welcome to owasp bay area application security summit july ... · the open web application security...

23
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation OWASP http://www.owasp.org July 23 rd , 2009 Welcome to OWASP Bay Area Application Security Summit July 23rd, 2009 Mandeep Khera OWASP Bay Area Chapter Leader [email protected] [email protected] Phone: 408-200-0712

Upload: others

Post on 19-Jul-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

Copyright © The OWASP FoundationPermission is granted to copy, distribute and/or modify this document under the terms of the OWASP License.

The OWASP Foundation

OWASP

http://www.owasp.org

July 23rd, 2009

Welcome to OWASP Bay Area Application Security Summit July 23rd, 2009

Mandeep KheraOWASP Bay Area Chapter [email protected]@cenzic.comPhone: 408-200-0712

Page 2: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 22

Agenda

1.30 – 1.45 - Welcome, Overview – Mandeep Khera

1.45 – 2.30 - Development Issues within AJAX Applications: How to Divert Threats - Lars Ewe, CTO, Cenzic

2.30 – 3.30 – Building a Corporate App Security Assessment Program- Rob Jerdonek and Topher Chung, Intuit

3.30 – 4.00 - Networking Break

4.00 – 5.00 – Mastering Session Management - Siva Ram, Lead Security Consultant, AppSec Consulting

5.00 – 6.00 – From Rivals to BFF: WAF & VA Unite - Brian Contos, Chief Security Strategist, Imperva

6.00 – 8.00 – Networking Reception – Food and Drinks

2

Page 3: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 33

Thanks to our sponsors!!

Page 4: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 4

Web Vulnerabilities Trend

Source: Cenzic Q3-Q4 Trends Report

Page 5: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 5

Breakdown of Vulnerabilities

Source: Cenzic Q3-Q4, 2008 Application Trends Report

Page 6: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 6

No One Wants To Be in the Press

Page 7: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 7

Why Is App Security a Must Now?

Over 285M records compromised in 2008

• 99.6% compromised from servers and applications

Hackers are attacking every one

• Banks, Credit Unions, Government Agencies, Small companies, Large companies – Equal opportunity

80% of vulnerabilities are in apps

• Hacker go where there are holes

Regulations

• Payment Card Industry (PCI) continues to drive the need for app security; other new regulations also coming

Page 8: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 88

Internet Usage Continues to Grow

Page 9: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 99

Cyberwars..

Page 10: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 101010

www.owasp.org

Page 11: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 1111

OWASP

The Open Web Application Security Project (OWASP)

International not-for-profit charitable Open Source organization funded primarily by volunteers time, OWASP Memberships, and OWASP Conference fees

Participation in OWASP is free and open to all

Page 12: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 1212

OWASP Mission

To make application security "visible," so that people and organizations can make informed decisions about application security risks

Page 13: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 13

OWASP Resources and Community

Page 14: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 14

OWASP Conferences (2008-2009)

14

NYCSep 2008

NYCSep 2008

Bay AreaJuly 2009Bay AreaJuly 2009

BrusselsMay 2008Brussels

May 2008 PolandMay 2009

PolandMay 2009

TaiwanOct 2008Taiwan

Oct 2008

PortugalNov 2008PortugalNov 2008 Israel

Sep 2008Israel

Sep 2008India

Aug 2008India

Aug 2008

Gold CoastFeb 2008

+2009

Gold CoastFeb 2008

+2009

MinnesotaOct 2008

MinnesotaOct 2008

DenverSpring 2009

DenverSpring 2009

GermanyNov 2008GermanyNov 2008

Page 15: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 1515

OWASP Top 10

The Ten Most Critical Web Application Security Vulnerabilities2007 Release A great start, but not a

standard

Page 16: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 1616

Key Application Security Vulnerabilities

www.owasp.org/index.php?title=Top_10_2007

Page 17: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 17

Lot more than OWASP Top 10

OWASP .NET Project

OWASP ASDR Project

OWASP AntiSamy Project

OWASP AppSec FAQ Project

OWASP Application Security Assessment Standards Project

OWASP Application Security Metrics Project

OWASP Application Security Requirements Project

OWASP CAL9000 Project

OWASP CLASP Project

OWASP CSRFGuard Project

OWASP CSRFTester Project

OWASP Career Development Project

OWASP Certification Criteria Project

OWASP Certification Project

OWASP Code Review Project

OWASP Communications Project

OWASP DirBuster Project

OWASP Education Project

OWASP Encoding Project

OWASP Enterprise Security API

OWASP Flash Security Project

OWASP Guide Project

OWASP Honeycomb Project

OWASP Insecure Web App Project

OWASP Interceptor Project

OWASP JBroFuzz

OWASP Java Project

OWASP LAPSE Project

OWASP Legal Project

OWASP Live CD Project

OWASP Logging Project

OWASP Orizon Project

OWASP PHP Project

OWASP Pantera Web Assessment Studio Project

OWASP SASAP Project

OWASP SQLiX Project

OWASP SWAAT Project

OWASP Sprajax Project

OWASP Testing Project

OWASP Tools Project

OWASP Top Ten Project

OWASP Validation Project

OWASP WASS Project

OWASP WSFuzzer Project

OWASP Web Services Security Project

OWASP WebGoat Project

OWASP WebScarab Project

OWASP XML Security Gateway Evaluation Criteria Project

OWASP on the Move Project

17

Page 18: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 18

What Does Membership Do For OWASP?

Funds OWASP Speakers via OWASP On the MoveFunds Season of Code projectsHelps Support Local ChaptersA portion of your membership fees helps fund your

local chapter

18

Page 19: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 19

Membership Benefits

Individual MembersOrganizational SupportersUniversity Supporters

19

Page 20: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 20

Individual Members

Cost: $50/yearFirst Time Members Get A Membership Pack:Membership card and certificateOWASP DVDAttractive OWASP t-shirtOWASP tote bagPen

10% discount on OWASP conferences

20

Page 21: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 21

Organizational Supporters

Cost: $5000/yearLogo on OWASP websiteOnline job postings on OWASP websiteInvitation to special OWASP events such as

Industry OutreachTwo complimentary attendees to OWASP annual

SummitEmployees get 10% discount on OWASP

conferencesOnsite OWASP briefing

21

Page 22: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 22

University Supporters

No cost (!) – Universities must agree to provide meeting space twice per year and to include OWASP in their curriculumMust be an accredited UniversityLogo on OWASP websiteOWASP briefings for University – students and

staff

22

Page 23: Welcome to OWASP Bay Area Application Security Summit July ... · The Open Web Application Security Project (OWASP) International not-for-profit charitable Open ... OWASP tote bag

OWASP 23

Upcoming Conferences

August 26th, 2009 – UC Irvine -AppSec Academia Symposium

Nov 10 – 13, 2009 – Wash DC, OWASP Appsec USA,

23