[Hungary] Survival is not mandatory. The air force one has departured are you on board?

OWASP EEE
HACTIVITY CONFERENCE 2015
The air force one has departured are you on board?
SURVIVAL IS NOT MANDATORY
 Glenn ten Cate
 Security dude @ Schuberg Philis
 Author of OWASP-SKF
 Coordinates
 Twitter: @FooBar_testing_
 E-mail: glenn.ten.cate@owasp.org
 Website: secureby.design
WHO AM I?
 Fast mean of traveling
 Safest transportation method
 Autopilots
 Monitoring and communication
 Airplanes are very reliable
AIRPLANES
HACTIVITY CONFERENCE 2015
TRAINING
HACTIVITY CONFERENCE 2015
CHECKLISTS
HACTIVITY CONFERENCE 2015
MANUALS
 All the parts of the airplane are tested
 Critical individual components
 Simulate certain conditions
 Manual testing
 Automatic testing
TESTING
HACTIVITY CONFERENCE 2015
 The airliner companies share information
 This information is key to prevent x
 Learn from mistakes…
 All for the good of protecting
SHARING INFORMATION
 Last year around 45 Million web-
applications got hacked
 Sensitive information is leaked
 Lives of people are at risk
 Criminals get better IT is not…
THOSE WHO FAIL TO LEARN FROM
HISTORY…
 ARE FORCED TO REPEAT THE PAST
THOSE WHO FAIL TO LEARN FROM
HISTORY…
HACTIVITY CONFERENCE 2015
 The Open Web Application Security
Project
 Worldwide not-for-profit charitable
organization focused on improving the
security of software.
 Knowledge sharing platform / network
 Visit www.owasp.org for more
information
OWASP
HACTIVITY CONFERENCE 2015
 OWASP Application Security Verification
Standard
 Worldwide used checklist
 Securing web-applications in depth
 Visit www.owasp.org for more
information
OWASP CHECKLISTS
HACTIVITY CONFERENCE 2015
 OWASP Application Security Verification
Standard
 Use level 1 – 3 depending on the type of
application and data it holds.
 Use it as a security requirement
OWASP ASVS
 Can only lead to one thing
 Only question is when?
NO SECURITY REQUIREMENTS
HACTIVITY CONFERENCE 2015
 OWASP Security Knowledge Framework
 Tool for training developers
 Creating secure web-applications by
design
 Implementation of OWASP ASVS
 Visit www.secureby.design for more
information
OWASP TRAINING
HACTIVITY CONFERENCE 2015
  OWASP Security Knowledge Framework
 Pre-development phase
 Post-development phase
 Security Knowledge reference place
 Security code examples
OWASP SKF
HACTIVITY CONFERENCE 2015
 OWASP Security Knowledge Framework
 Demo
https://securityknowledgeframework.org/
demo.php
OWASP SKF
HACTIVITY CONFERENCE 2015
 OWASP-SKF
 Code review
 SAST
 DAST
 Manual pentest by expert
SDLC MANUAL
HACTIVITY CONFERENCE 2015
 Software Development Life Cycle
 Travis CI
 Coveralls CI
 Scrutinizer CI
SDLC CI
HACTIVITY CONFERENCE 2015
 Travis CI
SDLC CI
HACTIVITY CONFERENCE 2015
 Coveralls CI
SDLC CI
HACTIVITY CONFERENCE 2015
 Scrutinizer CI
SDLC CI
HACTIVITY CONFERENCE 2015
DEMO SDLC
  OWASP-SKF
HACTIVITY CONFERENCE 2015
CONCLUSION SO FAR…
HACTIVITY CONFERENCE 2015
QUESTIONS
 Questions?
1 of 25

Recommended

Running a High-Efficiency, High-Visibility Application Security Program with... by
Running a High-Efficiency, High-Visibility Application Security Program with...Running a High-Efficiency, High-Visibility Application Security Program with...
Running a High-Efficiency, High-Visibility Application Security Program with...Denim Group
746 views31 slides
Application Security on a Dime: A Practical Guide to Using Functional Open So... by
Application Security on a Dime: A Practical Guide to Using Functional Open So...Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...POSSCON
1K views73 slides
ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Ma... by
ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Ma...ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Ma...
ThreadFix and SD Elements Unifying Security Requirements and Vulnerability Ma...Denim Group
816 views49 slides
Owasp and friends by
Owasp and friendsOwasp and friends
Owasp and friendsMažvydas Skuodas
115 views45 slides
AppSec Pipeline Reference Architecture by
AppSec Pipeline Reference ArchitectureAppSec Pipeline Reference Architecture
AppSec Pipeline Reference ArchitectureAaron Weaver
395 views8 slides
Dependency check by
Dependency checkDependency check
Dependency checkDavid Karlsen
1.1K views17 slides

More Related Content

What's hot

Owasp top 10-2017 by
Owasp top 10-2017Owasp top 10-2017
Owasp top 10-2017malvvv
649 views25 slides
Owasp Serbia overview by
Owasp Serbia overviewOwasp Serbia overview
Owasp Serbia overviewNikola Milosevic
1.1K views24 slides
CiNPA Security SIG - AppSec Presentation by
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG
270 views17 slides
LF_APIStrat17_Practical DevSecOps for APIs by
LF_APIStrat17_Practical DevSecOps for APIsLF_APIStrat17_Practical DevSecOps for APIs
LF_APIStrat17_Practical DevSecOps for APIsLF_APIStrat
108 views17 slides
OISF - AppSec Presentation by
OISF - AppSec PresentationOISF - AppSec Presentation
OISF - AppSec PresentationCiNPA Security SIG
143 views22 slides
Appsec training gme by
Appsec training  gmeAppsec training  gme
Appsec training gmeSalil Kumar Subramony
151 views2 slides

What's hot(6)

Viewers also liked

Hardware y Software by
Hardware y SoftwareHardware y Software
Hardware y SoftwareManuel Anleu
212 views7 slides
Curriculum.Vitae.2016.Lowery.Lori by
Curriculum.Vitae.2016.Lowery.LoriCurriculum.Vitae.2016.Lowery.Lori
Curriculum.Vitae.2016.Lowery.LoriLori Lowery
241 views4 slides
Ricks by
RicksRicks
RicksRicky Jeciel
47 views1 slide
Ai Ai que bomberos by
Ai Ai que bomberosAi Ai que bomberos
Ai Ai que bomberossamarazinha
116 views23 slides
Biography of medicinal plants A Lecture by Mr Allah Dad Khan Former DG Agri E... by
Biography of medicinal plants A Lecture by Mr Allah Dad Khan Former DG Agri E...Biography of medicinal plants A Lecture by Mr Allah Dad Khan Former DG Agri E...
Biography of medicinal plants A Lecture by Mr Allah Dad Khan Former DG Agri E...Mr.Allah Dad Khan
569 views47 slides
IMPORTANCIA DE MICROSOFT EN LA CARRERA DE DERECHO by
IMPORTANCIA DE  MICROSOFT EN LA CARRERA DE DERECHOIMPORTANCIA DE  MICROSOFT EN LA CARRERA DE DERECHO
IMPORTANCIA DE MICROSOFT EN LA CARRERA DE DERECHOunigato
286 views4 slides

Viewers also liked(13)

Curriculum.Vitae.2016.Lowery.Lori by Lori Lowery
Curriculum.Vitae.2016.Lowery.LoriCurriculum.Vitae.2016.Lowery.Lori
Curriculum.Vitae.2016.Lowery.Lori
Lori Lowery241 views
Ai Ai que bomberos by samarazinha
Ai Ai que bomberosAi Ai que bomberos
Ai Ai que bomberos
samarazinha116 views
Biography of medicinal plants A Lecture by Mr Allah Dad Khan Former DG Agri E... by Mr.Allah Dad Khan
Biography of medicinal plants A Lecture by Mr Allah Dad Khan Former DG Agri E...Biography of medicinal plants A Lecture by Mr Allah Dad Khan Former DG Agri E...
Biography of medicinal plants A Lecture by Mr Allah Dad Khan Former DG Agri E...
Mr.Allah Dad Khan569 views
IMPORTANCIA DE MICROSOFT EN LA CARRERA DE DERECHO by unigato
IMPORTANCIA DE  MICROSOFT EN LA CARRERA DE DERECHOIMPORTANCIA DE  MICROSOFT EN LA CARRERA DE DERECHO
IMPORTANCIA DE MICROSOFT EN LA CARRERA DE DERECHO
unigato286 views
Trabajo de informatica dos by unigato
Trabajo de informatica dosTrabajo de informatica dos
Trabajo de informatica dos
unigato323 views
Photographer Philippe Halsman: Jump by guimera
Photographer Philippe Halsman: JumpPhotographer Philippe Halsman: Jump
Photographer Philippe Halsman: Jump
guimera 3.6K views
Kranky Geek WebRTC 2015 - What is Mozilla doing with Firefox? by Kranky Geek
Kranky Geek WebRTC 2015 - What is Mozilla doing with Firefox?Kranky Geek WebRTC 2015 - What is Mozilla doing with Firefox?
Kranky Geek WebRTC 2015 - What is Mozilla doing with Firefox?
Kranky Geek519 views
Kranky Geek WebRTC 2015 - Optimizing the customer experience by Kranky Geek
Kranky Geek WebRTC 2015 - Optimizing the customer experienceKranky Geek WebRTC 2015 - Optimizing the customer experience
Kranky Geek WebRTC 2015 - Optimizing the customer experience
Kranky Geek710 views
Régionales 2015 : Intentions de vote Midi-Pyrénnées-Langedoc-Roussillon - Ips... by Ipsos France
Régionales 2015 : Intentions de vote Midi-Pyrénnées-Langedoc-Roussillon - Ips...Régionales 2015 : Intentions de vote Midi-Pyrénnées-Langedoc-Roussillon - Ips...
Régionales 2015 : Intentions de vote Midi-Pyrénnées-Langedoc-Roussillon - Ips...
Ipsos France19.3K views

Similar to [Hungary] Survival is not mandatory. The air force one has departured are you on board?

2014 09-04-pj by
2014 09-04-pj2014 09-04-pj
2014 09-04-pjSébastien GIORIA
1.7K views34 slides
OWASP Knoxville Inaugural Chapter Meeting by
OWASP Knoxville Inaugural Chapter MeetingOWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter MeetingPhil Agcaoili
587 views18 slides
Realizing the Full Potential of Cloud-Native Application Security by
Realizing the Full Potential of Cloud-Native Application SecurityRealizing the Full Potential of Cloud-Native Application Security
Realizing the Full Potential of Cloud-Native Application SecurityOry Segal
223 views12 slides
Testing ADAS & Self Driving Cars by
Testing ADAS & Self Driving CarsTesting ADAS & Self Driving Cars
Testing ADAS & Self Driving CarsAutomotive IQ
504 views3 slides
Traditional Testing: The Silent Killer of DevOps by
Traditional Testing: The Silent Killer of DevOpsTraditional Testing: The Silent Killer of DevOps
Traditional Testing: The Silent Killer of DevOpsTechWell
47 views21 slides
Black Duck & IBM Present: Application Security in the Age of Open Source by
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck by Synopsys
2.1K views27 slides

Similar to [Hungary] Survival is not mandatory. The air force one has departured are you on board?(20)

OWASP Knoxville Inaugural Chapter Meeting by Phil Agcaoili
OWASP Knoxville Inaugural Chapter MeetingOWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter Meeting
Phil Agcaoili587 views
Realizing the Full Potential of Cloud-Native Application Security by Ory Segal
Realizing the Full Potential of Cloud-Native Application SecurityRealizing the Full Potential of Cloud-Native Application Security
Realizing the Full Potential of Cloud-Native Application Security
Ory Segal223 views
Testing ADAS & Self Driving Cars by Automotive IQ
Testing ADAS & Self Driving CarsTesting ADAS & Self Driving Cars
Testing ADAS & Self Driving Cars
Automotive IQ504 views
Traditional Testing: The Silent Killer of DevOps by TechWell
Traditional Testing: The Silent Killer of DevOpsTraditional Testing: The Silent Killer of DevOps
Traditional Testing: The Silent Killer of DevOps
TechWell47 views
Black Duck & IBM Present: Application Security in the Age of Open Source by Black Duck by Synopsys
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open Source
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух by OWASP Russia
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
[1.1] Почему вам стоит поучаствовать в жизни OWASP Russia - Александр Антух
OWASP Russia503 views
Raising the Speed Limit on Mobile App Development by CA Technologies
Raising the Speed Limit on Mobile App DevelopmentRaising the Speed Limit on Mobile App Development
Raising the Speed Limit on Mobile App Development
CA Technologies495 views
六合彩香港-六合彩 by baoyin
六合彩香港-六合彩六合彩香港-六合彩
六合彩香港-六合彩
baoyin667 views
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec by IBM Security
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App SecWhat the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
IBM Security2.4K views
Realities of Security in the Cloud by Alert Logic
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
Alert Logic 175 views
Security Teams & Tech In A Cloud World by Mark Nunnikhoven
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud World
Mark Nunnikhoven619 views
OWASP - Building Secure Web Applications by alexbe
OWASP - Building Secure Web ApplicationsOWASP - Building Secure Web Applications
OWASP - Building Secure Web Applications
alexbe898 views
The Dev, Sec and Ops of API Security - API World by 42Crunch
The Dev, Sec and Ops of API Security - API WorldThe Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API World
42Crunch714 views
Cloud Conversations: Giving Business Transformation a Voice_AWSPSSummit_Singa... by Amazon Web Services
Cloud Conversations: Giving Business Transformation a Voice_AWSPSSummit_Singa...Cloud Conversations: Giving Business Transformation a Voice_AWSPSSummit_Singa...
Cloud Conversations: Giving Business Transformation a Voice_AWSPSSummit_Singa...

More from OWASP EEE

[Austria] ZigBee exploited by
[Austria] ZigBee exploited[Austria] ZigBee exploited
[Austria] ZigBee exploitedOWASP EEE
747 views48 slides
[Austria] Security by Design by
[Austria] Security by Design[Austria] Security by Design
[Austria] Security by DesignOWASP EEE
665 views16 slides
[Austria] How we hacked an online mobile banking Trojan by
[Austria] How we hacked an online mobile banking Trojan[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking TrojanOWASP EEE
654 views41 slides
[Poland] It's only about frontend by
[Poland] It's only about frontend[Poland] It's only about frontend
[Poland] It's only about frontendOWASP EEE
521 views56 slides
[Poland] SecOps live cooking with OWASP appsec tools by
[Poland] SecOps live cooking with OWASP appsec tools[Poland] SecOps live cooking with OWASP appsec tools
[Poland] SecOps live cooking with OWASP appsec toolsOWASP EEE
461 views35 slides
[Cluj] Turn SSL ON by
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ONOWASP EEE
406 views16 slides

More from OWASP EEE(20)

[Austria] ZigBee exploited by OWASP EEE
[Austria] ZigBee exploited[Austria] ZigBee exploited
[Austria] ZigBee exploited
OWASP EEE747 views
[Austria] Security by Design by OWASP EEE
[Austria] Security by Design[Austria] Security by Design
[Austria] Security by Design
OWASP EEE665 views
[Austria] How we hacked an online mobile banking Trojan by OWASP EEE
[Austria] How we hacked an online mobile banking Trojan[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking Trojan
OWASP EEE654 views
[Poland] It's only about frontend by OWASP EEE
[Poland] It's only about frontend[Poland] It's only about frontend
[Poland] It's only about frontend
OWASP EEE521 views
[Poland] SecOps live cooking with OWASP appsec tools by OWASP EEE
[Poland] SecOps live cooking with OWASP appsec tools[Poland] SecOps live cooking with OWASP appsec tools
[Poland] SecOps live cooking with OWASP appsec tools
OWASP EEE461 views
[Cluj] Turn SSL ON by OWASP EEE
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ON
OWASP EEE406 views
[Cluj] Information Security Through Gamification by OWASP EEE
[Cluj] Information Security Through Gamification[Cluj] Information Security Through Gamification
[Cluj] Information Security Through Gamification
OWASP EEE585 views
[Cluj] CSP (Content Security Policy) by OWASP EEE
[Cluj] CSP (Content Security Policy)[Cluj] CSP (Content Security Policy)
[Cluj] CSP (Content Security Policy)
OWASP EEE576 views
[Cluj] A distributed - collaborative client certification system by OWASP EEE
[Cluj] A distributed - collaborative client certification system[Cluj] A distributed - collaborative client certification system
[Cluj] A distributed - collaborative client certification system
OWASP EEE163 views
[Russia] Node.JS - Architecture and Vulnerabilities by OWASP EEE
[Russia] Node.JS - Architecture and Vulnerabilities[Russia] Node.JS - Architecture and Vulnerabilities
[Russia] Node.JS - Architecture and Vulnerabilities
OWASP EEE560 views
[Russia] MySQL OOB injections by OWASP EEE
[Russia] MySQL OOB injections[Russia] MySQL OOB injections
[Russia] MySQL OOB injections
OWASP EEE1.6K views
[Russia] Bugs -> max, time <= T by OWASP EEE
[Russia] Bugs -> max, time <= T[Russia] Bugs -> max, time <= T
[Russia] Bugs -> max, time <= T
OWASP EEE348 views
[Russia] Give me a stable input by OWASP EEE
[Russia] Give me a stable input[Russia] Give me a stable input
[Russia] Give me a stable input
OWASP EEE335 views
[Russia] Building better product security by OWASP EEE
[Russia] Building better product security[Russia] Building better product security
[Russia] Building better product security
OWASP EEE382 views
[Lithuania] I am the cavalry by OWASP EEE
[Lithuania] I am the cavalry[Lithuania] I am the cavalry
[Lithuania] I am the cavalry
OWASP EEE539 views
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent by OWASP EEE
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
OWASP EEE774 views
[Lithuania] DigiCerts and DigiID to Enterprise apps by OWASP EEE
[Lithuania] DigiCerts and DigiID to Enterprise apps[Lithuania] DigiCerts and DigiID to Enterprise apps
[Lithuania] DigiCerts and DigiID to Enterprise apps
OWASP EEE350 views
[Lithuania] Introduction to threat modeling by OWASP EEE
[Lithuania] Introduction to threat modeling[Lithuania] Introduction to threat modeling
[Lithuania] Introduction to threat modeling
OWASP EEE444 views
[Hungary] I play Jack of Information Disclosure by OWASP EEE
[Hungary] I play Jack of Information Disclosure[Hungary] I play Jack of Information Disclosure
[Hungary] I play Jack of Information Disclosure
OWASP EEE510 views
[Hungary] Secure Software? Start appreciating your developers! by OWASP EEE
[Hungary] Secure Software? Start appreciating your developers![Hungary] Secure Software? Start appreciating your developers!
[Hungary] Secure Software? Start appreciating your developers!
OWASP EEE237 views

Recently uploaded

ARNAB12.pdf by
ARNAB12.pdfARNAB12.pdf
ARNAB12.pdfArnabChakraborty499766
5 views83 slides
The Dark Web : Hidden Services by
The Dark Web : Hidden ServicesThe Dark Web : Hidden Services
The Dark Web : Hidden ServicesAnshu Singh
19 views24 slides
Amine el bouzalimi by
Amine el bouzalimiAmine el bouzalimi
Amine el bouzalimiAmine EL BOUZALIMI
5 views38 slides
hamro digital logics.pptx by
hamro digital logics.pptxhamro digital logics.pptx
hamro digital logics.pptxtupeshghimire
11 views36 slides
Affiliate Marketing by
Affiliate MarketingAffiliate Marketing
Affiliate MarketingNavin Dhanuka
20 views30 slides
WITS Deck by
WITS DeckWITS Deck
WITS DeckW.I.T.S.
27 views22 slides

Recently uploaded(10)

[Hungary] Survival is not mandatory. The air force one has departured are you on board?