Hands on Hacking The OWASP TOP 10 and beyond

Presented at BSidesLV 2019, Aug. 7, 2019, 2 p.m. (235 minutes)

Have you ever wanted to learn how attackers break into websites and mobile apps?

At this BSides workshop, we explore a purposefully vulnerable web application and show you 15 common ways that attackers try to cause harm.

The workshop includes hunting techniques, exploit techniques, self directed vulnerability hunting and team based vulnerability hunting.

Some of the vulnerabilities are simple to find while others are much more difficult.

This event is open to participants with all skill-sets including people with non-technical backgrounds, developers, DEVOPS admins, Quality Assurance professionals, pen-testers, and more.


Presenters:

  • Chris Hanlon
    During the workday: Chris Hanlon runs an Information Security Consulting Business where he monitors and protects Endpoints, Routers, Servers, and Cloud Systems. In addition to protecting infrastructure, Chris also coaches software companies on ways to minimize vulnerabilities in their code, and reduce their vulnerability to social engineering attacks. During his "free time", Chris finds/reports security vulnerabilities, hosts hack-a-thons, uses real world exploits to help developers understand security vulnerabilities, lectures at colleges, presents at conferences, organizes security conferences, and volunteers on the presentation review board for for a BSides Conference. Based on multiple vulnerability submissions, Chris was added to the Google Security Hall Of Fame in 2014. Chris has also been recognized for security vulnerabilities reported to the University of British Columbia and a Linux Kernel File System Module.

Similar Presentations: