of Web Applications and what you can do the create a more forensic ready system.<br>
 +
<br>
 +
''Bio:''<br>
 +
Marc Hullegie is founder and CEO of Vest Information Security and is widely experienced in the information security business in all types of areas: Security Architecture and Infrastructure, Security Audits and Testing, Security Management, Awareness and Digital Forensics. He presents lectures at (international) conferences and is looking forward to share experiences at the OWASP Benelux days 2012 with you.<br>
 +
<br>
 +
''Bio:''<br>
 +
Kees Mastwijk is a security consultant working with Vest, acting as Security Auditor, Awareness Program leader and security Manager. He has a long (and ongoing) experience history in Digital Forensic Research.<br>
 +
<br>
  
======Lieven Desmet, Research Manager at Katholieke Universiteit Leuven======
+
<div id="JohnWilander"></div>
Lieven Desmet is the Research Manager on Secure Software at the Katholieke Universiteit Leuven (Belgium), where he coaches junior researchers in web application security and participates in dissemination and valorization activities. His interests are in software verification and security of middleware and web-enabled technologies. Lieven is actively engaged in OWASP and is board member of the OWASP Chapter Belgium.
+
=== Secure Web Integration Patterns in the Era of HTML5, by John Wilander (Svenska Handelbanken) ===
 +
''Abstract:''<br>
 +
Quite a few organizations are finding themselves in a legacy situation with their web applications. Over ten years have passed since the era of dynamic HTML and with the rise of HTML5 and mobile platforms there is now need to gradually move these legacy beasts into a new architecture. Additionally, more and more third party services are offered such as maps, tracking, social media tie-ins, video etc. What are the possible and suitable design patterns for bringing new web, old web, and third party web together? Can we isolate them from each other to secure the new apps from legacy and third party security vulnerabilities? We will dig into the postMessage api, the iframe sandbox directive, CORS, and the same-origin policy while comparing it to the previous generation of integration with jsonp and other hacks.
 +
<br>
 +
''Bio:''<br>
 +
John Wilander is a frontend software developer at Svenska Handelbanken, the second strongest bank in the world according to Bloomberg Markets. He has been researching and working in application security for ten years and is an active leader in OWASP, the Open Web Application Security Project. In 2011 he organized the OWASP Summit Browser Security sessions in Portugal, with participants from the security teams behind Chrome, Firefox, Internet Explorer, Flash, and PayPal. During his years in academia he was elected best computer science teacher twice and nowadays gives 5-10 professional talks per year.<br>
 +
<br>
 +
<br>
  
=====Overcoming iOS Data Protection to Re-Enable iPhone Forensics (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Andrey_Belenko.2C_Chief_Security_Researcher_at_ElcomSoft Andrey Belenko], Chief Security Researcher at ElcomSoft)=====
+
<div id="DanCornell"></div>
Data protection is a feature available for iOS devices (iOS 4 and up) with hardware encryption: iPhone 4S, iPhone 4, iPhone 3GS, iPod touch (3rd generation or later), and all iPad models. Introduction of this feature had complicated iPhone forensics process because now (almost) all files on user partition are encrypted and physical dumps are of much less value to examiners: while the filesystem seems to be intact, actual file contents are encrypted and are not suitable for analysis.
 
  
This talk will provide in-depth information about iOS Data protection internals and on the implication it had on iOS forensics. More specifically, it will cover the following:
+
=== Streamlining Application Vulnerability Management: Communication Between Development and Security Teams, by Dan Cornell (Denim Group) ===
*System keys and their hierarchy
+
''Abstract:''<br>
*Device passcode and its recovery
+
Identifying application-level vulnerabilities via scanning, penetration tests and code reviews is only the first step in actually addressing the underlying risk. Managing vulnerabilities for applications is more challenging than dealing with traditional infrastructure-level vulnerabilities because they typically require the coordination of security teams with application development teams. The process also means that security managers need to get time from developers during already-cramped development and release schedules. In addition, fixes require changes to custom application code and application-specific business logic rather than the patches and configuration changes that are often sufficient to address infrastructure-level vulnerabilities. This presentation will illustrate the communication difficulties between security and development teams, and how this usually results in unactionable reports and fewer vulnerabilities remediated. In addition, the presentation will walk through an example workflow of addressing application vulnerabilities as software defects. This will be based on freely-available tools and show specific examples of how vulnerabilities can be grouped together, false positives can be culled out, and vulnerabilities transitioned to software defects, as well as how security managers can monitor and verify progress.<br>
*Escrow keys
+
<br>
*Filesystem encryption
+
''Bio:''<br>
*Keychain encryption
+
''Dan Cornell has over fifteen years of experience architecting and developing web-based software systems. He leads Denim Group’s security research team in investigating the application of secure coding and development techniques to improve web-based software development methodologies.<br>
 +
Dan was the founding coordinator and chairman for the Java Users Group of San Antonio (JUGSA) and currently serves as the OWASP San Antonio chapter leader, member of the OWASP Global Membership Committee and co-lead of the OWASP Open Review Project. Dan has spoken at such international conferences as RSA, OWASP AppSec USA, and OWASP EU Research in Greece.''<br>
 +
<br>
 +
<br>
  
Presentation will start by providing attendees with required background on iOS encryption keys architecture: system keys, passcode key, escrow key. After attendees are familiar with those concepts, presentation will continue to filesystem and keychain encryption details and to the techniques that can be used to overcome the hurdles imposed by iOS Data Protection.
+
<div id="DinisCruz"></div>
 +
=== Making Security Invisible by Becoming the Developer’s Best Friends, by Dinis Cruz (Security Innovation) ===
 +
''Abstract:''<br>
 +
''Coming soon!''<br>
 +
<br>
 +
''Bio:''<br>
 +
Dinis Cruz is a Security Consultant based in London (UK) and specialized in: ASP.NET/J2EE Application Security, Application Security audits and .NET Security Curriculum Development.<br>
 +
For the past years Dinis has focused on the field of Static Source Code analysis, from May 2007 to Dec 2009 he worked as a independent consultant for Ounce Labs (bought by IBM in July 2009) where during active security engagements using Ounce's technology he developed the Open Source codebase which now is the foundation of the OWASP O2 Platform.<br>
 +
Dinis is currently focused on making the O2 Platform the industry standard for consuming, instrumenting and data-sharing between the multiple WebAppSec tools, the Security consultants and the final developers. Dinis is a also active trainer on .Net security having written and delivered courses for IOActive, Foundstone, Intense School and KPMG (at multiple locations including BlackHat), and has delivered a number of presentations and keynote speeches at multiple OWASP and Security related conferences.<br>
 +
At OWASP, Dinis is the leader of the OWASP O2 Platform project<br>
 +
<br>
 +
<br>
  
======Andrey Belenko, Chief Security Researcher at ElcomSoft======
+
=== Panel discussion about the legal aspects of penetration testing ===
Chief security researcher and software developer at Elcomsoft. Co-invented ThunderTables (which are improved RainbowTables) and was first to bring GPU acceleration to password recovery. M. Sc. IT and CISSP.
+
''with Steven Wierckx, Luc Beirens, Jos Dumortier, Dieter Sarrazyn, ...''<br><br>
 +
''Abstract:''<br> In the past couple of years security has become a more visible topic in the media. As a result many companies are asking for security reviews in the form of a penetration test. A lot of entrepreneurs took the opportunity to form teams and/or companies that provide such services. There seems to be a lack of clear (standard) legal documentation to cover these activities both for the penetration tester and the company under review. With this panel discussion we would like to discuss this situation and to see if there is a possibility to have a standard document or framework that can be used as a starting point for companies and professionals to use as a contract. The purpose would be to end up with a (set of) documents similar to the “Testaankoop standard huurcontract”, this is a well-known Belgian contract framework for renting a house where both parties are protected and that is clear to both parties. It can be used without further legal intervention.<br>
 +
<br>
 +
<li>''Bio Steven Wierckx, ps_testware:''<br>
 +
Steven Wierckx is currently working as Security Tester for [http://www.pstestware.com/ ps_testware], he specialises in web application security and keeps a security related blog [http://www.ihackforfun.eu/ ihackforfun]. He is also wrting articles and doing technical reviews for PenTest Magazine.<br>
 +
<br>
 +
<li>''Bio Luc Beirens, FCCU:''<br>
 +
Head of Belgian Federal Computer Crime Unit & Chair EU Cybercrime Task Force trying to create partnerships and circumstances for a safer cyberspace.<br>
 +
<br>
 +
<li>''Bio Jos Dumortier, ICRI:''<br>
 +
Jos Dumortier is Professor of ICT Law at the University of Leuven (Belgium) and the Director of the Interdisciplinary Research Centre for ICT and Law (ICRI) (www.icri.be). With his research team he participates in a series of R & D projects in the domain of telemedicine.<br>
 +
He is also a member of the Bar of Brussels and partner in “time.lex”, a law firm specialized in information and technology law (www.timelex.eu).<br>
 +
He participates in the boards of several national and international scientific and business associations and is a member of various editorial and program committees. <br>
 +
He is the editor of the International Encyclopedia of Cyber Law and the author of more than one hundred books and articles on legal issues related to the information society.<br>
 +
Jos Dumortier has taken the lead in a large number of European studies and projects in the area of information security, privacy and identity management. He worked on an assignment of the European Commission (DG INFSO) for a study on the legal obstacles for interoperable eHealth in Europe and on several studies for the Flemish government related to the implementation of a regional eHealth platform. He is also a member of the Flemish data protection supervisory authority for the health sector.<br>
 +
<br>
 +
<li>''Bio Dieter Sarrazyn, PWC:''<br>
 +
Dieter is a senior manager and consultant within PwC and a team leader for Risk Management assessment services. His main focus is in performing penetration tests (external as well as internal), performing security audits, creating and evaluating security architectures,and creating and setting up vulnerability management frameworks & tools. He is a Certified Information Systems Security Professional (CISSP), a Certified Intrusion Analyst (GCIA), a Certified Incident Handling Analyst (GCIH), a Certified Intrusion Analyst (GCIA) a GIAC Systems and Network Auditor (GSNA). Dieter is also SANS Local Mentor and SANS Community Teacher<br>
 +
<br>
 +
<br>
  
LinkedIn: http://ru.linkedin.com/in/belenko
+
<!-- Sixth tab -->
  
Twitter: @andreybelenko
+
= Social Event =
  
=====Do you... Legal? (by [https://www.owasp.org/index.php/BeNeLux_OWASP_Day_2011#Ludovic_Petit.2C_Group_Fraud_.26_Information_Security_Adviser_at_SFR.2C_Vodafone_Group Ludovic Petit], Group Fraud & Information Security Adviser at SFR, Vodafone Group) =====
+
==== Social Event, November 29th ====
  
The OWASP core mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. However, if you do not pay enough attention to many aspects of Legal compliance, you'll see why Web Application Security is somehow linked to Legal and Regulatory aspects as well as... Corporate Responsability, so yours. Who is accountable for what, what about each other's responsibility? Nowadays, the legal constraints oblige us to comply via technical means, whatever the local framework, and this is specially true for Web Application Security, many sensitive informations having to be handled through these web interfaces. A such, what do you think about your Security Policy compliance with your local Legal framework? Compliant? Sure? Really? Interesting isn't it? Let's have a talk about this.
+
==== <B>Important Update</B> ====
 +
The brewery visit is limit to 60 people. Therefor, the 60 first registered people that indicated interest in the social event have been invited to participate. Any remaining tickets will be offered on Thursday around noon at the registration desk.
  
======Ludovic Petit, Group Fraud & Information Security Adviser at SFR, Vodafone Group======
+
If you are going by car, there are paid parkings under the Railway station and at Kinepolis (follow the parking signs). If you want to go there from the venue without car, the best way to get there is to take bus No.2 that leaves next to the building and drives to the Railway station. From there, it is a 300 m. walk to the brewery.
Ludovic is an internationally recognised information security expert with over 25 years experience. Last 15 years spent in various Corporate Management positions covering both Technical and Law Enforcement expertise dedicated to Mobile Telecommunications Fraud and Security in multi-national corporations.
 
  
Ludovic is Chapter Leader & Founding Member OWASP France and an active contributor to OWASP in several roles and projects.
+
All other people (and the people of the brewery tour after that has finished) are warmly invited to join us in the Downtown Jack, a pub with a number of pool and snooker tables. 5 pool tables have been exclusively reserved for us from 20h00 onwards. You can also have a drink and eat something there if you like.
  
LinkedIn Profile: http://www.linkedin.com/in/lpetit
+
The address: Parkstraat 40, 3000 Leuven (see http://www.downtownjack.be/)
  
=====Dynamic malware analysis - or: The ~five  deadly (anti-)venoms (by Sascha Rommelfangen, Incident Management - Security Research at CIRCL) =====
+
==== <B>Brewery Visit Information</B> ====
Malware reversing is a time consuming task. Many approaches are available to dissect and analyse suspicious binaries. Dynamic malware analysis is one of the option to better understand them and also a nifty companion to static analysis. The current dynamic malware analysis techniques will be presented especially the ones relying on instrumented operating system systems (from the filesystem to the network stack). You'll see a wandering through common and less common malware partially analysed using dynamic analysis and how dynamic malware analysis can help you.
+
The social event will take place at the InBev Brewery in Leuven, where there will be a guided tour and a beer tasting.<br>
 +
Unfortunately, the tour is limited to 60 people. Since we have more registered people than places, we will soon announce how we will
 +
proceed.<br>
 +
If you decide not to join, please inform the Benelux organisation, other participants will be happy to join.<br>
 +
<br>
 +
'''The entrance fee for the tour is 10 EUR'''. <br>
 +
This amount will have to be paid to the Benelux organisation at the registration desk or upon entry in cash (please use correct notes).<br>
 +
<br>
 +
Below is the address where the event takes place. You can take your car, bus number 2 or a taxi to reach this.<br> '''The tour starts at 19h30 sharp'''.<br>
 +
<br>
 +
'''Address:''' <br>
 +
Vuurkruisenlaan z/n <br>
 +
3000 Leuven<br>
 +
<br>
 +
'''From the station:'''<br>
 +
Take the street 'Diestepoort' (this street is parrallel with the railway behind the building)and walk straight through. You can see the brewery at the end of the street.<br>
 +
'''By car:'''<br>
 +
From the street diestesteenweg or beckeremieplein head to the railroadbridge. At the crossroad take first right, this is the entrance of the brewery. from the expressway R23 head to the Hotel ''NOVOTEL''. Take the street left from ''NOVOTEL'', this is the ''vuurkruisenlaan''. On your left side you can see the brewery. At the
 +
next crossroad take the first left, this is the entrance of the brewery.<br>
 +
<br>
 +
'''ENTRANCE BREWERY:'''<br>
 +
is also the entrance for the trucks, next to the railroadbridge.<br>
 +
We will meet at the entrance at 19h30 where the tour will start.<br><br>
  
===== The limits of e-banking (by Jean-Marc Bost and Sébastien Bischof, ECLA)  =====
 
The swiss german TV channel SF1 showed a footage on swiss e-banking security. The TV show follows a team of the ETH who earned a special authorization to test several e-anking platforms. After admitting that a personal computer can be infected by different means (actually 5% of the tested PCs are infected according to Microsoft), The team from Zürich showed the limits of the different platforms. Only the bank who signs each transaction is labelled as safe. We will come back during the presentation on the nature of the threat.<br>First of all, we will explain how famous malwares such as Zeus and SpyEye manage to steal from their victims without them being able to notice anything. Then we will see that e-banking is not the only target, as a matter of fact, the reality is far from this.<br>And then we will comment the most recent techniques that allow malwares to escape Antivirus and Antimalware programs even if they are up to date. We will vulgarize several concepts such as DKOM and bootkits in order to let everybody have a glimpse on the danger they represent.<br>Finally, we will think about if signing each transaction can efficiently fight off these threats. In fact, when attacks are coupled with Social Engineering, they have potentially no limit. Zeus is a living proof of this fact, because it even managed to attack the transaction validation system by SMS. As a conclusion, we will see that the e-banking platform that managed to resist the tests of the ETH team is vulnerable to such kind of attacks.
 
  
====== Jean-Marc Bost, ELCA  ======
+
<!-- Seventh tab -->
Jean-Marc Bost leads the security division at ELCA. <br>He is in charge of the various security solutions proposed by ELCA, some being released by ELCA, others being provided by partner vendors. <br>With a significant experience in the development of internet applications, he focused 10 years ago on their need for security. <br>Since then, he has been very active in&nbsp;:<br>- demonstrating the threats, in particular for ebanking<br>- conceiving practical and patented solutions for strong authentication, online transactions, electronic signature and secured documents<br>- presenting the findings of the security division in security events and through expert talks<br>  
 
  
====== Sébastien Bischof, ELCA ======
+
= CTF =
Sébastien Bischof works in the security division at ELCA Where he is specialized in OS-level and communication security.<br>As a major result, he developped a fully-working proof-of-concept of an attack against a sophisticated USB token for safe-browsing.<br>He obtained his Master of Science in Engineering at HEIG-VD/HES-SO with a strong emphasis on IT Security.<br>During his education, he focused on obfuscation and rootkit techniques.<br>Computer security enthusiast, he is very interested in hackings events such as Insomni'hack and keeps himself informed on the latest threats throuhg active participation in security forums.
 
  
=====The Rise of the Vulnerability Markets - History, Impacts, Mitigations (by Thierry Zoller, Verizon) =====
+
==== Capture the Flag! ====
A decade has gone by and the security area is no longer the same, amongst other factors sophistication and motivation changed tremendously. This talk will give you a crash course on the history of vulnerability discovery and market value, a brief excurse into the world of Vulnerability Markets, how they emerged, how they vary and what this implies for those that are defending. The presentation will conclude with an Attacker Classification System (Attacker Triad) and an associated assurance model around OWASP OSVS. Some parts of this presentation will only be done in live and will not be published after this conference.
 
  
====== Thierry Zoller, Verizon ======
+
* Do you like puzzles?
Born and living in Luxembourg, Thierry has been active in the Information Security space since over 14 years, he works as an EMEA wide Practise Lead and Professional Service Manager for Verizon Business Luxembourg. His past experience includes, maintaining a well known malware research site, leading a security software company, shifting over into the realms of Information Security Consulting focusing on Luxembourg (PSF), creating a national penetration test center, being Director of Security Services and Products for n.runs and doing information security consulting for "too big to fail" type of enterprises (formally known as "Fortune 100"). Thierry was endorsed as a TOP 10 Security Researcher by IBM Xforce in 2009.
+
* Do you like challenges?
 +
* Are you a hacker?
  
Thierry is leading the Verizon Business SDLC efforts and is managing the Microsoft SDL PRO partnership EMEA wide, he maintains a blog at http://blog.zoller.lu
+
Whether you are an experienced hacker or new enthusiast you should come to OWASP BeNeLux 2012 and participate in the Capture the Flag event November 30th 2012.
  
-->
+
The OWASP CTF is especially designed to support challengers of all skill levels. The CTF contains multiple challenges in various fields related to application security. As every challenge gains you one point, you can pick and choose which challenge you want to play.
  
 +
All you need is a laptop with a wifi card and your favorite (preferably) non-commercial tools.
  
 +
So come, show off your skills, learn new tricks and above all have a good time at the CTF event.
  
==== Registration  ====
 
<center>
 
'''The training day and the conference are free!'''&nbsp;
 
  
<br>
+
<!-- Eighth tab -->
 
 
[http://owaspbenelux2012.eventbrite.com/  http://www.owasp.org/images/7/77/Buttoncreate.png]
 
 
 
<br> To support the OWASP organisation, consider to become a member, it's only US$50!<br> Check out the [[Membership]] page to find out more.<br>
 
 
 
<br>
 
</center>
 
==== Venue  ====
 
<center>
 
Venue is the '''Department of Computer Science of the KU Leuven''', in Heverlee:<br>
 
''Celestijnenlaan, 200a<br>
 
3001 Heverlee<br>
 
Belgium<br>''
 
<br>
 
<googlemap version="0.9" lat="50.864976" lon="4.678545" type="map" zoom="15">
 
50.864424, 4.678931
 
</googlemap>
 
</center>
 
 
 
<!--
 
<br>'''Parking''':
 
 
 
There is a public parking close to the conference venue.
 
[http://maps.google.de/maps?q=49.63038,6.157061&num=1&t=h&vpsrc=0&z=16 Click here to find the parking on Google Maps]
 
 
 
<br>'''Hotels nearby''':
 
 
 
-->
 
 
 
<br>
 
 
 
==== Organisation  ====
 
 
 
The BeNeLux Day 2012 Program Committee:
 
 
 
*Martin Knobloch / Ferdinand Vroom ([[Netherlands|OWASP Netherlands]])
 
*Bart De Win / Sebastien Deleersnyder ([[Belgium|OWASP Belgium]])
 
*Jocelyn Aubert / Andre Adelsbach ([[Luxembourg|OWASP Luxembourg]])
 
*Steven van der Baan ([[:Category:OWASP CTF Project|Capture The Flag]])
 
 
 
Local organization:
 
  
*Thomas Engel
+
= Sponsor =
*Radu State
 
*Magali Martin
 
*Aurel Machalek
 
  
==== Sponsorship  ====
+
==== Become a sponsor of OWASP BeNeLux ====
  
Contact seba &lt;at&gt; owasp.org for sponsorship
+
==== Donate to OWASP BeNeLux ====
  
 
<paypal>BeNeLux OWASP Day 2012</paypal>  
 
<paypal>BeNeLux OWASP Day 2012</paypal>  
  
 
 
</center>
 
  
 
==== Promotion  ====
 
==== Promotion  ====
Line 340: Line 503:
 
The good news: free! No fee!
 
The good news: free! No fee!
  
The bad news: there are only 160 seats available (first register, first serve)!
+
The bad news: there are only 280 seats available (first register, first serve)!
  
  
'''PROGRAM Day 1'''
+
<!-- Don't remove these two lines! -->
* 10:00 AM - 18:00 PM: OWASP Training Day
+
__NOTOC__
* 19:00 PM - ?: Social event
+
<headertabs/>
  
<!--
 
'''OWASP Training: Secure Application Development''', by Eoin Keary<br>
 
This intensive one-day training focuses on the most common web application security problems, including aspects of both the OWASP Top Ten (2010) and the MITRE Top 25. The training will introduce and demonstrate application assessment techniques, illustrating how application vulnerabilities can be exploited so students really understand how to avoid introducing such vulnerabilities in their code.
 
  
-->
+
==== Hosted and co-organized by: ====
 +
 +
[http://distrinet.cs.kuleuven.be https://www.owasp.org/images/4/4a/Logo_distrinet.png]
 +
[http://www.nessos-project.eu/ https://www.owasp.org/images/5/52/Nessos.png]
  
'''PROGRAM Day 2'''
+
==== Made possible by our {{#switchtablink:Sponsor|Sponsors}}====
* 10:00 AM - 18:00 PM: OWASP Conference
 
  
<!--
+
==== OWASP Member Sponsor: ====
List of '''confirmed speakers''' (more to be announced soon):
+
{{MemberLinks|link=http://www.pwc.com/|logo=PWC_log_resized.png}}
*Brenno De Winter (Journalist) on the Diginotar story
 
*Koen Vanderloock (Lead Security Competence Group at Cegeka) on the new OWASP Simba project
 
*Justin Clarke (Director and Co-Founder of Gotham Digital Science Ltd) on practical crypto attacks against web applications
 
*Lieven Desmet (Research Manager at University Leuven) on HTML5 security
 
*Andrey Belenko (Chief Security Researcher at ElcomSoft Co. Ltd) on iOS data protection internals
 
*Sascha Rommelfangen (Incident Management - Security Research at CIRCL) on dynamic malware analysis
 
*Ludovic Petit (Group Fraud & Information Security Adviser at SFR, Vodafone Group) on WebApp Security and legal and regulatory aspects
 
*Seba Deleersnyder & Eoin Keary (OWASP Board) on OWASP Update
 
-->
 
  
'''ORGANIZATION<br>'''
+
==== OWASP BeNeLux 2012 Sponsors: ====
OWASP's all-volunteer participants produce free, professional quality, open-source documentation, tools, and standards on application security. An example of this is the famous OWASP top ten of most critical web application security flaws. The OWASP community facilitates conferences, local chapters, articles, and message forums. Participation in OWASP is free and open to all, as are all the materials we produce.
+
[http://www.madisongurkha.nl https://www.owasp.org/images/6/6e/Madison-gurkha-logo.jpg]
 
+
[http://www.sogeti.nl https://www.owasp.org/images/9/94/Sogeti_logo.png]
'''WHO should attend?<br>'''
+
[http://www.vest.nl https://www.owasp.org/images/1/1d/Logo_Vest_BIG_170.gif]
Anyone interested in Web Application Security (management, security professionals, developers, students, etc). OWASP Belgium, Netherlands and Luxembourg chapters membership is free. All meetings are free. There are never vendor pitches or sales presentations at OWASP meetings.<br>
+
<br>
Check our chapter page http://www.owasp.org/index.php/Belgium on meeting details, sign up to the chapter mailing list and introduce yourself.<br>
+
[http://www.iminds.be https://www.owasp.org/images/thumb/a/a1/Iminds-logo.png/200px-Iminds-logo.png]
Check our chapter page http://www.owasp.org/index.php/Netherlands on meeting details, sign up to the chapter mailing list and introduce yourself.<br>
+
[http://www.zionsecurity.com https://www.owasp.org/images/e/e6/Zionsecurity.jpg]
Check our chapter page http://www.owasp.org/index.php/Luxembourg on meeting details, sign up to the chapter mailing list and introduce yourself.<br>
+
[http://on2it.net https://www.owasp.org/images/3/3d/On2it-sponsor.png]
 
+
<br>
'''WHEN<br>'''
 
Thursday and Friday, 29th and 30th of November, 2012 (10 AM - 7 PM)
 
 
 
'''WHERE<br>'''
 
'''University of Leuven<br>
 
Department of Computer Science, KU Leuven<br>'''
 
Celestijnenlaan 200A<br>
 
3001 Heverlee<br>
 
Belgium<br>
 
[http://wms.cs.kuleuven.be/cs/ Website]<br>
 
  
Attention: make sure to '''book your hotel in time''', it will be difficult to find rooms in Leuven around Nov 29-30!<br>
 
Hotel details https://www.owasp.org/index.php?title=BeNeLux_OWASP_Day_2012#tab=Venue
 
  
'''REGISTRATION<br>'''
 
Only 160 places, please '''Register upfront: http://owaspbenelux2012.eventbrite.com''' !<br>
 
All latest details are available on http://www.owaspbenelux.eu<br>
 
Hope to see you all!<br>
 
 
The BeNeLux Program Committee,
 
*Martin Knobloch / Ferdinand Vroom, OWASP Netherlands
 
*Bart De Win / Sebastien Deleersnyder, OWASP Belgium
 
*Jocelyn Aubert / Andre Adelsbach, OWASP Luxembourg
 
*Steven van der Baan, OWASP CTF Project
 
<headertabs />
 
 
 
<center>
 
'''Hosted and co-organized by:'''<br>
 
 
 
<br><br><br>
 
 
Made possible by our [http://www.owasp.org/index.php/BeNeLux_OWASP_Day_2012#tab=Sponsorship sponsors]:<br>
 
List is being updated... Stay tuned!
 
<!--
 
{{MemberLinks|link=http://www.ascure.com|logo=Ascure_Logo.jpg}}
 
[http://www.zionsecurity.com http://www.owasp.org/images/e/e6/Zionsecurity.jpg]
 
[http://www.zenitelbelgium.com http://www.owasp.org/images/d/df/SAIT_Zenitel.jpg]
 
[http://www8.hp.com/us/en/solutions/solutions-detail.html?compURI=tcm:245-339290 https://www.owasp.org/images/b/b4/HP_Logo.jpg]
 
[http://www.barracuda.com https://www.owasp.org/images/f/f6/Bnl11-Barracuda_Logo-4C.png]
 
[http://circl.lu/ http://circl.lu/pics/logo.png]
 
[http://www.f5.com https://www.owasp.org/images/f/fd/AppSec_Research_2010_sponsor_F5_logo.jpg]
 
-->
 
<!-- Don't remove this tag -->
 
__NOTOC__
 
<headertabs/>
 
 
<br>
 
</center>
 
 
[[Category:OWASP_AppSec_Conference]] [[Category:OWASP_BeNeLux_Archives]]
 
[[Category:OWASP_AppSec_Conference]] [[Category:OWASP_BeNeLux_Archives]]

Latest revision as of 20:34, 14 April 2013

Owaspbnl12header.jpg



Welcome to OWASP BeNeLux 2012

News

  • Advanced O2 training, by Dinis Cruz will start at 10:30 AM!
  • Update on the Social Event (places for the brewery visit are limited, and an alternative is offered)


Confirmed trainers for Trainingday

  • Dan Cornell (Denim group) - SDLC with open source tools
  • Dinis Cruz (Security Innovation) - Advanced O2
  • Volkert de Buisonjé (Sogeti) - Secure Java Development with ESAPI (Hands-On )
  • Martin Knobloch (PervaSec) - Essential Web Appplication Security (OWASP Top 10, Webgoat, WebScarab)


Confirmed speakers Conferenceday

  • Dinis Cruz (Security Innovation) - Making Security Invisible by Becoming the Developer’s Best Friends
  • Rüdiger Bachmann (SAP) - Code review large companies
  • Lieven Desmet (Distrinet, KU Leuven) - Sandboxing JavaScript
  • Asia Slowinska (VU Amsterdam) - Body Armor for Binaries
  • Marc Hullegie and Kees Mastwijk (Vest) - Forensics
  • Dan Cornell (Denim group) - Streamlining Application Vulnerability Management: Communication Between Development and Security Teams
  • John Wilander (OWASP Sweden) - Browser security
  • Erwin Geirnaert (Zion security) - OWASP Top 10 vs Drupal
  • Seba Deleersnyder (OWASP) - Update on OWASP


The OWASP BeNeLux Program Committee

  • Bart De Win / Sebastien Deleersnyder/ Lieven Desmet/ David Mathy, OWASP Belgium
  • Martin Knobloch / Ferdinand Vroom, OWASP Netherlands
  • Jocelyn Aubert / Andre Adelsbach/ Thierry Zoller, OWASP Luxembourg
  • Steven van der Baan, OWASP CTF Project


Tweet!

Event tag is #owaspbnl12

<paypal>BeNeLux OWASP Day 2012</paypal>

OWASP BeNeLux training day and conference are free!

Registration is open:

Buttoncreate.png


To support the OWASP organisation, consider to become a member, it's only US$50!
Check out the Membership page to find out more.


Venue is the iMinds-DistriNet Research Group @ KU Leuven

Celestijnenlaan, 200A
3001 Heverlee
Belgium


Parking & roadmap:

There is a public parking close to the conference venue.

Roadmap and parking: http://distrinet.cs.kuleuven.be/about/route/



Hotels nearby:
Board house (close to the venue)
http://www.boardhouse.be
The lodge (close to the venue)
http://www.booking.com/hotel/be/the-lodge-heverlee.en.html
Begijnhof Congres Hotel (1 km from the venue)
http://www.bchotel.be/
La Royale (2 km from the venue)
http://www.laroyale.be
Hotel Ibis (2 km from the venue)
http://www.accorhotels.com/gb/hotel-1457-ibis-leuven-centrum/index.shtml
Mercure (2 km from the venue)
http://www.mercure.com/gb/hotel-7862-hotel-mercure-leuven-center/index.shtml
New Damshire (2 km from the venue)
http://www.hotelnewdamshire.be


Trainingday, November 29th

Location

The training room is: Celestijnenlaan, 200A, fifth floor
3001 Heverlee
Belgium

(for details, check the Venue tab)

Agenda

Time Description Room 1 Room 2 Room 3 Room 4
08h30 - 9h30 Registration
09h30 - 11h00 Training Advanced O2, by Dinis Cruz

Room 04.112
SDLC with Open Source tools, by Dan Cornell

Room 05.128
Secure Java Development with ESAPI (hands-on), by Volkert de Buisonjé

Room 05.152
Essential Web Appplication Security (OWASP Top 10, Webgoat, WebScarab), by Martin Knobloch

Room 05.001
11h00 - 11h30 Coffee Break
11h30 - 13h00 Training
13h00 - 14h00 Lunch
14h00 - 15h30 Training
15h30 - 16h00 Coffee Break
16h00 - 17h30 Training




Secure Java Development workshop with ESAPI, by Volkert de Buisonjé (Sogeti)

Workshop:
First, attendees will receive a brief introduction on application awareness. Then they will get acquainted with Webgoat, a "deliberately insecure J2EE web application" designed as a practice tool for secure application development and testing. They will learn how to exploit some vulnerabilities in Webgoat, through for instance Cross-Site Scripting (CSS) and Cross-Site Request Forgery (CSRF) attacks. Finally, the ESAPI library will be introduced and the attendees will learn how to apply ESAPI to fix such vulnerabilities in Webgoat's source code.

Prerequisites for this workshop:

  • Reasonable knowledge of and experience with Java development
  • A laptop running a recent version of Linux, Mac OS X, or Windows
  • The most recent version of VirtualBox (4.x) installed
  • At least 2GB of RAM
  • At least 2GB of disk space


Bio:
Volkert de Buisonjé is a senior Java developer at Sogeti. He specializes in, and teaches application security courses, both to coworkers and to customers. Knowledge sharing (in both directions) is his passion. Volkert likes making friends and talking a lot. He never shuns a good discussion, and prefers to bring a high amount of interactivity to his classes. :-)


Advanced O2, by Dinis Cruz (Security Innovation)

Workshop:
The O2 platform represents a new paradigm for how to perform, document and distribute Web Application security reviews. O2 is designed to Automate Security Consultants Knowledge and Workflows and to Allow non-security experts to access and consume Security Knowledge.
Bio:
Dinis Cruz is a Security Consultant based in London (UK) and specialized in: ASP.NET/J2EE Application Security, Application Security audits and .NET Security Curriculum Development.
For the past years Dinis has focused on the field of Static Source Code analysis, from May 2007 to Dec 2009 he worked as a independent consultant for Ounce Labs (bought by IBM in July 2009) where during active security engagements using Ounce's technology he developed the Open Source codebase which now is the foundation of the OWASP O2 Platform.
Dinis is currently focused on making the O2 Platform the industry standard for consuming, instrumenting and data-sharing between the multiple WebAppSec tools, the Security consultants and the final developers. Dinis is a also active trainer on .Net security having written and delivered courses for IOActive, Foundstone, Intense School and KPMG (at multiple locations including BlackHat), and has delivered a number of presentations and keynote speeches at multiple OWASP and Security related conferences.
At OWASP, Dinis is the leader of the OWASP O2 Platform project


Essential Web Appplication Security (OWASP Top 10, Webgoat, WebScarab), by Martin Knobloch (PervaSec)

Abstract:
This workshop is an introduction into (web) application security with hands-on labs, using OWASP documentation and tooling. You will be introduced into the security mindset, discus the OWASP TopTen 2010 and learn basic skills in how to find vulnerabilities in web applications. All tools and documentation are provided during the training.
As this is an hands-on workshop, please bring your own laptop!
Course structure:

  • Introduction OWASP, OWASP tool and documentation
  • Security Testing mindset
  • 1st Lab: OWASP WebGoat / WebScarab
  • OWASP Top Ten 2010
  • OWASP Testing Guide
  • 2nd Lab: OWASP WebGoat / WebScarab
  • 3rd Lab: OWASP Hackademic / ZAP
  • Summary and completion

Prerequisites for this workshop:

  • Basic understanding of HTTP and web application testing/development
  • An open mind


Bio:
Martin is an independent security consultant and owner of PervaSec (http://www.pervasec.nl). His main working area is (software) security in general, from awareness to implementation. In his daily work, he is responsible for education in application security matters, advise and implementation of application security measures.
At OWASP, Martin is member of the Dutch chapter board and chair of the Global Education Committee and contributes to several projects.
Martin is a frequent speaker at conferences, universities and hacker spaces.


Building a Software Security Program On Open Source Tools, by Dan Cornell (Denim Group)

Abstract:
Using the Software Assurance Maturity Model (OpenSAMM) as a framework, this course walks through the major components of a comprehensive software security program and highlights open source and other freely-available tools that can be used to help implement the activities involved in such a program. The focus of the course is on providing hands-on demonstrations of the tools with an emphasis on integrating tool results into the overall software security program. Featured tools include: ESAPI, Microsoft Web Protection Library, FindBugs, FxCop, CAT.NET, Brakeman, Agnitio, Arachini, w3af, ZAProxy, ThreadFix as well as other educational resources from OWASP. Attendees should finish the course with a solid understanding of the various components of a comprehensive software security program as well as hands-on experience with a variety of freely-available tools that they can use to implement portions of these programs.

Outline:

  • So You Want To Roll Out A Software Security Program?
  • The Software Assurance Maturity Model (OpenSAMM)
  • ThreadFix: Overview
  • Governance: Strategy and Metrics
    • ThreadFix: Reporting
  • Governance: Policy and Compliance
  • Governance: Education and Guidance
    • OWASP Development Guide
    • OWASP Cheat Sheets
    • OWASP Secure Coding Practices
  • Construction: Threat Assessment
  • Construction: Security Requirements
  • Construction: Secure Architecture
    • ESAPI overview
    • Microsoft Web Protection Library (Anti-XSS) overview
  • Verification: Design Review
    • Microsoft Threat Analysis and Modeling Tool
  • Verification: Code Review
    • FindBugs
    • FxCop
    • CAT.NET
    • Brakeman
    • Agnitio
  • Verification: Security Testing
    • Arachni
    • w3af
    • ZAProxy
  • Deployment: Vulnerability Management
    • ThreadFix: Defect Tracker Integration
  • Deployment: Environment Hardening
    • Microsoft Baseline Security Analyzer (MBSA)
  • Deployment: Operational Enablement
    • mod_security


Bio:
Dan Cornell has over fifteen years of experience architecting and developing web-based software systems. He leads Denim Group’s security research team in investigating the application of secure coding and development techniques to improve web-based software development methodologies.
Dan was the founding coordinator and chairman for the Java Users Group of San Antonio (JUGSA) and currently serves as the OWASP San Antonio chapter leader, member of the OWASP Global Membership Committee and co-lead of the OWASP Open Review Project. Dan has spoken at such international conferences as RSA, OWASP AppSec USA, and OWASP EU Research in Greece.


Conferenceday, November 30th

Location

The conference takes place in auditorium K.06, the registration and catering in the foyer of building 200A (ground floor) (for details, check the Venue tab)

Agenda

Time Speaker Topic
09h00 - 10h00 Registration
10h00 - 10h15 OWASP Benelux Organization Welcome (PPT)
10h15 - 10h30 Sebastien Deleersnyder OWASP update (PPT)
10h30 - 11h10 John Wilander Secure Web Integration Patterns in the Era of HTML5
Abstract: Quite a few organizations are finding themselves in a legacy situation with their web applications. Over ten years have passed since the era of dynamic HTML and with the rise of HTML5 and mobile platforms there is now need to gradually move these legacy beasts into a new architecture. Additionally, more and more third party services are offered such as maps, tracking, social media tie-ins, video etc. What are the possible and suitable design patterns for bringing new web, old web, and third party web together? Can we isolate them from each other to secure the new apps from legacy and third party security vulnerabilities? We will dig into the postMessage api, the iframe sandbox directive, CORS, and the same-origin policy while comparing it to the previous generation of integration with jsonp and other hacks.
11h10 - 11h50 Lieven Desmet Sandboxing Javascript (PDF)
Abstract: The inclusion of third-party scripts in web pages is a common practice. A recent study has shown that more than half of the Alexa top 10 000 sites include scripts from more than 5 different origins. However, such script inclusions carry risks, as the included scripts operate with the privileges of the including website.

In this talk, we propose JSand, a server-driven but client-side JavaScript sandboxing framework. JSand requires no browser modifications: the sandboxing framework is implemented in JavaScript and is delivered to the browser by the websites that use it. Enforcement is done entirely at the client side: JSand enforces a server-specified policy on included scripts without requiring server-side filtering or rewriting of scripts.
Most importantly, JSand is complete: access to all resources is mediated by the sandbox.
We describe the design and implementation of JSand, and we show that it is secure, backwards compatible, and that it performs sufficiently well.

11h50 - 12h30 Erwin Geirnaert OWASP Top 10 vs Drupal
Abstract: Drupal is the most used and well-known open source content management system in the world. Created by Dries Buytaert years ago it has grown with the support of a big community. Drupal 7 is already released and there is an entire ecosystem for Drupal and Drupal web agencies.

During this presentation we will discuss the findings of an automated static code analysis of Drupal 6 and Drupal 7 and how Drupal protects against the OWASP Top 10 Application Security Risks. We will explain the security weaknesses that remain when you use Drupal and what you can implement to have a secure cloud server running Drupal.

12h30 - 13h30 Lunch
13h30 - 14h10 Asia Slowinska Body Armor for Binaries
Abstract: BinArmor is a novel technique to protect existing C binaries from memory corruption attacks on both control data and non-control data. Without access to source code, non-control data attacks cannot be detected with current techniques. Our approach hardens binaries against both kinds of overflow, without requiring the pro- grams’ source or symbol tables. We show that BinArmor is able to stop real attacks—including the recent non- control data attack on Exim. Moreover, we did not in- cur a single false positive in practice. On the downside, the current overhead of BinArmor is high—although no worse than competing technologies like taint analysis that do not catch attacks on non-control data. Specifi- cally, we measured an overhead of 70% for gzip, 16%- 180% for lighttpd, and 190% for the nbench suite.
14h10 - 14h50 Marc Hullegie and Kees Mastwijk Forensics
Abstract: In today’s investigations, forensics has become an important investigative method in fighting and solving (cyber)crimes and irregularities. During the session you will be briefly taken through the landscape of Forensics Basics; the Fraud Triangle and scenario's; What to look for and the appliance of Digital Forensics. What are the Challenges, the required Skills and Expertise and Solutions to these challenges. Specific focus on the Forensics of Web Applications and what you can do the create a more forensic ready system.
14h50 - 15h30 Dan Cornell Streamlining Application Vulnerability Management: Communication Between Development and Security Teams
Abstract: Identifying application-level vulnerabilities via scanning, penetration tests and code reviews is only the first step in actually addressing the underlying risk. Managing vulnerabilities for applications is more challenging than dealing with traditional infrastructure-level vulnerabilities because they typically require the coordination of security teams with application development teams. The process also means that security managers need to get time from developers during already-cramped development and release schedules. In addition, fixes require changes to custom application code and application-specific business logic rather than the patches and configuration changes that are often sufficient to address infrastructure-level vulnerabilities. This presentation will illustrate the communication difficulties between security and development teams, and how this usually results in unactionable reports and fewer vulnerabilities remediated. In addition, the presentation will walk through an example workflow of addressing application vulnerabilities as software defects. This will be based on freely-available tools and show specific examples of how vulnerabilities can be grouped together, false positives can be culled out, and vulnerabilities transitioned to software defects, as well as how security managers can monitor and verify progress.
15h30 - 15h50 Break
15h50 - 16h30 Ruediger Bachmann Code review for Large Companies
Abstract:Static source code analysis should be an essential part in the secure software development life cycle (SDLC) to start to minimize the number of potential vulnerabilities already in a very early stage in the software development process.

The introduction of static code analysis at a large software manufacturer is a big challenge. In addition to the technical difficulties – based on the sheer number and size of the software projects or the number of different programing languages – there are also non-technical issues like creating new security awareness, trainings to use the provided tools efficiently and integration of analysis processes into the software development and maintenance life cycle.
This talk gives an overview of the company-wide introduction of static code analysis at SAP AG.

16h30 - 17h10 Dinis Cruz Making Security Invisible by Becoming the Developer’s Best Friends
Abstract: Coming soon!
17h10 - 17h50
  • Steven Wierckx
  • Luc Beirens
  • Jos Dumortier
  • Dieter Sarrazyn
  • Erwin Geirnaert
  • John Wilander
Panel Discussion about the legal aspects of penetration testing
Abstract: In the past couple of years security has become a more visible topic in the media. As a result many companies are asking for security reviews in the form of a penetration test. A lot of entrepreneurs took the opportunity to form teams and/or companies that provide such services. There seems to be a lack of clear (standard) legal documentation to cover these activities both for the penetration tester and the company under review. With this panel discussion we would like to discuss this situation and to see if there is a possibility to have a standard document or framework that can be used as a starting point for companies and professionals to use as a contract. The purpose would be to end up with a (set of) documents similar to the “Testaankoop standard huurcontract”, this is a well-known Belgian contract framework for renting a house where both parties are protected and that is clear to both parties. It can be used without further legal intervention.
17h50 - 18h00 OWASP Benelux 2012 organization Closing Notes



Body Armor for Binaries, by Asia Slowinska (Vrije Universiteit Amsterdam)

Abstract:
BinArmor is a novel technique to protect existing C binaries from memory corruption attacks on both control data and non-control data. Without access to source code, non-control data attacks cannot be detected with current techniques. Our approach hardens binaries against both kinds of overflow, without requiring the pro- grams’ source or symbol tables. We show that BinArmor is able to stop real attacks—including the recent non- control data attack on Exim. Moreover, we did not in- cur a single false positive in practice. On the downside, the current overhead of BinArmor is high—although no worse than competing technologies like taint analysis that do not catch attacks on non-control data. Specifi- cally, we measured an overhead of 70% for gzip, 16%- 180% for lighttpd, and 190% for the nbench suite.

Bio:
I am a postdoctoral researcher in the System and Network Security group at the Vrije Universiteit Amsterdam, under the guidance of Prof. dr. ir. Herbert Bos.
I obtained my PhD from the Vrije Universiteit Amsterdam. My dissertation Using information flow tracking to protect legacy binaries was completed under the supervision of Prof. dr. ir. Herbert Bos, while my copromotor was Prof. dr. ir. Henri E. Bal.
During my PhD studies, I interned twice with Microsoft Research Cambridge, where I joined the Systems and Performance Group. I also spent few months interning with the Systems and Security Department at Institute for Infocomm Research in Singapore.
My research focuses on developing techniques to automatically analyze and reverse engineer complex software that is available only in binary form. Further, I’ve been looking into mechanisms that proactively protect software from malicious activities. Currently, I am involved in a project on Reverse Engineering of binaries, known as Rosetta.

Code review for Large Companies, by Ruediger Bachmann (SAP)

Abstract:
Static source code analysis should be an essential part in the secure software development life cycle (SDLC) to start to minimize the number of potential vulnerabilities already in a very early stage in the software development process.
The introduction of static code analysis at a large software manufacturer is a big challenge. In addition to the technical difficulties – based on the sheer number and size of the software projects or the number of different programing languages – there are also non-technical issues like creating new security awareness, trainings to use the provided tools efficiently and integration of analysis processes into the software development and maintenance life cycle.
This talk gives an overview of the company-wide introduction of static code analysis at SAP AG.
Bio:
After graduating with a degree in mathematics and computer science at the University of Giessen in 1997, Ruediger Bachmann worked at various software companies and IT service providers mainly in software development. Currently he is employed at SAP AG in Germany as a Development Architect in the central code analysis team. There he is focusing on application security and security code scans.

Sandboxing JavaScript, by Lieven Desmet (Research Manager at KU Leuven)

Abstract:
The inclusion of third-party scripts in web pages is a common practice. A recent study has shown that more than half of the Alexa top 10 000 sites include scripts from more than 5 different origins. However, such script inclusions carry risks, as the included scripts operate with the privileges of the including website.
In this talk, we propose JSand, a server-driven but client-side JavaScript sandboxing framework. JSand requires no browser modifications: the sandboxing framework is implemented in JavaScript and is delivered to the browser by the websites that use it. Enforcement is done entirely at the client side: JSand enforces a server-specified policy on included scripts without requiring server-side filtering or rewriting of scripts. Most importantly, JSand is complete: access to all resources is mediated by the sandbox.
We describe the design and implementation of JSand, and we show that it is secure, backwards compatible, and that it performs sufficiently well.

Bio:
Lieven Desmet is Research Manager on Software Secure at the iMinds-DistriNet Research Group (KU Leuven, Belgium), where he coaches junior researchers in web application security and participates in dissemination and valorization activities. His interests are in security of middleware and web-enabled technologies. Lieven is actively engaged in OWASP and is board member of the OWASP Chapter Belgium.


OWASP Top 10 vs Drupal, by Erwin Geirnaert (Zion Security)

Abstract:
Drupal is the most used and well-known open source content management system in the world. Created by Dries Buytaert years ago it has grown with the support of a big community. Drupal 7 is already released and there is an entire ecosystem for Drupal and Drupal web agencies.
During this presentation we will discuss the findings of an automated static code analysis of Drupal 6 and Drupal 7 and how Drupal protects against the OWASP Top 10 Application Security Risks. We will explain the security weaknesses that remain when you use Drupal and what you can implement to have a secure cloud server running Drupal.

Bio:
Erwin founded ZION SECURITY in 2005 to help companies to protect against the latest threats, attacks against web applications. ZION SECURITY is nowadays a Belgian market leader in the field of security testing, vulnerability management, penetration testing and banking security. Erwin has more than 10 years of experience in web security, graduating with a Master of Science in Software Development from the University of Ghent. Erwin executes different types of projects for a lot of international software companies, financial institutions, telecom and web agencies. Specialist in executing code reviews in different development languages for critical applications, executing continuous penetration tests of their infrastructure and Internet applications. A specialist in J2EE, PHP, .NET, mobile app and web services security. Erwin architects secure e-business projects for web agencies and software companies. He is a recognized application security expert and speaker at international events like Javapolis, OWASP, Eurostar, LSEC,...

Forensics, by Marc Hullegie and Kees Mastwijk (Vest Information Security)

Abstract:
In today’s investigations, forensics has become an important investigative method in fighting and solving (cyber)crimes and irregularities. During the session you will be briefly taken through the landscape of Forensics Basics; the Fraud Triangle and scenario's; What to look for and the appliance of Digital Forensics. What are the Challenges, the required Skills and Expertise and Solutions to these challenges. Specific focus on the Forensics of Web Applications and what you can do the create a more forensic ready system.

Bio:
Marc Hullegie is founder and CEO of Vest Information Security and is widely experienced in the information security business in all types of areas: Security Architecture and Infrastructure, Security Audits and Testing, Security Management, Awareness and Digital Forensics. He presents lectures at (international) conferences and is looking forward to share experiences at the OWASP Benelux days 2012 with you.

Bio:
Kees Mastwijk is a security consultant working with Vest, acting as Security Auditor, Awareness Program leader and security Manager. He has a long (and ongoing) experience history in Digital Forensic Research.

Secure Web Integration Patterns in the Era of HTML5, by John Wilander (Svenska Handelbanken)

Abstract:
Quite a few organizations are finding themselves in a legacy situation with their web applications. Over ten years have passed since the era of dynamic HTML and with the rise of HTML5 and mobile platforms there is now need to gradually move these legacy beasts into a new architecture. Additionally, more and more third party services are offered such as maps, tracking, social media tie-ins, video etc. What are the possible and suitable design patterns for bringing new web, old web, and third party web together? Can we isolate them from each other to secure the new apps from legacy and third party security vulnerabilities? We will dig into the postMessage api, the iframe sandbox directive, CORS, and the same-origin policy while comparing it to the previous generation of integration with jsonp and other hacks.
Bio:
John Wilander is a frontend software developer at Svenska Handelbanken, the second strongest bank in the world according to Bloomberg Markets. He has been researching and working in application security for ten years and is an active leader in OWASP, the Open Web Application Security Project. In 2011 he organized the OWASP Summit Browser Security sessions in Portugal, with participants from the security teams behind Chrome, Firefox, Internet Explorer, Flash, and PayPal. During his years in academia he was elected best computer science teacher twice and nowadays gives 5-10 professional talks per year.


Streamlining Application Vulnerability Management: Communication Between Development and Security Teams, by Dan Cornell (Denim Group)

Abstract:
Identifying application-level vulnerabilities via scanning, penetration tests and code reviews is only the first step in actually addressing the underlying risk. Managing vulnerabilities for applications is more challenging than dealing with traditional infrastructure-level vulnerabilities because they typically require the coordination of security teams with application development teams. The process also means that security managers need to get time from developers during already-cramped development and release schedules. In addition, fixes require changes to custom application code and application-specific business logic rather than the patches and configuration changes that are often sufficient to address infrastructure-level vulnerabilities. This presentation will illustrate the communication difficulties between security and development teams, and how this usually results in unactionable reports and fewer vulnerabilities remediated. In addition, the presentation will walk through an example workflow of addressing application vulnerabilities as software defects. This will be based on freely-available tools and show specific examples of how vulnerabilities can be grouped together, false positives can be culled out, and vulnerabilities transitioned to software defects, as well as how security managers can monitor and verify progress.

Bio:
Dan Cornell has over fifteen years of experience architecting and developing web-based software systems. He leads Denim Group’s security research team in investigating the application of secure coding and development techniques to improve web-based software development methodologies.
Dan was the founding coordinator and chairman for the Java Users Group of San Antonio (JUGSA) and currently serves as the OWASP San Antonio chapter leader, member of the OWASP Global Membership Committee and co-lead of the OWASP Open Review Project. Dan has spoken at such international conferences as RSA, OWASP AppSec USA, and OWASP EU Research in Greece.


Making Security Invisible by Becoming the Developer’s Best Friends, by Dinis Cruz (Security Innovation)

Abstract:
Coming soon!

Bio:
Dinis Cruz is a Security Consultant based in London (UK) and specialized in: ASP.NET/J2EE Application Security, Application Security audits and .NET Security Curriculum Development.
For the past years Dinis has focused on the field of Static Source Code analysis, from May 2007 to Dec 2009 he worked as a independent consultant for Ounce Labs (bought by IBM in July 2009) where during active security engagements using Ounce's technology he developed the Open Source codebase which now is the foundation of the OWASP O2 Platform.
Dinis is currently focused on making the O2 Platform the industry standard for consuming, instrumenting and data-sharing between the multiple WebAppSec tools, the Security consultants and the final developers. Dinis is a also active trainer on .Net security having written and delivered courses for IOActive, Foundstone, Intense School and KPMG (at multiple locations including BlackHat), and has delivered a number of presentations and keynote speeches at multiple OWASP and Security related conferences.
At OWASP, Dinis is the leader of the OWASP O2 Platform project


Panel discussion about the legal aspects of penetration testing

with Steven Wierckx, Luc Beirens, Jos Dumortier, Dieter Sarrazyn, ...

Abstract:
In the past couple of years security has become a more visible topic in the media. As a result many companies are asking for security reviews in the form of a penetration test. A lot of entrepreneurs took the opportunity to form teams and/or companies that provide such services. There seems to be a lack of clear (standard) legal documentation to cover these activities both for the penetration tester and the company under review. With this panel discussion we would like to discuss this situation and to see if there is a possibility to have a standard document or framework that can be used as a starting point for companies and professionals to use as a contract. The purpose would be to end up with a (set of) documents similar to the “Testaankoop standard huurcontract”, this is a well-known Belgian contract framework for renting a house where both parties are protected and that is clear to both parties. It can be used without further legal intervention.

  • Bio Steven Wierckx, ps_testware:
    Steven Wierckx is currently working as Security Tester for ps_testware, he specialises in web application security and keeps a security related blog ihackforfun. He is also wrting articles and doing technical reviews for PenTest Magazine.

  • Bio Luc Beirens, FCCU:
    Head of Belgian Federal Computer Crime Unit & Chair EU Cybercrime Task Force trying to create partnerships and circumstances for a safer cyberspace.

  • Bio Jos Dumortier, ICRI:
    Jos Dumortier is Professor of ICT Law at the University of Leuven (Belgium) and the Director of the Interdisciplinary Research Centre for ICT and Law (ICRI) (www.icri.be). With his research team he participates in a series of R & D projects in the domain of telemedicine.
    He is also a member of the Bar of Brussels and partner in “time.lex”, a law firm specialized in information and technology law (www.timelex.eu).
    He participates in the boards of several national and international scientific and business associations and is a member of various editorial and program committees.
    He is the editor of the International Encyclopedia of Cyber Law and the author of more than one hundred books and articles on legal issues related to the information society.
    Jos Dumortier has taken the lead in a large number of European studies and projects in the area of information security, privacy and identity management. He worked on an assignment of the European Commission (DG INFSO) for a study on the legal obstacles for interoperable eHealth in Europe and on several studies for the Flemish government related to the implementation of a regional eHealth platform. He is also a member of the Flemish data protection supervisory authority for the health sector.

  • Bio Dieter Sarrazyn, PWC:
    Dieter is a senior manager and consultant within PwC and a team leader for Risk Management assessment services. His main focus is in performing penetration tests (external as well as internal), performing security audits, creating and evaluating security architectures,and creating and setting up vulnerability management frameworks & tools. He is a Certified Information Systems Security Professional (CISSP), a Certified Intrusion Analyst (GCIA), a Certified Incident Handling Analyst (GCIH), a Certified Intrusion Analyst (GCIA) a GIAC Systems and Network Auditor (GSNA). Dieter is also SANS Local Mentor and SANS Community Teacher


  • Social Event, November 29th

    Important Update

    The brewery visit is limit to 60 people. Therefor, the 60 first registered people that indicated interest in the social event have been invited to participate. Any remaining tickets will be offered on Thursday around noon at the registration desk.

    If you are going by car, there are paid parkings under the Railway station and at Kinepolis (follow the parking signs). If you want to go there from the venue without car, the best way to get there is to take bus No.2 that leaves next to the building and drives to the Railway station. From there, it is a 300 m. walk to the brewery.

    All other people (and the people of the brewery tour after that has finished) are warmly invited to join us in the Downtown Jack, a pub with a number of pool and snooker tables. 5 pool tables have been exclusively reserved for us from 20h00 onwards. You can also have a drink and eat something there if you like.

    The address: Parkstraat 40, 3000 Leuven (see http://www.downtownjack.be/)

    Brewery Visit Information

    The social event will take place at the InBev Brewery in Leuven, where there will be a guided tour and a beer tasting.
    Unfortunately, the tour is limited to 60 people. Since we have more registered people than places, we will soon announce how we will proceed.
    If you decide not to join, please inform the Benelux organisation, other participants will be happy to join.

    The entrance fee for the tour is 10 EUR.
    This amount will have to be paid to the Benelux organisation at the registration desk or upon entry in cash (please use correct notes).

    Below is the address where the event takes place. You can take your car, bus number 2 or a taxi to reach this.
    The tour starts at 19h30 sharp.

    Address:
    Vuurkruisenlaan z/n
    3000 Leuven

    From the station:
    Take the street 'Diestepoort' (this street is parrallel with the railway behind the building)and walk straight through. You can see the brewery at the end of the street.
    By car:
    From the street diestesteenweg or beckeremieplein head to the railroadbridge. At the crossroad take first right, this is the entrance of the brewery. from the expressway R23 head to the Hotel NOVOTEL. Take the street left from NOVOTEL, this is the vuurkruisenlaan. On your left side you can see the brewery. At the next crossroad take the first left, this is the entrance of the brewery.

    ENTRANCE BREWERY:
    is also the entrance for the trucks, next to the railroadbridge.
    We will meet at the entrance at 19h30 where the tour will start.


    Capture the Flag!

    • Do you like puzzles?
    • Do you like challenges?
    • Are you a hacker?

    Whether you are an experienced hacker or new enthusiast you should come to OWASP BeNeLux 2012 and participate in the Capture the Flag event November 30th 2012.

    The OWASP CTF is especially designed to support challengers of all skill levels. The CTF contains multiple challenges in various fields related to application security. As every challenge gains you one point, you can pick and choose which challenge you want to play.

    All you need is a laptop with a wifi card and your favorite (preferably) non-commercial tools.

    So come, show off your skills, learn new tricks and above all have a good time at the CTF event.



    Hosted and co-organized by:

    Logo_distrinet.png Nessos.png

    Made possible by our Sponsors

    OWASP Member Sponsor:

    PWC_log_resized.png       

    OWASP BeNeLux 2012 Sponsors:

    Madison-gurkha-logo.jpg Sogeti_logo.png Logo_Vest_BIG_170.gif
    200px-Iminds-logo.png Zionsecurity.jpg On2it-sponsor.png