This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Minneapolis St Paul 2008 Conference"

From OWASP
Jump to: navigation, search
(Tentative Agenda)
(Tentative Agenda)
Line 22: Line 22:
  
 
Topic:
 
Topic:
 
Serious About Application Security?? Stop Scanning and Put In Some Controls.?
 
 
Enterprises are spending a huge amount of effort scanning for vulnerabilities that they already know are in their applications. Here?s a little secret ? there?s no point in scanning if you haven?t at least tried to put in a basic set of defenses.
 
 
What Application Security Controls Do You Need?
 
 
So what controls does the average web application need?? Here?s a good way to figure it out. Take a look at the common application security vulnerabilities and then list the security controls that developers need to prevent those holes. You?ll end up with a list that includes authentication, session management, access control, input validation, canonicalization, output encoding, parameterized interfaces, encryption, hashing, random numbers, logging, and error handling.
 
 
It?s not reasonable to expect developers to build a secure application without a decent set of security controls for them to use. So how can you make them available?
 
 
  1. Build Your Own In Each Application ? Bad
 
 
Writing security controls is time-consuming and extremely prone to mistakes. MITRE?s CWE project lists over 600 different types of security mistakes that developers can make, and most of them are not at all obvious. Most people recognize that developers should not build their own encryption mechanisms, but the same argument applies to all the security controls.
 
 
  2. Use Security Libraries Directly ? Bad
 
 
There are plenty of libraries and frameworks out there that provide various security functions ? Log4j, Java Cryptographic Extension (JCE), JAAS, Acegi, and dozens more. Some of them are even pretty good at what they do. But there are several reasons why enterprise developers should not use them directly.
 
 
Most importantly, these libraries are overpowerful. Most developers only need a very limited set of security functions and don?t need a complex interface. Further, many of these libraries contain security holes themselves ? such as encoding libraries that don?t canonicalize or authentication libraries that don?t use strong cryptographic functions. Because many security controls use features from other controls, using security libraries that aren?t integrated together is a mistake.
 
 
  3. Establish a Standard Security API for Your Enterprise ? Good
 
 
We?ve noticed that organizations that have institutionalized a standard application security control tend to have less vulnerabilities in that area. For example, organizations that have standardized on a cryptographic library, and especially the ones that have wrapped that library in a standard encryption component, have significantly less security problems in that area.
 
 
If you?re tired of the application security scan-and-patch hamster-wheel-of-pain, now is the time to establish a security library for your developers. Once you make the ?secure way? the fastest and easiest way for developers to get their application built, you?ll see dramatically increased interest.
 
 
The OWASP Enterprise Security API (ESAPI) Project
 
 
To help organizations accomplish this, OWASP has created a security API that covers all the security controls a typical web application or web service project might need. There are about 120 methods across all the different security controls, organized into a simple intuitive set of interfaces.? We also built a ton of test cases and implemented a high-quality reference implementation.
 
 
We want organizations to create their own security API for their enterprise. We recognize that every organization has complex platforms, systems, directories, databases, and infrastructure. We are not trying to replace any of that.? We?re trying to simplify the application security problem for your developers by providing a simple consistent API to your security infrastructure.
 
 
You can find the ESAPI Project on the OWASP website. Currently, the Java version is complete and several organizations are already using it. Versions for .NET, PHP, and Classic ASP are in development. All ESAPI projects are free and open source (BSD license).
 
 
Why Should You Trust ESAPI?
 
 
Even if you don?t trust open source code, please consider the concept of establishing an ESAPI. With the OWASP project as a model, it would not take much time at all to create a custom ESAPI for your organization. You could adopt just the interfaces or also use parts of the reference implementation.
 
 
The ESAPI project involves a world-class team of software security experts from vendors and industry. The reference implementation is small and well structured ? about 5,000 lines of well-documented and extensively reviewed code. The code is clean in all the major static analysis tools, including FindBugs, PMD, Ounce, and Fortify. The project also includes about 600 test cases that test all aspects of the security mechanisms.
 
 
Increased Security AND Cost Savings
 
 
Organizations that use an ESAPI will experience cost savings across the entire software development lifecycle.? By simplifying application security, many activities across the lifecycle will take less time and yield better results. For example, security training can be shorter and more focused, security requirements are half the size, and security design and implementation are easier. Security testing is more effective and remediation is much simpler.
 
 
Conclusion
 
 
 
Application security is getting more complicated every day with increasing connectivity, more mixing of code and data, more parsers, more interpreters, more assets, and more functionality available. We have to take steps now to simplify the problem. So if you?re tired of securing one application at a time, and wrestling with the same vulnerabilities again and again, establishing your organization?s ESAPI is one of the best things you can do.?
 
Application security is getting more complicated every day with increasing connectivity, more mixing of code and data, more parsers, more interpreters, more assets, and more functionality available. We have to take steps now to simplify the problem. So if you?re tired of securing one application at a time, and wrestling with the same vulnerabilities again and again, establishing your organization?s ESAPI is one of the best things you can do.?
 
</td>
 
</td>

Revision as of 04:09, 11 September 2008

OWASP & FLOSS Application Security Mini-Conference 2008 - October 21, 2008

The Minneapolis - Saint Paul Chapter invites you to a one-day mini-conference at the University of Minnesota's Saint Paul campus. Thanks to the generous support of our sponsors and OWASP, we are able to offer this event at no charge to attendees!

The agenda is still being finalized, so watch this space for more information.

Tentative Agenda

08:00-09:00 Registration Opens and Tech Expo
09:00-10:00 Introduction, OWASP conference
10:00-11:00

Jeff Williams
CEO, Aspect Security
OWASP founder; Chair, OWASP Foundation
Bios:
I'm Jeff Williams, I work as CEO of Aspect Security and I serve as the volunteer Chair of the OWASP Foundation. I've worked on a number of projects at OWASP, including creating the OWASP Top 10, WebGoat, Stinger, Secure Software Contract Annex, Honeycomb Project and the Enterprise Security API. You can find more about my background here: http://myappsecurity.blogspot.com/2007/03/reflection-on-jeff-williams.html.

Topic: Application security is getting more complicated every day with increasing connectivity, more mixing of code and data, more parsers, more interpreters, more assets, and more functionality available. We have to take steps now to simplify the problem. So if you?re tired of securing one application at a time, and wrestling with the same vulnerabilities again and again, establishing your organization?s ESAPI is one of the best things you can do.?

11:00-12:30

lunch break

12:30-13:30

Anil Kumar Revuru
Microsfot
Bios

Anil Kumar Revuru currently works for Microsoft as a Security Technologist where he is responsible for architecting security tools. In his previous life at Microsoft, Anil was conducting security design reviews, threat modeling, and application and source-code assessments. Previously as a Security Consultant for a security services vendor, he helped Fortune 100 clients evaluate the security of their software products and applications. He has authored security tools and has presented courses internally at Microsoft.

Anil holds a Diploma in Mechanical Engineering from JNTU Hyderabad. Anil displayed expert proficiency in the substantive and technical areas of design and development, He also made significant contribution to the security development of products at V-Empower Inc. After joining in Microsoft, he worked towards finding security weaknesses and providing necessary countermeasures to application teams. He excelled in his abilities by developing security tools such as Microsoft Threat Analysis and Modeling Tool used for application threat modeling

Topic: Microsoft Connected Information Security Framework (CISF) and Tools Description: The Connected Information Security Group, part of Microsoft internal Information Security organization are working on a technology framework and set of applications to support corporate information security management programs. The Microsoft corporate Information Security Organization (and a few 'early adopter' customers) will be dog-fooding early prototypes in late 2008/early 2009. This presentation provides a short overview of the problem space and current thinking on our approach to solving it.

13:30-14:30 Brian Chess
Fortify Software

Bios:
Dr. Chess's research focuses on methods for creating secure systems. He received his Ph.D. from the University of California at Santa Cruz, where he applied his background in integrated circuit test and verification to the problem of identifying security errors in software. In addition to authoring numerous patents and technical papers, Dr. Chess has more than ten years of experience in the commercial software arena, having led development efforts at Hewlett Packard and NetLedge


Topic:
Creating secure code requires more than just good intentions. Programmers need to know how to make their code safe in an almost infinite number of scenarios and configurations. Static source code analysis gives users the ability to review their work with a fine tooth comb and uncover the kinds of errors that lead directly to vulnerabilities. This talk frames the software security problem and shows how static analysis is part of the solution.

Highlights include: - The most common security short-cuts and why they lead to security failures - Why programmers are in the best position to get security right - Where to look for security problems - How static analysis helps - The critical attributes and algorithms that make or break a static analysis tool

We will look at how static analysis works, how to integrate it into the software development processes, and how to make the most of it during security code review.

14:30-15:00

Break

15:00-15:30

Elliot Glazer
DTCC

Bios

Elliott has over 25 years of information technology experience and has worked in the security field for over 10 years. He is currently Director of Security Architecture for the Depository Trust and Clearing Corporation (DTCC), where he has created a number of innovative solutions in the areas of security monitoring and security architecture. He also provides consulting to the organization on critical security issues. Prior to this, Mr. Glazer was Vice President for Security Solutions at American Express, leading many large and small solutions for the Internet, Security, Privacy, and Customer Servicing. Previous to this, Elliott held leadership positions at Citigroup, Sprint International, and BT Dialcom in software development and operations. He has led architecture, development, and operations organizations including an enterprise architecture group, Internet software development, and distrbitured operations among others.

Topic:

Information Security Architecture Layers and Key Processes

   * Information Security Architecture is driven by an Information Security Strategy and Principles.  It is also critical the architecture support the Business Strategy:
         o Security Functional Architecture: the layout of key functions in security to be accomplished, which drives security requirements.
         o Security Technical Architecture: the solutions and standards to implement key functions, usually an overlay on top of the Functional Architecture.  This is generally a definition of components, intended to be leveraged for reuse by organization, business, line of business or across the enterprise.
         o Security Reference Architecture:  the implementation of Technical Architecture components into a strategy, platform, or particular complex solution set, to be used as a model for other, like needs.  This is usually a set of components organized together.
         o Security Technology Lifecycle – the process of phasing in and out, technology and process solutions that improve the security environment.  Six phases ranging from researching new solutions to exiting old and failing solutions are defined.
         o Security Program Implementation Planning – the process of identifying high level scheduling based on priority and available resources, for solutions defined in the Technical Architecture.  Priority is generally established based on risk.  The program also helps in the planning cycles for budgeting, as it will try to take a multiyear view.


15:30-16:30

Corey Benninger
Intrepidus Group

Bios: Corey is a Principal Consultant with the Intrepidus Group, specializing in web and mobile application security. He has performed code reviews and conducted application penetration tests for numerous Fortune 500 clients.

Prior to joining Intrepidus Group’s professional services team, Corey served as a Senior Consultant and Trainer at Foundstone.

Corey is a polished public speaker and has been invited to speak at leading conferences like Black Hat, OWASP AppSec, NYCBSDCon, Secure Development World and Infragard. In addition, his expert opinion has been published in industry publications like eWeek. He has also published several whitepapers on cutting edge security issues, like vulnerabilities in AJAX, and the security implications of web browser data caching. He is the co-founder and leader of the OWASP Mobile Security Project, a consortium of mobile security developers and experts.

Corey has an undergraduate degree from Boston University. He is a Certified Information Systems Security Professional (CISSP).

Topic: Exploring the how poor application security mixed with a phishing is leading to a costly cocktail of disaster. This talk will go over real world examples of phishing attacks that have taken advantage of cross site scripting flaws, SQL injection vulnerabilities, session fixation attacks, and others web application flaws. Learn what phishers are doing to take their attacks to the next level by chaining multiple vulnerabilities together. The presentation will also share resources that help to track phishing trends and research

Richard Stallman

14:00 - ?

Happy hour and networking opps

Thank You To Our Sponsors

Center for Strategic Information Technology and Security

Integral Business Solutions

Conference space provided courtesy of the University of Minnesota Office of Information Technology University of Minnesota