SlideShare a Scribd company logo
Running an
AppSec Program
with Open
Source Projects
Vandana Verma Sehgal
❖ OWASP Global Board of Director
❖ President - InfosecGirls
❖ Award-winning Cybersecurity Professional
❖ Keynote Speaker, Inclusion Advocate
Personal interests
Reading Books, Teaching, Cooking and Travelling
About Me
Vandana Verma Sehgal
AppSec Framework
Threat
Modeling
Vulnerability
Testing
Training &
Awareness
Knowledge
Management
Source Code
Review
Defect
Tracking
Defensive
controls
Software
Component
Analysis
(SCA)
Requirement
Gathering
Requirement
Gathering
OWASP Security Rat
OWASP Security RAT (Requirement Automation
Tool) is a tool to assist with the problem of
addressing security requirements during
application development. Simplify security
requirement management during development
using automation approaches.
https://owasp.org/www-project-securityrat/
OWASP Security Knowledge Framework
SKF is an open source security knowledge-base including
manageable projects with checklists and best practice
code examples in multiple programming languages
showing you how to prevent hackers gaining access and
running exploits on your application.
https://owasp.org/www-project-security-knowledge-framework/
Threat Modeling
OWASP Threat Dragon
It is a tool used to create threat model
diagrams and to record possible threats
and decide on their mitigations
https://owasp.org/www-project-threat-dragon/
OWASP pytm
OWASP pytm: A Pythonic framework for threat
modeling
Define your system in Python using the elements
and properties described in the pytm framework.
Based on your definition, pytm can generate, a
Data Flow Diagram (DFD), a Sequence Diagram and
most important of all, threats to your system.
https://owasp.org/www-project-pytm/
Source Code Review
Source Code Review
Code Review Checklist
Guide for the security issues in the code and recommendations
on how to fix them
https://owasp.org/www-project-code-review-guide/
OWASP Code Pulse
The OWASP Code Pulse Project is a tool that provides insight into
the real-time code coverage of black box testing activities. It is a
cross-platform desktop application that runs on most major
platforms.
https://owasp.org/www-project-code-pulse/
Source Code Review
OWASP Cheat Sheet Series
OWASP Cheat Sheet Series was created to provide a set of simple good
practice guides for application developers and defenders to follow
https://owasp.org/www-project-cheat-sheets/
OWASP Go Secure Coding Practices Guide
The main goal of this project is to help developers avoid common mistakes
while at the same time, learning a new programming language through a
“hands-on approach”.
https://owasp.org/www-project-go-secure-coding-practices-guide/
Software
Component Analysis
(SCA)
Software Component
Analysis (SCA)
OWASP Dependency-Check
Dependency-Check is a Software Composition Analysis (SCA) tool
that attempts to detect publicly disclosed vulnerabilities contained
within a project’s dependencies
https://owasp.org/www-project-dependency-check/
OWASP Dependency Track
Dependency-Track is an intelligent Supply Chain Component
Analysis platform that allows organizations to identify and reduce
risk from the use of third-party and open source components.
https://docs.dependencytrack.org
Vulnerability Testing
Web Application Testing
OWASP Web Security Testing Guide
The Web Security Testing Guide (WSTG) Project produces the premier
cybersecurity testing resource for web application developers and security
professionals.
https://owasp.org/www-project-web-security-testing-guide/
OWASP API Security Project
This project is designed to address the ever-increasing number of
organizations that are deploying potentially sensitive APIs as part of their
software offerings
https://owasp.org/www-project-api-security/
Mobile Apps Testing
Mobile Security Testing Guide
The MSTG is a comprehensive manual for mobile app security
testing and reverse engineering for iOS and Android mobile
security testers
https://owasp.org/www-project-mobile-security-testing-guide/
Automated testing
OWASP ZAP
ZAP is an open-source web application security scanner.
It is intended to be used by both those new to application security as
well as professional penetration testers
https://owasp.org/www-project-zap/
OWASP Amass
The OWASP Amass Project performs network mapping of attack
surfaces and external asset discovery using open source information
gathering and active reconnaissance techniques.
https://github.com/OWASP/Amass
Defect Tracking
OWASP Defectdojo
DefectDojo is a security program and vulnerability
management tool. DefectDojo allows you to manage
our application security program, maintain product
and application information, schedule scans, triage
vulnerabilities and push findings into defect trackers.
Consolidate your findings into one source of truth
with DefectDojo.
https://owasp.org/www-project-defectdojo/
Defect Tracking
Defensive Controls
Defensive Controls
OWASP CSRFGuard
It’s a list of security techniques that should be included in every
software development project
https://owasp.org/www-project-csrfguard/
OWASP ModSecurity Core Rule Set
The CRS aims to protect web applications from a wide range of
attacks, including the OWASP Top Ten, with a minimum of false
alerts.
https://owasp.org/www-project-modsecurity-core-rule-set/
Proactive Controls
Training &
Awareness
OWASP Webgoat
OWASP WebGoat is a deliberately insecure application
that allows interested developers just like you to test
vulnerabilities commonly found in Java-based
applications that use common and popular open source
components.
https://owasp.org/www-project-webgoat/
OWASP Security Shepherd
OWASP Security Shepherd is a web and mobile application security training platform. Security Shepherd
has been designed to foster and improve security awareness among a varied skill-set demographic. The
aim of this project is to take AppSec novices or experienced engineers and sharpen their penetration
testing skillset to security expert status.
https://owasp.org/www-project-security-shepherd/
OWASP DevSlop
The OWASP DevSlop project contains several modules, all with the purpose of teaching
participants about DevSecOps.
https://owasp.org/www-project-devslop/
OWASP Juice Shop
OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It
can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools!
Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other
security flaws found in real-world applications!
https://owasp.org/www-project-juice-shop/
Awareness – Web App
OWASP Top 10
The OWASP Top 10 is the reference standard for the most critical web
application security risks
https://owasp.org/www-project-top-ten/
OWASP Application Security Verification Standard
ASVS Project provides a basis for testing web application technical
security controls and also provides developers with a list of
requirements for secure development.
https://owasp.org/www-project-application-security-verification-standard/
Awareness
OWASP Mobile Top 10
The Mobile Top 10 is the reference standard for the most
critical mobile application security risks.
https://owasp.org/www-project-mobile-top-10/
Mobile Application Security Verification Standard
Mobile ASVS Project provides a basis for testing mobile
application technical security controls and also provides
developers with a list of requirements for secure development.
https://github.com/OWASP/owasp-masvs
Awareness
OWASP Top 10 Privacy Risks
Top 10 list for privacy risks in web applications and related
countermeasures
https://owasp.org/www-project-top-10-privacy-risks/
OWASP Automated Threats to Web Applications
It helps organizations better understand and respond to the notable
worldwide increase of automated threats from bots
https://owasp.org/www-project-automated-threats-to-web-applications/
Knowledge
Management
Knowledge Management
OWASP Application Security Verification Standard
ASVS Project provides a basis for testing web application technical security controls
and also provides developers with a list of requirements for secure development.
https://owasp.org/www-project-application-security-verification-standard/
OWASP Security Knowledge Framework
SKF is an open source security knowledgebase including manageable projects with
checklists and best practice code examples in multiple programming languages
showing you how to prevent hackers gaining access and running exploits on your
application.
https://owasp.org/www-project-security-knowledge-framework/
Knowledge Management
OWASP Snakes And Ladders
Snakes and Ladders is an educational project. It uses gamification to
promote awareness of application security controls and risks, and in
particular knowledge of other OWASP documents and tools.
https://owasp.org/www-project-snakes-and-ladders/
OWASP Cornucopia
OWASP Cornucopia is a mechanism in the form of a card game to
assist software development teams identify security requirements
in Agile, conventional and formal development processes. It is
language, platform and technology agnostic.
https://owasp.org/www-project-cornucopia/
AppSec Framework with Open Source (OWASP) Tools
• Code
Review
Guide
• Risk
Assessment
Framework
• Threat
Dragon
• pytm
• SecurityRat
• SKF
• ASVS
• SKF
• Snakes And
Ladders
• Cornucopia
Training
• Mutilldae
• Webgoat
• Security
Shepherd
• Juice Shop
• DevSlop
Awareness
• Web App Top
10
• Mobile Top
10
• Proactive
Controls
• Automated
Threats to
Web Apps
• Top 10
Privacy Risks
• Web testing
guide
• Mobile
testing
guide
• API Top 10
• ZAP
Defect Dojo
• ModSecurity
Core Rule Set
• CSRFGuard
• Dependency
Track
• Dependency
Check
Source Code Review
Software Component
Analysis (SCA)
Threat
Modeling
Vulnerability
Testing
Defect Tracking
Defensive
controls
Training &
Awareness
Knowledge
Management
Requirement
Gathering
Running an AppSec program with Open Source Projects – Vandana Verma Sehgal
OWASP SAMM
Contribute
If you wish to contribute to the projects, or to suggest any
improvements or changes, then please do so via the issue tracker on
the GitHub repository.
1. Code Contribution (add features, kill bugs)
2. Write Test Cases, Help curate bug trackers.
3. Create Documentation, blogs, tutorials, videos, testimonials.
4. Promote or discuss about the tool in public
5. Suggest features / report bugs
6. Last but not least help by donation / money
HOW DO WE MOVE FORWARD
Free places to learn AppSec
OWASP
https://www.owasp.org/
Your nearest local OWASP Chapter
https://owasp.org/chapters/
As a Community
If you look like you don’t
belong, then buckle up,
believe in yourself and
engage with the
technical community
Leverage the many
opportunities for
scholarships, travel
grants, meetup groups,
networks and more.
Reach Me!
Twitter: @InfosecVandana
LinkedIn: vandana-verma
Email: vandana.infosec@gmail.com
Thank you!

More Related Content

What's hot

Hands On Introduction To Ansible Configuration Management With Ansible Comple...
Hands On Introduction To Ansible Configuration Management With Ansible Comple...Hands On Introduction To Ansible Configuration Management With Ansible Comple...
Hands On Introduction To Ansible Configuration Management With Ansible Comple...
SlideTeam
 
Application Load Balancer and the integration with AutoScaling and ECS - Pop-...
Application Load Balancer and the integration with AutoScaling and ECS - Pop-...Application Load Balancer and the integration with AutoScaling and ECS - Pop-...
Application Load Balancer and the integration with AutoScaling and ECS - Pop-...
Amazon Web Services
 
SBOM, Is It 42?
SBOM, Is It 42?SBOM, Is It 42?
SBOM, Is It 42?
Bill Bensing
 
API Security Best Practices and Guidelines
API Security Best Practices and GuidelinesAPI Security Best Practices and Guidelines
API Security Best Practices and Guidelines
WSO2
 
Applying OWASP web security testing guide (OWSTG)
Applying OWASP web security testing guide (OWSTG)Applying OWASP web security testing guide (OWSTG)
Applying OWASP web security testing guide (OWSTG)
Vandana Verma
 
Classification of vulnerabilities
Classification of vulnerabilitiesClassification of vulnerabilities
Classification of vulnerabilities
Mayur Mehta
 
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdf
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdfSoftware Bill of Materials - Accelerating Your Secure Embedded Development.pdf
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdf
ICS
 
Pentesting RESTful webservices
Pentesting RESTful webservicesPentesting RESTful webservices
Pentesting RESTful webservices
Mohammed A. Imran
 
OWASP TOP 10 VULNERABILITIS
OWASP TOP 10 VULNERABILITISOWASP TOP 10 VULNERABILITIS
OWASP TOP 10 VULNERABILITIS
Null Bhubaneswar
 
Introduction to Kong API Gateway
Introduction to Kong API GatewayIntroduction to Kong API Gateway
Introduction to Kong API Gateway
Yohann Ciurlik
 
It all starts with the ' (SQL injection from attacker's point of view)
It all starts with the ' (SQL injection from attacker's point of view)It all starts with the ' (SQL injection from attacker's point of view)
It all starts with the ' (SQL injection from attacker's point of view)
Miroslav Stampar
 
Automated API pentesting using fuzzapi
Automated API pentesting using fuzzapiAutomated API pentesting using fuzzapi
Automated API pentesting using fuzzapi
Abhijeth D
 
DAST in CI/CD pipelines using Selenium & OWASP ZAP
DAST in CI/CD pipelines using Selenium & OWASP ZAPDAST in CI/CD pipelines using Selenium & OWASP ZAP
DAST in CI/CD pipelines using Selenium & OWASP ZAP
srini0x00
 
Empowering red and blue teams with osint c0c0n 2017
Empowering red and blue teams with osint   c0c0n 2017Empowering red and blue teams with osint   c0c0n 2017
Empowering red and blue teams with osint c0c0n 2017
reconvillage
 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World
42Crunch
 
Owasp webgoat
Owasp webgoatOwasp webgoat
Owasp webgoat
Zakaria SMAHI
 
OpenSCAP Overview(security scanning for docker image and container)
OpenSCAP Overview(security scanning for docker image and container)OpenSCAP Overview(security scanning for docker image and container)
OpenSCAP Overview(security scanning for docker image and container)
Jooho Lee
 
APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide
Isabelle Mauny
 
SQL Injection 101 : It is not just about ' or '1'='1 - Pichaya Morimoto
SQL Injection 101 : It is not just about ' or '1'='1 - Pichaya MorimotoSQL Injection 101 : It is not just about ' or '1'='1 - Pichaya Morimoto
SQL Injection 101 : It is not just about ' or '1'='1 - Pichaya Morimoto
Pichaya Morimoto
 
Software Fault Tolerance
Software Fault ToleranceSoftware Fault Tolerance
Software Fault Tolerance
Ankit Singh
 

What's hot (20)

Hands On Introduction To Ansible Configuration Management With Ansible Comple...
Hands On Introduction To Ansible Configuration Management With Ansible Comple...Hands On Introduction To Ansible Configuration Management With Ansible Comple...
Hands On Introduction To Ansible Configuration Management With Ansible Comple...
 
Application Load Balancer and the integration with AutoScaling and ECS - Pop-...
Application Load Balancer and the integration with AutoScaling and ECS - Pop-...Application Load Balancer and the integration with AutoScaling and ECS - Pop-...
Application Load Balancer and the integration with AutoScaling and ECS - Pop-...
 
SBOM, Is It 42?
SBOM, Is It 42?SBOM, Is It 42?
SBOM, Is It 42?
 
API Security Best Practices and Guidelines
API Security Best Practices and GuidelinesAPI Security Best Practices and Guidelines
API Security Best Practices and Guidelines
 
Applying OWASP web security testing guide (OWSTG)
Applying OWASP web security testing guide (OWSTG)Applying OWASP web security testing guide (OWSTG)
Applying OWASP web security testing guide (OWSTG)
 
Classification of vulnerabilities
Classification of vulnerabilitiesClassification of vulnerabilities
Classification of vulnerabilities
 
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdf
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdfSoftware Bill of Materials - Accelerating Your Secure Embedded Development.pdf
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdf
 
Pentesting RESTful webservices
Pentesting RESTful webservicesPentesting RESTful webservices
Pentesting RESTful webservices
 
OWASP TOP 10 VULNERABILITIS
OWASP TOP 10 VULNERABILITISOWASP TOP 10 VULNERABILITIS
OWASP TOP 10 VULNERABILITIS
 
Introduction to Kong API Gateway
Introduction to Kong API GatewayIntroduction to Kong API Gateway
Introduction to Kong API Gateway
 
It all starts with the ' (SQL injection from attacker's point of view)
It all starts with the ' (SQL injection from attacker's point of view)It all starts with the ' (SQL injection from attacker's point of view)
It all starts with the ' (SQL injection from attacker's point of view)
 
Automated API pentesting using fuzzapi
Automated API pentesting using fuzzapiAutomated API pentesting using fuzzapi
Automated API pentesting using fuzzapi
 
DAST in CI/CD pipelines using Selenium & OWASP ZAP
DAST in CI/CD pipelines using Selenium & OWASP ZAPDAST in CI/CD pipelines using Selenium & OWASP ZAP
DAST in CI/CD pipelines using Selenium & OWASP ZAP
 
Empowering red and blue teams with osint c0c0n 2017
Empowering red and blue teams with osint   c0c0n 2017Empowering red and blue teams with osint   c0c0n 2017
Empowering red and blue teams with osint c0c0n 2017
 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World
 
Owasp webgoat
Owasp webgoatOwasp webgoat
Owasp webgoat
 
OpenSCAP Overview(security scanning for docker image and container)
OpenSCAP Overview(security scanning for docker image and container)OpenSCAP Overview(security scanning for docker image and container)
OpenSCAP Overview(security scanning for docker image and container)
 
APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide
 
SQL Injection 101 : It is not just about ' or '1'='1 - Pichaya Morimoto
SQL Injection 101 : It is not just about ' or '1'='1 - Pichaya MorimotoSQL Injection 101 : It is not just about ' or '1'='1 - Pichaya Morimoto
SQL Injection 101 : It is not just about ' or '1'='1 - Pichaya Morimoto
 
Software Fault Tolerance
Software Fault ToleranceSoftware Fault Tolerance
Software Fault Tolerance
 

Similar to Running an app sec program with OWASP projects_ Defcon AppSec Village

[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10
OWASP
 
OISF - AppSec Presentation
OISF - AppSec PresentationOISF - AppSec Presentation
OISF - AppSec Presentation
ThreatReel Podcast
 
Securing your web applications a pragmatic approach
Securing your web applications a pragmatic approachSecuring your web applications a pragmatic approach
Securing your web applications a pragmatic approach
Antonio Parata
 
Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...
POSSCON
 
OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012DefCamp
 
OWASP an Introduction
OWASP an Introduction OWASP an Introduction
OWASP an Introduction
alessiomarziali
 
SARCON Talk - Vandana Verma Sehgal
SARCON Talk - Vandana Verma SehgalSARCON Talk - Vandana Verma Sehgal
SARCON Talk - Vandana Verma Sehgal
Vandana Verma
 
CiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec Presentation
ThreatReel Podcast
 
Owasp top 10_proactive_controls_v3
Owasp top 10_proactive_controls_v3Owasp top 10_proactive_controls_v3
Owasp top 10_proactive_controls_v3
RazaMehmood7
 
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docxOWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
gerardkortney
 
ISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP PrimerISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP Primer
ThreatReel Podcast
 
Csrf protector
Csrf protectorCsrf protector
Csrf protector
Minhaz A V
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASPMarco Morana
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
karthik menon
 
香港六合彩 » SlideShare
香港六合彩 » SlideShare香港六合彩 » SlideShare
香港六合彩 » SlideShare
bnmbroti
 
香港六合彩-六合彩
香港六合彩-六合彩香港六合彩-六合彩
香港六合彩-六合彩
rakfbe
 
香港六合彩
香港六合彩香港六合彩
香港六合彩
gxsdjh
 
香港六合彩<六合彩
香港六合彩<六合彩香港六合彩<六合彩
香港六合彩<六合彩
dqsmesc
 
香港六合彩 » SlideShare
香港六合彩 » SlideShare香港六合彩 » SlideShare
香港六合彩 » SlideShare
nwnftpbv
 
香港六合彩
香港六合彩香港六合彩
香港六合彩
pibpjsxy
 

Similar to Running an app sec program with OWASP projects_ Defcon AppSec Village (20)

[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10[Wroclaw #5] OWASP Projects: beyond Top 10
[Wroclaw #5] OWASP Projects: beyond Top 10
 
OISF - AppSec Presentation
OISF - AppSec PresentationOISF - AppSec Presentation
OISF - AppSec Presentation
 
Securing your web applications a pragmatic approach
Securing your web applications a pragmatic approachSecuring your web applications a pragmatic approach
Securing your web applications a pragmatic approach
 
Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...
 
OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012OWASP Overview of Projects You Can Use Today - DefCamp 2012
OWASP Overview of Projects You Can Use Today - DefCamp 2012
 
OWASP an Introduction
OWASP an Introduction OWASP an Introduction
OWASP an Introduction
 
SARCON Talk - Vandana Verma Sehgal
SARCON Talk - Vandana Verma SehgalSARCON Talk - Vandana Verma Sehgal
SARCON Talk - Vandana Verma Sehgal
 
CiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec Presentation
 
Owasp top 10_proactive_controls_v3
Owasp top 10_proactive_controls_v3Owasp top 10_proactive_controls_v3
Owasp top 10_proactive_controls_v3
 
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docxOWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
OWASP Top 10 - 2017The Ten Most Critical Web Application Sec.docx
 
ISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP PrimerISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP Primer
 
Csrf protector
Csrf protectorCsrf protector
Csrf protector
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
 
香港六合彩 » SlideShare
香港六合彩 » SlideShare香港六合彩 » SlideShare
香港六合彩 » SlideShare
 
香港六合彩-六合彩
香港六合彩-六合彩香港六合彩-六合彩
香港六合彩-六合彩
 
香港六合彩
香港六合彩香港六合彩
香港六合彩
 
香港六合彩<六合彩
香港六合彩<六合彩香港六合彩<六合彩
香港六合彩<六合彩
 
香港六合彩 » SlideShare
香港六合彩 » SlideShare香港六合彩 » SlideShare
香港六合彩 » SlideShare
 
香港六合彩
香港六合彩香港六合彩
香港六合彩
 

More from Vandana Verma

Building security into the pipelines
Building security into the pipelinesBuilding security into the pipelines
Building security into the pipelines
Vandana Verma
 
Sacon 2020 living in the world of zero trust v1.0
Sacon 2020 living in the world of zero trust v1.0Sacon 2020 living in the world of zero trust v1.0
Sacon 2020 living in the world of zero trust v1.0
Vandana Verma
 
Addo 2019 vandana_dev_secops_culturalchange
Addo 2019 vandana_dev_secops_culturalchangeAddo 2019 vandana_dev_secops_culturalchange
Addo 2019 vandana_dev_secops_culturalchange
Vandana Verma
 
App Sec village DevSecOps as a culture
App Sec village DevSecOps as a cultureApp Sec village DevSecOps as a culture
App Sec village DevSecOps as a culture
Vandana Verma
 
Oscp - Journey
Oscp - JourneyOscp - Journey
Oscp - Journey
Vandana Verma
 
Web sockets - Pentesting
Web sockets - Pentesting Web sockets - Pentesting
Web sockets - Pentesting
Vandana Verma
 
Story of http headers
Story of http headersStory of http headers
Story of http headers
Vandana Verma
 
Security audits & compliance
Security audits & complianceSecurity audits & compliance
Security audits & compliance
Vandana Verma
 
Basics of Server Side Template Injection
Basics of Server Side Template InjectionBasics of Server Side Template Injection
Basics of Server Side Template Injection
Vandana Verma
 
SIEM Vendor Neutrality
SIEM Vendor NeutralitySIEM Vendor Neutrality
SIEM Vendor Neutrality
Vandana Verma
 
Getting started with android
Getting started with androidGetting started with android
Getting started with android
Vandana Verma
 
Importance of Penetration Testing
Importance of Penetration TestingImportance of Penetration Testing
Importance of Penetration Testing
Vandana Verma
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access management
Vandana Verma
 
Chariot generic presentation owaspwia_Infosecgirls
Chariot generic presentation owaspwia_InfosecgirlsChariot generic presentation owaspwia_Infosecgirls
Chariot generic presentation owaspwia_Infosecgirls
Vandana Verma
 
OWASP - Dependency Check
OWASP - Dependency CheckOWASP - Dependency Check
OWASP - Dependency Check
Vandana Verma
 
Incident response in Cloud
Incident response in CloudIncident response in Cloud
Incident response in Cloud
Vandana Verma
 

More from Vandana Verma (16)

Building security into the pipelines
Building security into the pipelinesBuilding security into the pipelines
Building security into the pipelines
 
Sacon 2020 living in the world of zero trust v1.0
Sacon 2020 living in the world of zero trust v1.0Sacon 2020 living in the world of zero trust v1.0
Sacon 2020 living in the world of zero trust v1.0
 
Addo 2019 vandana_dev_secops_culturalchange
Addo 2019 vandana_dev_secops_culturalchangeAddo 2019 vandana_dev_secops_culturalchange
Addo 2019 vandana_dev_secops_culturalchange
 
App Sec village DevSecOps as a culture
App Sec village DevSecOps as a cultureApp Sec village DevSecOps as a culture
App Sec village DevSecOps as a culture
 
Oscp - Journey
Oscp - JourneyOscp - Journey
Oscp - Journey
 
Web sockets - Pentesting
Web sockets - Pentesting Web sockets - Pentesting
Web sockets - Pentesting
 
Story of http headers
Story of http headersStory of http headers
Story of http headers
 
Security audits & compliance
Security audits & complianceSecurity audits & compliance
Security audits & compliance
 
Basics of Server Side Template Injection
Basics of Server Side Template InjectionBasics of Server Side Template Injection
Basics of Server Side Template Injection
 
SIEM Vendor Neutrality
SIEM Vendor NeutralitySIEM Vendor Neutrality
SIEM Vendor Neutrality
 
Getting started with android
Getting started with androidGetting started with android
Getting started with android
 
Importance of Penetration Testing
Importance of Penetration TestingImportance of Penetration Testing
Importance of Penetration Testing
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access management
 
Chariot generic presentation owaspwia_Infosecgirls
Chariot generic presentation owaspwia_InfosecgirlsChariot generic presentation owaspwia_Infosecgirls
Chariot generic presentation owaspwia_Infosecgirls
 
OWASP - Dependency Check
OWASP - Dependency CheckOWASP - Dependency Check
OWASP - Dependency Check
 
Incident response in Cloud
Incident response in CloudIncident response in Cloud
Incident response in Cloud
 

Recently uploaded

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 

Recently uploaded (20)

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 

Running an app sec program with OWASP projects_ Defcon AppSec Village

  • 1. Running an AppSec Program with Open Source Projects Vandana Verma Sehgal
  • 2. ❖ OWASP Global Board of Director ❖ President - InfosecGirls ❖ Award-winning Cybersecurity Professional ❖ Keynote Speaker, Inclusion Advocate Personal interests Reading Books, Teaching, Cooking and Travelling About Me Vandana Verma Sehgal
  • 3. AppSec Framework Threat Modeling Vulnerability Testing Training & Awareness Knowledge Management Source Code Review Defect Tracking Defensive controls Software Component Analysis (SCA) Requirement Gathering
  • 5. OWASP Security Rat OWASP Security RAT (Requirement Automation Tool) is a tool to assist with the problem of addressing security requirements during application development. Simplify security requirement management during development using automation approaches. https://owasp.org/www-project-securityrat/
  • 6. OWASP Security Knowledge Framework SKF is an open source security knowledge-base including manageable projects with checklists and best practice code examples in multiple programming languages showing you how to prevent hackers gaining access and running exploits on your application. https://owasp.org/www-project-security-knowledge-framework/
  • 8. OWASP Threat Dragon It is a tool used to create threat model diagrams and to record possible threats and decide on their mitigations https://owasp.org/www-project-threat-dragon/
  • 9. OWASP pytm OWASP pytm: A Pythonic framework for threat modeling Define your system in Python using the elements and properties described in the pytm framework. Based on your definition, pytm can generate, a Data Flow Diagram (DFD), a Sequence Diagram and most important of all, threats to your system. https://owasp.org/www-project-pytm/
  • 11. Source Code Review Code Review Checklist Guide for the security issues in the code and recommendations on how to fix them https://owasp.org/www-project-code-review-guide/ OWASP Code Pulse The OWASP Code Pulse Project is a tool that provides insight into the real-time code coverage of black box testing activities. It is a cross-platform desktop application that runs on most major platforms. https://owasp.org/www-project-code-pulse/
  • 12. Source Code Review OWASP Cheat Sheet Series OWASP Cheat Sheet Series was created to provide a set of simple good practice guides for application developers and defenders to follow https://owasp.org/www-project-cheat-sheets/ OWASP Go Secure Coding Practices Guide The main goal of this project is to help developers avoid common mistakes while at the same time, learning a new programming language through a “hands-on approach”. https://owasp.org/www-project-go-secure-coding-practices-guide/
  • 14. Software Component Analysis (SCA) OWASP Dependency-Check Dependency-Check is a Software Composition Analysis (SCA) tool that attempts to detect publicly disclosed vulnerabilities contained within a project’s dependencies https://owasp.org/www-project-dependency-check/ OWASP Dependency Track Dependency-Track is an intelligent Supply Chain Component Analysis platform that allows organizations to identify and reduce risk from the use of third-party and open source components. https://docs.dependencytrack.org
  • 16. Web Application Testing OWASP Web Security Testing Guide The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals. https://owasp.org/www-project-web-security-testing-guide/ OWASP API Security Project This project is designed to address the ever-increasing number of organizations that are deploying potentially sensitive APIs as part of their software offerings https://owasp.org/www-project-api-security/
  • 17. Mobile Apps Testing Mobile Security Testing Guide The MSTG is a comprehensive manual for mobile app security testing and reverse engineering for iOS and Android mobile security testers https://owasp.org/www-project-mobile-security-testing-guide/
  • 18. Automated testing OWASP ZAP ZAP is an open-source web application security scanner. It is intended to be used by both those new to application security as well as professional penetration testers https://owasp.org/www-project-zap/ OWASP Amass The OWASP Amass Project performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques. https://github.com/OWASP/Amass
  • 20. OWASP Defectdojo DefectDojo is a security program and vulnerability management tool. DefectDojo allows you to manage our application security program, maintain product and application information, schedule scans, triage vulnerabilities and push findings into defect trackers. Consolidate your findings into one source of truth with DefectDojo. https://owasp.org/www-project-defectdojo/ Defect Tracking
  • 22. Defensive Controls OWASP CSRFGuard It’s a list of security techniques that should be included in every software development project https://owasp.org/www-project-csrfguard/ OWASP ModSecurity Core Rule Set The CRS aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts. https://owasp.org/www-project-modsecurity-core-rule-set/
  • 25. OWASP Webgoat OWASP WebGoat is a deliberately insecure application that allows interested developers just like you to test vulnerabilities commonly found in Java-based applications that use common and popular open source components. https://owasp.org/www-project-webgoat/
  • 26. OWASP Security Shepherd OWASP Security Shepherd is a web and mobile application security training platform. Security Shepherd has been designed to foster and improve security awareness among a varied skill-set demographic. The aim of this project is to take AppSec novices or experienced engineers and sharpen their penetration testing skillset to security expert status. https://owasp.org/www-project-security-shepherd/
  • 27. OWASP DevSlop The OWASP DevSlop project contains several modules, all with the purpose of teaching participants about DevSecOps. https://owasp.org/www-project-devslop/
  • 28. OWASP Juice Shop OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications! https://owasp.org/www-project-juice-shop/
  • 29. Awareness – Web App OWASP Top 10 The OWASP Top 10 is the reference standard for the most critical web application security risks https://owasp.org/www-project-top-ten/ OWASP Application Security Verification Standard ASVS Project provides a basis for testing web application technical security controls and also provides developers with a list of requirements for secure development. https://owasp.org/www-project-application-security-verification-standard/
  • 30. Awareness OWASP Mobile Top 10 The Mobile Top 10 is the reference standard for the most critical mobile application security risks. https://owasp.org/www-project-mobile-top-10/ Mobile Application Security Verification Standard Mobile ASVS Project provides a basis for testing mobile application technical security controls and also provides developers with a list of requirements for secure development. https://github.com/OWASP/owasp-masvs
  • 31. Awareness OWASP Top 10 Privacy Risks Top 10 list for privacy risks in web applications and related countermeasures https://owasp.org/www-project-top-10-privacy-risks/ OWASP Automated Threats to Web Applications It helps organizations better understand and respond to the notable worldwide increase of automated threats from bots https://owasp.org/www-project-automated-threats-to-web-applications/
  • 33. Knowledge Management OWASP Application Security Verification Standard ASVS Project provides a basis for testing web application technical security controls and also provides developers with a list of requirements for secure development. https://owasp.org/www-project-application-security-verification-standard/ OWASP Security Knowledge Framework SKF is an open source security knowledgebase including manageable projects with checklists and best practice code examples in multiple programming languages showing you how to prevent hackers gaining access and running exploits on your application. https://owasp.org/www-project-security-knowledge-framework/
  • 34. Knowledge Management OWASP Snakes And Ladders Snakes and Ladders is an educational project. It uses gamification to promote awareness of application security controls and risks, and in particular knowledge of other OWASP documents and tools. https://owasp.org/www-project-snakes-and-ladders/ OWASP Cornucopia OWASP Cornucopia is a mechanism in the form of a card game to assist software development teams identify security requirements in Agile, conventional and formal development processes. It is language, platform and technology agnostic. https://owasp.org/www-project-cornucopia/
  • 35. AppSec Framework with Open Source (OWASP) Tools • Code Review Guide • Risk Assessment Framework • Threat Dragon • pytm • SecurityRat • SKF • ASVS • SKF • Snakes And Ladders • Cornucopia Training • Mutilldae • Webgoat • Security Shepherd • Juice Shop • DevSlop Awareness • Web App Top 10 • Mobile Top 10 • Proactive Controls • Automated Threats to Web Apps • Top 10 Privacy Risks • Web testing guide • Mobile testing guide • API Top 10 • ZAP Defect Dojo • ModSecurity Core Rule Set • CSRFGuard • Dependency Track • Dependency Check Source Code Review Software Component Analysis (SCA) Threat Modeling Vulnerability Testing Defect Tracking Defensive controls Training & Awareness Knowledge Management Requirement Gathering Running an AppSec program with Open Source Projects – Vandana Verma Sehgal OWASP SAMM
  • 36. Contribute If you wish to contribute to the projects, or to suggest any improvements or changes, then please do so via the issue tracker on the GitHub repository. 1. Code Contribution (add features, kill bugs) 2. Write Test Cases, Help curate bug trackers. 3. Create Documentation, blogs, tutorials, videos, testimonials. 4. Promote or discuss about the tool in public 5. Suggest features / report bugs 6. Last but not least help by donation / money
  • 37. HOW DO WE MOVE FORWARD
  • 38. Free places to learn AppSec OWASP https://www.owasp.org/ Your nearest local OWASP Chapter https://owasp.org/chapters/
  • 39. As a Community If you look like you don’t belong, then buckle up, believe in yourself and engage with the technical community Leverage the many opportunities for scholarships, travel grants, meetup groups, networks and more.
  • 40. Reach Me! Twitter: @InfosecVandana LinkedIn: vandana-verma Email: vandana.infosec@gmail.com