SlideShare a Scribd company logo
March 13, 2019
Matt Scheurer
@c3rkah
Slides:
https://www.slideshare.net/cerkah
The OWASP Top 10 & AppSec Primer
OWASPOWASP
TopTop
1010
--------------------------------
& AppSec& AppSec
About Me...
Matt Scheurer
Systems Security Engineer with First Financial Bank
Chair for the CiNPA Security SIG
Certifications: CompTIA Security+, MCP, MCPS, MCTS,
MCSA, and MCITP
●
Sr. Systems Security
Engineer at
●
Chair of the
Places where I have presented...
Why AppSec?
What is OWASP?
The Open Web Application Security Project (OWASP),
an online community, produces freely-available
articles, methodologies, documentation, tools, and
technologies in the field of web application security.
●
Web site - https://www.owasp.org/
OWASP History
●
Started in December, 2001
●
Obtained 501c3 (non-profit) Status in April 2004
●
OWASP Top Ten List
– The "Top Ten", first published in 2003, is regularly
updated. It aims to raise awareness about
application security by identifying some of the most
critical risks facing organizations
●
The OWASP foundation has produced many
guides, projects, and publications, since their
beginning
OWASP Top 10 List (2017)
●
A1:2017-Injection
●
A2:2017-Broken
Authentication
●
A3:2017-Sensitive Data
Exposure
●
A4:2017-XML External
Entities (XXE)
●
A5:2017-Broken Access
Control
●
A6:2017-Security
Misconfiguration
●
A7:2017-Cross-Site Scripting
(XSS)
●
A8:2017-Insecure
Deserialization
●
A9:2017-Using Components
with Known Vulnerabilities
●
A10:2017-Insufficient
Logging&Monitoring
●
Current Version
– https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
– https://www.owasp.org/images/7/72/OWASP_Top_10-2017_%28en%29.pdf.pdf
Recent OWASP Top 10 Changes
From 2013 to 2017...
●
"Cross-Site Scripting (XSS)" Down from A3 to A7
●
"Insecure Direct Object References" (A4) and "Missing
Function Level Access Control" (A7)
– Merged into "Broken Access Control" as A5
●
"Security Misconfiguration" Down from A5 to A6
●
"Sensitive Data Exposure" Up from A5 to A3
●
"Cross-Site Request Forgery (CSRF)" Removed
●
"Unvalidated Redirects and Forwards" Removed
Additions to the OWASP Top 10
From 2013 to 2017...
●
A4:2017-XML External Entities (XXE)
●
A8:2017-Insecure Deserialization
●
A10:2017-Insufficient Logging & Monitoring
Where and How to Learn AppSec
●
We will cover some basic resources to help get
you started on a path towards self-learning...
– Basic Vulnerability Scanners
– AppSec Testing Platforms
– Free places to learn AppDev
– Free places to learn AppSec
– Free Learning / Practice Platforms
NOTE: These are not exhaustive lists as there
are many more resources available!
Starting Out...
●
Advice my mother
would offer about how
to begin learning
AppSec and testing
web server, website
and web application
security...
Vulnerability Scanners
●
Core Security: Core Impact
●
Rapid7 products: Nexpose
●
Tenable: Nessus
●
Qualys: Web Application Scanning (WAS)
●
Open Source: OpenVAS
●
Open Source / Kali Linux: Sparta / Nikto
AppSec Testing Platforms
●
Start with: OWASP ZAP (Zed Attack Proxy)
– https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project
●
Move to: Fiddler - Free Web Debugging Proxy
– https://www.telerik.com/fiddler
●
Graduate to: Burp Suite Scanner
– https://portswigger.net/burp
●
Honorable Mention: Nmap w/ NSE Scripts
●
Honorable Mention: Samurai Web Testing
Framework
Free places to learn AppDev
●
Codecademy
– https://www.codecademy.com/
●
Khan Academy
– https://www.khanacademy.org/computing
●
SQLCourse.com
– http://www.sqlcourse.com/
●
W3Schools
– https://www.w3schools.com/
Free places to learn AppSec
●
OWASP (Of course!)
– https://www.owasp.org/
●
Your nearest local OWASP Chapter
– https://www.owasp.org/index.php/OWASP_Chapter
●
YouTube
– https://www.youtube.com/
●
Cybrary
– https://www.cybrary.it/course/web-application-pen-testing/
– https://www.cybrary.it/course/ethical-hacking/
– https://www.cybrary.it/course/advanced-penetration-testing/
– https://www.cybrary.it/course/python/
Free Learning / Practice Platforms
●
OWASP Mutillidae
– https://www.owasp.org/index.php/OWASP_Mutillidae_2_Project
●
OWASP WebGoat
– https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project
●
Rapid7 Metasploitable
– https://github.com/rapid7/metasploitable3
●
PentesterLab
– https://pentesterlab.com/exercises/
Troy Hunt Resources
●
Hack Yourself First
– "Hack Yourself First" is all about developers building
up cyber-offense skills and proactively seeking out
security vulnerabilities in their own websites before
an attacker does
– There are 50 intentional very sloppy security
practices to be found
– http://hack-yourself-first.com/
●
Free Accompanying Pluralsight Course
– http://pluralsight.com/training/Courses/TableOfContents/hack-yourself-first
What about a WAF?
●
A Web Application Firewall (WAF) filters, monitors,
and blocks attack traffic to and from specific web
applications.
– Prevents attacks stemming from web application security
flaws, such as SQL injection, cross-site scripting (XSS),
file inclusion, and security misconfigurations, etc.
●
WAF’s are good as a compensating control and a
good defense-in-depth strategy, but...
– Nobody should rely solely on a WAF for web app security
●
WAF bypasses are continuously being researched, published,
and included in exploit kit updates
●
A WAF is not likely to stop all of the attacks
*** Live Demo Alert ***
This presentation features “Live Demos”, because
the speaker is...
*** Live Demo Alert ***
This presentation features “Live Demos”, because
the speaker is...
*** Live Demo Alert ***
This presentation features “Live Demos”, because
the speaker is...
*** Live Demo Alert ***
This presentation features “Live Demos”, because
the speaker is...
*** Live Demo Alert ***
Please pick 2…
*** Live Demo Alert ***
Please pick 2…
So I am not just Crazy!
Scanning Demo w/ Nikto!
●
Nikto
– Nikto is an Open Source (GPL) web server scanner which
performs comprehensive tests against web servers for
multiple items, including over 6700 potentially dangerous
files/programs, checks for outdated versions of over 1250
servers, and version specific problems on over 270 servers.
It also checks for server configuration items such as the
presence of multiple index files, HTTP server options, and
will attempt to identify installed web servers and software.
Scan items and plugins are frequently updated and can be
automatically updated.
– https://cirt.net/Nikto2
●
Nikto is available as a free download and is also
included in Kali Linux
Accidental Exposure Demo w/ ZAP!
●
OWASP ZAP
– The Zed Attack Proxy (ZAP) is an easy to use
integrated penetration testing tool for finding
vulnerabilities in web applications. It is designed to
be used by people with a wide range of security
experience including developers and functional
testers who are new to penetration testing.
– https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project
●
ZAP is available as a free download and is also
included in Kali Linux
Conclusion
The need for AppSec
practitioners is great…
●
Because there’s a whole lot
of horrible out there!
Shout outs and thank you’s...
●
OWASP
– https://www.owasp.org
●
Cincinnati OWASP Chapter
– https://www.owasp.org/index.php/Cincinnati
●
Columbus OWASP Chapter
– https://www.owasp.org/index.php/Columbus
●
University of Cincinnati OWASP Chapter
– https://www.cyberatuc.org/
– https://www.youtube.com/channel/UCWcJuk7A_1nDj4m-cHWvIFw
Questions
Who ...
What ...
When ...
Where ...
Why ...
How ...
March 13, 2019
Matt Scheurer
@c3rkah
Slides:
https://www.slideshare.net/cerkah
Thank you for attending!
OWASPOWASP
TopTop
1010
--------------------------------
& AppSec& AppSec

More Related Content

PPTX
OWASP Top Ten 2017
PPTX
Owasp top 10 vulnerabilities
PDF
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
PDF
OWASP API Security Top 10 Examples
PPTX
OWASP TOP 10
PDF
The New OWASP Top Ten: Let's Cut to the Chase
PPTX
OWASP Top 10 2017 - New Vulnerabilities
PPTX
Owasp top 10 security threats
OWASP Top Ten 2017
Owasp top 10 vulnerabilities
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP API Security Top 10 Examples
OWASP TOP 10
The New OWASP Top Ten: Let's Cut to the Chase
OWASP Top 10 2017 - New Vulnerabilities
Owasp top 10 security threats

What's hot (20)

PDF
OWASP Top 10 - 2017
PDF
Web security and OWASP
PPTX
OWASP Top 10 - 2017 Top 10 web application security risks
PPTX
Owasp 2017 oveview
PDF
OWASP API Security TOP 10 - 2019
PPTX
Owasp top 10 2017
PPTX
Web Application Vulnerabilities
PDF
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
PPTX
Beyond the OWASP Top 10
PDF
Owasp Top 10
PPTX
Cyber ppt
PPTX
Anatomy Web Attack
PPTX
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
PDF
Secure coding presentation Oct 3 2020
PPTX
[Wroclaw #5] OWASP Projects: beyond Top 10
PDF
Owasp top 10
PDF
Top 10 Web Application vulnerabilities
PPTX
Web application security
PDF
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities
PPTX
How to Test for The OWASP Top Ten
OWASP Top 10 - 2017
Web security and OWASP
OWASP Top 10 - 2017 Top 10 web application security risks
Owasp 2017 oveview
OWASP API Security TOP 10 - 2019
Owasp top 10 2017
Web Application Vulnerabilities
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Beyond the OWASP Top 10
Owasp Top 10
Cyber ppt
Anatomy Web Attack
OWASP Top 10 2017 rc1 - The Ten Most Critical Web Application Security Risks
Secure coding presentation Oct 3 2020
[Wroclaw #5] OWASP Projects: beyond Top 10
Owasp top 10
Top 10 Web Application vulnerabilities
Web application security
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities
How to Test for The OWASP Top Ten

Similar to OISC 2019 - The OWASP Top 10 & AppSec Primer (20)

PDF
AppSec & OWASP Top 10 Primer
PDF
ISC2: AppSec & OWASP Primer
ODP
OISF - AppSec Presentation
ODP
CiNPA Security SIG - AppSec Presentation
PDF
Running an app sec program with OWASP projects_ Defcon AppSec Village
PDF
Application Security on a Dime: A Practical Guide to Using Functional Open So...
PPTX
Integrating security into the application development process
PPTX
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
PPTX
Security Testing by Ken De Souza
PDF
Learning By Breaking Owasp Bwa Doug Wilson Shmoo 2010
PDF
Learning By Breaking O W A S P B W A Doug Wilson Shmoo 2010
PPTX
Web Application Security
PDF
OWASP Top Ten 2013
PPT
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
PPTX
RSA Europe 2013 OWASP Training
PPTX
The bare minimum that you should know about web application security testing ...
PDF
What You Need to Know About Web App Security Testing in 2018
PDF
Web Security
PDF
Owasp o
PPTX
Web application Security tools
AppSec & OWASP Top 10 Primer
ISC2: AppSec & OWASP Primer
OISF - AppSec Presentation
CiNPA Security SIG - AppSec Presentation
Running an app sec program with OWASP projects_ Defcon AppSec Village
Application Security on a Dime: A Practical Guide to Using Functional Open So...
Integrating security into the application development process
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
Security Testing by Ken De Souza
Learning By Breaking Owasp Bwa Doug Wilson Shmoo 2010
Learning By Breaking O W A S P B W A Doug Wilson Shmoo 2010
Web Application Security
OWASP Top Ten 2013
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
RSA Europe 2013 OWASP Training
The bare minimum that you should know about web application security testing ...
What You Need to Know About Web App Security Testing in 2018
Web Security
Owasp o
Web application Security tools

More from ThreatReel Podcast (20)

PDF
CONHESI 2021 - Exploiting Web APIs
PDF
SecureWV: Exploiting Web APIs
PDF
BSides Columbus - Lend me your IR's!
PDF
PwnSchool: Exploiting Web APIs
PDF
CiNPA Security SIG - Exploiting the Tiredful API
PDF
CCC - Lend me your IR's
PDF
DMA - Stupid Cyber Criminal Tricks
PDF
OISF - Continuous Skills Improvement for Everyone
PDF
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
ODP
Butler Tech - Working in IT and InfoSec
ODP
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
ODP
CiNPA Security SIG - Physical Security
ODP
CiNPA / CiNPA Security SIG History
ODP
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
ODP
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
ODP
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
ODP
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
ODP
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ODP
BSides Cincy: Active Defense - Helping threat actors hack themselves!
ODP
BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...
CONHESI 2021 - Exploiting Web APIs
SecureWV: Exploiting Web APIs
BSides Columbus - Lend me your IR's!
PwnSchool: Exploiting Web APIs
CiNPA Security SIG - Exploiting the Tiredful API
CCC - Lend me your IR's
DMA - Stupid Cyber Criminal Tricks
OISF - Continuous Skills Improvement for Everyone
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
Butler Tech - Working in IT and InfoSec
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
CiNPA Security SIG - Physical Security
CiNPA / CiNPA Security SIG History
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...

Recently uploaded (20)

PDF
Testing WebRTC applications at scale.pdf
PPTX
presentation_pfe-universite-molay-seltan.pptx
PDF
Vigrab.top – Online Tool for Downloading and Converting Social Media Videos a...
PPTX
Job_Card_System_Styled_lorem_ipsum_.pptx
PDF
Best Practices for Testing and Debugging Shopify Third-Party API Integrations...
PPTX
Introduction to Information and Communication Technology
PDF
SASE Traffic Flow - ZTNA Connector-1.pdf
PDF
Paper PDF World Game (s) Great Redesign.pdf
PDF
Sims 4 Historia para lo sims 4 para jugar
PPTX
INTERNET------BASICS-------UPDATED PPT PRESENTATION
PPT
Design_with_Watersergyerge45hrbgre4top (1).ppt
PPTX
Introuction about WHO-FIC in ICD-10.pptx
PPTX
Introduction about ICD -10 and ICD11 on 5.8.25.pptx
PDF
WebRTC in SignalWire - troubleshooting media negotiation
PPTX
introduction about ICD -10 & ICD-11 ppt.pptx
PDF
The New Creative Director: How AI Tools for Social Media Content Creation Are...
PDF
The Internet -By the Numbers, Sri Lanka Edition
PPT
tcp ip networks nd ip layering assotred slides
PDF
Slides PDF The World Game (s) Eco Economic Epochs.pdf
DOCX
Unit-3 cyber security network security of internet system
Testing WebRTC applications at scale.pdf
presentation_pfe-universite-molay-seltan.pptx
Vigrab.top – Online Tool for Downloading and Converting Social Media Videos a...
Job_Card_System_Styled_lorem_ipsum_.pptx
Best Practices for Testing and Debugging Shopify Third-Party API Integrations...
Introduction to Information and Communication Technology
SASE Traffic Flow - ZTNA Connector-1.pdf
Paper PDF World Game (s) Great Redesign.pdf
Sims 4 Historia para lo sims 4 para jugar
INTERNET------BASICS-------UPDATED PPT PRESENTATION
Design_with_Watersergyerge45hrbgre4top (1).ppt
Introuction about WHO-FIC in ICD-10.pptx
Introduction about ICD -10 and ICD11 on 5.8.25.pptx
WebRTC in SignalWire - troubleshooting media negotiation
introduction about ICD -10 & ICD-11 ppt.pptx
The New Creative Director: How AI Tools for Social Media Content Creation Are...
The Internet -By the Numbers, Sri Lanka Edition
tcp ip networks nd ip layering assotred slides
Slides PDF The World Game (s) Eco Economic Epochs.pdf
Unit-3 cyber security network security of internet system

OISC 2019 - The OWASP Top 10 & AppSec Primer

  • 1. March 13, 2019 Matt Scheurer @c3rkah Slides: https://www.slideshare.net/cerkah The OWASP Top 10 & AppSec Primer OWASPOWASP TopTop 1010 -------------------------------- & AppSec& AppSec
  • 2. About Me... Matt Scheurer Systems Security Engineer with First Financial Bank Chair for the CiNPA Security SIG Certifications: CompTIA Security+, MCP, MCPS, MCTS, MCSA, and MCITP ● Sr. Systems Security Engineer at ● Chair of the
  • 3. Places where I have presented...
  • 5. What is OWASP? The Open Web Application Security Project (OWASP), an online community, produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security. ● Web site - https://www.owasp.org/
  • 6. OWASP History ● Started in December, 2001 ● Obtained 501c3 (non-profit) Status in April 2004 ● OWASP Top Ten List – The "Top Ten", first published in 2003, is regularly updated. It aims to raise awareness about application security by identifying some of the most critical risks facing organizations ● The OWASP foundation has produced many guides, projects, and publications, since their beginning
  • 7. OWASP Top 10 List (2017) ● A1:2017-Injection ● A2:2017-Broken Authentication ● A3:2017-Sensitive Data Exposure ● A4:2017-XML External Entities (XXE) ● A5:2017-Broken Access Control ● A6:2017-Security Misconfiguration ● A7:2017-Cross-Site Scripting (XSS) ● A8:2017-Insecure Deserialization ● A9:2017-Using Components with Known Vulnerabilities ● A10:2017-Insufficient Logging&Monitoring ● Current Version – https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project – https://www.owasp.org/images/7/72/OWASP_Top_10-2017_%28en%29.pdf.pdf
  • 8. Recent OWASP Top 10 Changes From 2013 to 2017... ● "Cross-Site Scripting (XSS)" Down from A3 to A7 ● "Insecure Direct Object References" (A4) and "Missing Function Level Access Control" (A7) – Merged into "Broken Access Control" as A5 ● "Security Misconfiguration" Down from A5 to A6 ● "Sensitive Data Exposure" Up from A5 to A3 ● "Cross-Site Request Forgery (CSRF)" Removed ● "Unvalidated Redirects and Forwards" Removed
  • 9. Additions to the OWASP Top 10 From 2013 to 2017... ● A4:2017-XML External Entities (XXE) ● A8:2017-Insecure Deserialization ● A10:2017-Insufficient Logging & Monitoring
  • 10. Where and How to Learn AppSec ● We will cover some basic resources to help get you started on a path towards self-learning... – Basic Vulnerability Scanners – AppSec Testing Platforms – Free places to learn AppDev – Free places to learn AppSec – Free Learning / Practice Platforms NOTE: These are not exhaustive lists as there are many more resources available!
  • 11. Starting Out... ● Advice my mother would offer about how to begin learning AppSec and testing web server, website and web application security...
  • 12. Vulnerability Scanners ● Core Security: Core Impact ● Rapid7 products: Nexpose ● Tenable: Nessus ● Qualys: Web Application Scanning (WAS) ● Open Source: OpenVAS ● Open Source / Kali Linux: Sparta / Nikto
  • 13. AppSec Testing Platforms ● Start with: OWASP ZAP (Zed Attack Proxy) – https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project ● Move to: Fiddler - Free Web Debugging Proxy – https://www.telerik.com/fiddler ● Graduate to: Burp Suite Scanner – https://portswigger.net/burp ● Honorable Mention: Nmap w/ NSE Scripts ● Honorable Mention: Samurai Web Testing Framework
  • 14. Free places to learn AppDev ● Codecademy – https://www.codecademy.com/ ● Khan Academy – https://www.khanacademy.org/computing ● SQLCourse.com – http://www.sqlcourse.com/ ● W3Schools – https://www.w3schools.com/
  • 15. Free places to learn AppSec ● OWASP (Of course!) – https://www.owasp.org/ ● Your nearest local OWASP Chapter – https://www.owasp.org/index.php/OWASP_Chapter ● YouTube – https://www.youtube.com/ ● Cybrary – https://www.cybrary.it/course/web-application-pen-testing/ – https://www.cybrary.it/course/ethical-hacking/ – https://www.cybrary.it/course/advanced-penetration-testing/ – https://www.cybrary.it/course/python/
  • 16. Free Learning / Practice Platforms ● OWASP Mutillidae – https://www.owasp.org/index.php/OWASP_Mutillidae_2_Project ● OWASP WebGoat – https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project ● Rapid7 Metasploitable – https://github.com/rapid7/metasploitable3 ● PentesterLab – https://pentesterlab.com/exercises/
  • 17. Troy Hunt Resources ● Hack Yourself First – "Hack Yourself First" is all about developers building up cyber-offense skills and proactively seeking out security vulnerabilities in their own websites before an attacker does – There are 50 intentional very sloppy security practices to be found – http://hack-yourself-first.com/ ● Free Accompanying Pluralsight Course – http://pluralsight.com/training/Courses/TableOfContents/hack-yourself-first
  • 18. What about a WAF? ● A Web Application Firewall (WAF) filters, monitors, and blocks attack traffic to and from specific web applications. – Prevents attacks stemming from web application security flaws, such as SQL injection, cross-site scripting (XSS), file inclusion, and security misconfigurations, etc. ● WAF’s are good as a compensating control and a good defense-in-depth strategy, but... – Nobody should rely solely on a WAF for web app security ● WAF bypasses are continuously being researched, published, and included in exploit kit updates ● A WAF is not likely to stop all of the attacks
  • 19. *** Live Demo Alert *** This presentation features “Live Demos”, because the speaker is...
  • 20. *** Live Demo Alert *** This presentation features “Live Demos”, because the speaker is...
  • 21. *** Live Demo Alert *** This presentation features “Live Demos”, because the speaker is...
  • 22. *** Live Demo Alert *** This presentation features “Live Demos”, because the speaker is...
  • 23. *** Live Demo Alert *** Please pick 2…
  • 24. *** Live Demo Alert *** Please pick 2… So I am not just Crazy!
  • 25. Scanning Demo w/ Nikto! ● Nikto – Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6700 potentially dangerous files/programs, checks for outdated versions of over 1250 servers, and version specific problems on over 270 servers. It also checks for server configuration items such as the presence of multiple index files, HTTP server options, and will attempt to identify installed web servers and software. Scan items and plugins are frequently updated and can be automatically updated. – https://cirt.net/Nikto2 ● Nikto is available as a free download and is also included in Kali Linux
  • 26. Accidental Exposure Demo w/ ZAP! ● OWASP ZAP – The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience including developers and functional testers who are new to penetration testing. – https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project ● ZAP is available as a free download and is also included in Kali Linux
  • 27. Conclusion The need for AppSec practitioners is great… ● Because there’s a whole lot of horrible out there!
  • 28. Shout outs and thank you’s... ● OWASP – https://www.owasp.org ● Cincinnati OWASP Chapter – https://www.owasp.org/index.php/Cincinnati ● Columbus OWASP Chapter – https://www.owasp.org/index.php/Columbus ● University of Cincinnati OWASP Chapter – https://www.cyberatuc.org/ – https://www.youtube.com/channel/UCWcJuk7A_1nDj4m-cHWvIFw
  • 29. Questions Who ... What ... When ... Where ... Why ... How ...
  • 30. March 13, 2019 Matt Scheurer @c3rkah Slides: https://www.slideshare.net/cerkah Thank you for attending! OWASPOWASP TopTop 1010 -------------------------------- & AppSec& AppSec