OWASP Foundation
OWASP Foundation
  • 1 364
  • 3 407 015

Відео

From Theory To Practice: Navigating The Challenges Of Vulnerability Research - Raphael Silva
Переглядів 13021 день тому
- Managed by the OWASP® Foundation owasp.org/
Closing Ceremony - OWASP Board
Переглядів 3921 день тому
- Managed by the OWASP® Foundation owasp.org/
What Can Traditional Web App Security Learn From Browser Wallet Extensions? - Gal Weizman
Переглядів 10321 день тому
- Managed by the OWASP® Foundation owasp.org/
5 AppSec Stories, And What We Can Learn From Them - Paul Molin
Переглядів 9721 день тому
- Managed by the OWASP® Foundation owasp.org/
OWASP SamuraiWTF - Kevin Johnson
Переглядів 6421 день тому
- Managed by the OWASP® Foundation owasp.org/
Dawn Of The Dead: The Tale Of The Resurrected Domains - Pedro Fortuna
Переглядів 13921 день тому
- Managed by the OWASP® Foundation owasp.org/
OWASP Coraza Web Application Firewalls Revisited - José Carlos Chávez
Переглядів 19521 день тому
- Managed by the OWASP® Foundation owasp.org/
OWASP SAMM: Interactive Introduction And Update - Seba Deleersnyder & Bart De Win
Переглядів 10121 день тому
- Managed by the OWASP® Foundation owasp.org/
Growing A Security Champion Program Into A Security Powerhouse - Bonnie Viteri
Переглядів 34021 день тому
- Managed by the OWASP® Foundation owasp.org/
Cloud-Squatting: The Never-ending Misery Of Deleted & Forgotten Cloud Assets - Abdullah Al-Sultani
Переглядів 28921 день тому
- Managed by the OWASP® Foundation owasp.org/
Exploiting Client-Side Path Traversal: CSRF Is Dead, Long Live CSRF - Maxence Schmitt
Переглядів 16421 день тому
Exploiting Client-Side Path Traversal: CSRF Is Dead, Long Live CSRF - Maxence Schmitt
'The Rise And Fall' Of ModSecurity And The OWASP Core Rule Set - Davide Ariu
Переглядів 5921 день тому
'The Rise And Fall' Of ModSecurity And The OWASP Core Rule Set - Davide Ariu
Deterministic GenAI Outputs With Provenance - Dinis Cruz
Переглядів 5021 день тому
Deterministic GenAI Outputs With Provenance - Dinis Cruz
Build Strong Defenses By Participating In Standards! - Daniel Ehrenberg
Переглядів 5521 день тому
Build Strong Defenses By Participating In Standards! - Daniel Ehrenberg
I Can’t Cope! How OWASP Is Helping To Manage Vulnerability Overload - Anthony Harrison
Переглядів 11321 день тому
I Can’t Cope! How OWASP Is Helping To Manage Vulnerability Overload - Anthony Harrison
Securing The Gateway And Mitigating Risks In LLM API Integration - Ayush Agarwal & Avneesh Hota
Переглядів 12221 день тому
- Managed by the OWASP® Foundation owasp.org/
OWASP Developer Guide - Shruti Kulkarni
Переглядів 4821 день тому
- Managed by the OWASP® Foundation owasp.org/
XZ Backdoor: Navigating The Complexities Of Supply Chain Attacks Detected By Accident - Yoad Fekete
Переглядів 7121 день тому
- Managed by the OWASP® Foundation owasp.org/
Assessing 3rd Party Libraries More Easily With Security Scorecards - Niels Tanis
Переглядів 8321 день тому
- Managed by the OWASP® Foundation owasp.org/
OWASP Dependency Track Fortifying The Supply Chain - Aravind Parappil & Vinod Anandan
Переглядів 9721 день тому
OWASP Dependency Track Fortifying The Supply Chain - Aravind Parappil & Vinod Anandan
How (Not) To Implement Secure Digital Identity: Study Of Poland's Digital ID System - Szymon Chadam
Переглядів 8021 день тому
How (Not) To Implement Secure Digital Identity: Study Of Poland's Digital ID System - Szymon Chadam
Designing Security And Privacy: A Dev's Guide To Threat Modeling With OWASP SAMM - Seba Deleersnyder
Переглядів 7721 день тому
Designing Security And Privacy: A Dev's Guide To Threat Modeling With OWASP SAMM - Seba Deleersnyder
Building An Effective Application Penetration Testing Team - Ryan Armstrong
Переглядів 14221 день тому
Building An Effective Application Penetration Testing Team - Ryan Armstrong
OWASP Cornucopia - Johan Sydseter
Переглядів 8221 день тому
OWASP Cornucopia - Johan Sydseter
OWASP Dep-scan - Prabhu Subramanian
Переглядів 9421 день тому
OWASP Dep-scan - Prabhu Subramanian
Winning Buy-In: Mastering The Art Of Communicating Security To Management - Ida Hameete
Переглядів 2721 день тому
Winning Buy-In: Mastering The Art Of Communicating Security To Management - Ida Hameete
Malice In Chains: Supply Chain Attacks Using Machine Learning Models - Tom Bonner & Marta Janus
Переглядів 4721 день тому
Malice In Chains: Supply Chain Attacks Using Machine Learning Models - Tom Bonner & Marta Janus
OWASP Top-25 Parameters - Lütfü Mert Ceylan
Переглядів 1,3 тис.21 день тому
OWASP Top-25 Parameters - Lütfü Mert Ceylan
Token It Up A Notch: Elevating Payment Security - Yadi Abdalhalim & Jovon Itwaru
Переглядів 4521 день тому
Token It Up A Notch: Elevating Payment Security - Yadi Abdalhalim & Jovon Itwaru

КОМЕНТАРІ

  • @DotNetRussell
    @DotNetRussell 5 днів тому

    Fantastic presentation

  • @josiasmayo7203
    @josiasmayo7203 7 днів тому

    hi. how(where) could i learn all these topics ? :O

  • @HotChizzle
    @HotChizzle 9 днів тому

    ahla erez & paulo.

  • @cyberriskopportunitiesllc7360
    @cyberriskopportunitiesllc7360 10 днів тому

    We love Bonnie's people-centric approach! Here are our notes from watching her session: ### ONE-SENTENCE TAKEAWAY: Scaling a security champions program requires consistent engagement, data-driven value demonstration, and empowering champions as influencers to drive company-wide security adoption. ### RECOMMENDATIONS: • Implement consistent bi-weekly community meetups to maintain champion engagement and knowledge sharing. • Develop an automated onboarding process to efficiently scale your champions program. • Align champions with specific product areas to create more focused security impact. • Use data analysis to demonstrate the financial value of your champions program. • Apply behavioral science techniques like nudging and boosting to increase tool adoption. • Create quarterly JIRA tickets to help champions track and request time for security tasks. • Offer conference attendance as rewards for impactful contributions to motivate champions. • Invite leadership to champion presentations to increase visibility and support for the program. • Conduct yearly surveys to gather feedback and improve the champions program continuously. • Map tool findings to CWEs to analyze vulnerability trends and focus remediation efforts. • Compare bug bounty payouts to vulnerabilities found by champions to show financial impact. • Record and share community meetup presentations for those who cannot attend live sessions. • Continuously seek passionate volunteers to grow your champions program organically. • Empower champions as influencers rather than expecting them to do all security work. • Develop a clear methodology for measuring the impact and value of your champions program. ### FACTS: • Yahoo branded their security team as "the paranoids" in 1999. • Yahoo merged with AOL in 2017 to form Verizon Media. • Yahoo's security champions program was initially launched in 2006. • The program grew from 51 to 116 champions over 3 months. • 35% of cybersecurity companies have a security champions program. • 65% of those with champions programs say they work extremely well. • Only 20% of champions programs have scaled company-wide. • Yahoo has approximately 14,000 engineers across the company. • The study analyzed data from July 2023 through August 2023. • Yahoo uses Success Factors as their source of truth for training. • 89% of companies use open-source code in their products. • Yahoo's champions program aims for 1 champion per 10 engineers. • Champions are asked to dedicate 20% of their time to security tasks. • Attendance at community meetups grew from 30% to 78% over time. • The top 10 CWEs found by their tool are typical across most companies.

  • @Developer-000
    @Developer-000 11 днів тому

    The api server doesn’t start in my test using docker compose. The swagger is available but /api/v1/metrics does not load and gives a 404. How to troubleshoot?

  • @yongkymartindo3343
    @yongkymartindo3343 12 днів тому

    yeah, the slide is not readable. But you can click the link in the description, find the speaker, and download the slides.

  • @microapis
    @microapis 13 днів тому

    Was a great pleasure to speak at OWASP Global AppSec. I had the main auditorium nearly packed. Thank you to everyone to attended my talk! Awesome event with fantastic talks and incredible people 🚀🚀🚀!!

  • @hashamkhan7951
    @hashamkhan7951 16 днів тому

  • @huzaifamuhammad8044
    @huzaifamuhammad8044 19 днів тому

    Nice way to learn

  • @0xbaz00ka
    @0xbaz00ka 19 днів тому

    xxxx

  • @setchy
    @setchy 21 день тому

    Great presentation 🎉

  • @edusantos.official
    @edusantos.official Місяць тому

    Amazing panel, everyone! A take lot of good insights notes here. Thank you so much!

  • @azimuddin3658
    @azimuddin3658 Місяць тому

    this vedio is gold mine for any bug hunter

  • @TheMediinaa
    @TheMediinaa Місяць тому

    I absolutely loved this presentation! It made so many things so much clearer. My friend and I are working on a SPA + REST API project, and we thought it was a good idea to add login with Google to it. I was aware of the OAuth2.0 and OpenID Connect specifications, and thought it was going to be easy, until I found myself in a situation I didn't even know had an official term to it - Backend For Frontend. Every tutorial on the internet shows how to add Google login to either a traditional application, where the backend returns plain HTML to the browser, or purely on a SPA frontend, like the theme of this talk. So I came here thinking the presentation would talk about my problem, whereas in reality, it talks about a purely frontend based application. Just to find out at the end, that what I'm trying to implement is indeed a backend for frontend.

  • @salamander-101
    @salamander-101 Місяць тому

    Clouddflare WAF better than OWASP Rules, they use Machine Learning to block threats that are not yet in the WAF rules or CVE database In my opinion, OWASP rules are rubbish and easy to bypass imposible block blind spot new attack aka zero-day attacks

  • @alessandrolima4266
    @alessandrolima4266 Місяць тому

    amazing !

  • @mariasalcedo4094
    @mariasalcedo4094 Місяць тому

    Brilliant! I gotta introduce this to my peers to play it at least once!

  • @BerniesBastelBude
    @BerniesBastelBude Місяць тому

    good idea!

  • @haxguy0
    @haxguy0 Місяць тому

    Website app would be great! Looks exciting

    • @OWASPGLOBAL
      @OWASPGLOBAL Місяць тому

      Check out copi.owasp.org for that. :D

  • @justkiddieng6317
    @justkiddieng6317 Місяць тому

    It would be great if there is a mobile or website application version of this in the future, very nice

    • @OWASPGLOBAL
      @OWASPGLOBAL Місяць тому

      There is! copi.owasp.org is the online version.

    • @justkiddieng6317
      @justkiddieng6317 Місяць тому

      @@OWASPGLOBAL wow thanks a lot for this

  • @user-td4pf6rr2t
    @user-td4pf6rr2t 2 місяці тому

    2:12 going over the data kinda makes it more about the data than focusng on the research maybe?

  • @darrenjohntaylor1
    @darrenjohntaylor1 2 місяці тому

    Pass out to all your Indian buddies Arsehole, just so they can Steal Cars in Canada / UK / USA Ect Dipshit!

  • @greasydave1318
    @greasydave1318 2 місяці тому

    thank you for all of your hard work jc

  • @Matt-cd7zu
    @Matt-cd7zu 2 місяці тому

    I just discovered this video and the content is amazing. I see it’s from a few months ago; do you have any more recent videos or articles you suggest on this topic?

  • @grbknt
    @grbknt 2 місяці тому

    Thank you

  • @brs2379
    @brs2379 2 місяці тому

    Cant see the slides

  • @ethioafrican
    @ethioafrican 3 місяці тому

    Okay thanks

  • @gabrielborges7909
    @gabrielborges7909 3 місяці тому

    The part where talks about spoofing a ship's gps signal really made me think of the Key bridge incident. I'm not saying it was hacked, but the fact that it's possible is mind boggling.

  • @DominusEstOK
    @DominusEstOK 3 місяці тому

    Great talk by 4 great people. I'm fortunate to know Aubrey for years and have met with Cameron and Dan and looking forward to meeting Corey some day. Thanks for putting this content out, well worth my time.

  • @shanescad2384
    @shanescad2384 3 місяці тому

    Thanks for sharing! However do you have a tutorial which implements Backend For Frontend (BFF) framework with Authorization code with PKCE in addition to this tutorial? It is unsafe to store access token on browser.

  • @Sudha-pa25
    @Sudha-pa25 3 місяці тому

    Actually, you've been publishing videos for the past 9 years, and you're still posting them today. You don't have many subscribers, but you're incredibly strong and patient.

  • @MayKongphrom
    @MayKongphrom 3 місяці тому

    That's the reason why WAF and API Gateway are never be enough.....

  • @advanology
    @advanology 4 місяці тому

    how to login and owasp mail password

  • @shikida
    @shikida 4 місяці тому

    excellent insights in this presentation, thanks for sharing

  • @tombalabomba3084
    @tombalabomba3084 4 місяці тому

    I don't agree with the conclusion of this talk. The whole point of BFF and http-only auth cookies is to prevent an attacker that has gained acces to execute js code through an xss attack, to steal the auth-token from your storage and thereby execute requests on your behalf. If an attacker has managed to sucessfully gain access, he can execute api calls directly from the clients browser with or without bff.

  • @MrMaefiu
    @MrMaefiu 4 місяці тому

    superb! you guys are awesome! Keep up the good work!

  • @light9017
    @light9017 4 місяці тому

    1 question Have anyone know webuy0day website or something (relax I just asking😅😅😅)

  • @jamescheng1216
    @jamescheng1216 4 місяці тому

    one of the worst presentation ever seen!

  • @jamescheng1216
    @jamescheng1216 4 місяці тому

    couldn't read anything on the screen. should present it in full screen mode because that's the important part

  • @user-xy3pr3ee5s
    @user-xy3pr3ee5s 5 місяців тому

    Awesome. But It's almost 4.5 years, when can we expect this as Open Source :(

  • @shubham_srt
    @shubham_srt 5 місяців тому

    Thanks :)

  • @norsie45
    @norsie45 5 місяців тому

    how did you find that password?

  • @Douglas_Gillette
    @Douglas_Gillette 5 місяців тому

    Great conversation.

  • @btdoe3259
    @btdoe3259 5 місяців тому

    FIDO2 with keys and credentials generated by the user himself/herself is more private and you don't need to give up your face, phone number or email etc. Great!

  • @neilfpv
    @neilfpv 5 місяців тому

    In non-cloud, like a dedicated nginx server, can we integrate coraza?

    • @zufar_dhiyaulhaq
      @zufar_dhiyaulhaq 4 місяці тому

      I suggest replacing nginx with envoy, it’s much easier to integrate

  • @jbodden6977
    @jbodden6977 5 місяців тому

    I JUST WANT TO GET INTO MY DAMN CAR WITHOUT PAYING 500 BUCKS FOR A KEY!!!

  • @haythamkt5607
    @haythamkt5607 5 місяців тому

    The more I watch this man’s videos the more I respect him.

  • @JohnWalker-256
    @JohnWalker-256 5 місяців тому

    Legends without cars are watching ❤❤

  • @xperseai
    @xperseai 6 місяців тому

    but most of all samy is my hero