Loading…
Audience: Beginner clear filter
arrow_back View All Dates
Friday, May 30
 

10:30am CEST

Doors of (AI)pportunity: The Front and Backdoors of LLMs
Friday May 30, 2025 10:30am - 11:15am CEST
The question “What is AI security?” followed by “No, not image classification, LLMs!” has become a frequent conversation for us at conferences around the world. So, we decided to answer the real question.

Having spent the last year actively trying to break LLMs as attackers and defenders, as external entities, and as insider threats, we have gathered and created many techniques to jailbreak, trick, and control LLMs, and have distilled previously complex techniques in a way everyone can understand. We will teach you how to exploit control tokens, much like when we hacked Google’s Gemini for Workspace. You will see how to get an LLM to pop a shell with an image of a seashell, and we’ll even provide the tools to automatically extract pop-culture exploits for your very own KROP gadgets. We will reveal how an insider threat could implant hidden logic or backdoors into your LLM, enabling an attacker to control outputs, change inputs, or even make the LLM refuse to say the word “OWASP”. We will enable you to take full control over their local LLMs, even demonstrating how an LLM can be fully and permanently jailbroken in minutes with a CPU rather than with dozens of hours on multiple GPUs. By the end, our audience will be able to make any LLM say whatever they want.
Speakers
avatar for Kasimir Schulz

Kasimir Schulz

Principal Security Researcher, HiddenLayer,
Kasimir Schulz, Principal Security Researcher at HiddenLayer, is a leading expert in uncovering zero-day exploits and supply chain vulnerabilities in AI. His work has been featured in BleepingComputer and Dark Reading, and he has spoken at conferences such as FS-ISAC and Black Hat... Read More →
avatar for Kenneth Yeung

Kenneth Yeung

AI Threat Researcher, HiddenLayer
Kenneth Yeung is an AI Threat Researcher at HiddenLayer, specializing in adversarial machine learning and AI security. He is known for identifying LLM vulnerabilities in AI systems like Google Gemini, and his work has been featured in publications like Forbes and DarkReading. Kenneth... Read More →
Friday May 30, 2025 10:30am - 11:15am CEST
Room 113

11:00am CEST

OWASP Certified Secure Developer Open Call
Friday May 30, 2025 11:00am - 11:45am CEST
Join Us in Shaping the Future of Secure Software Development

The OWASP Education and Training Committee is developing a certification program designed specifically for developers—and we need your expertise.

For the first time, this initiative will be showcased at OWASP Global AppSec EU 2025, and we’re inviting the community to help build the body of knowledge that will form the foundation of the certification curriculum.

If you're passionate about secure coding and developer education, this is your chance to contribute meaningfully to a global effort. Let’s build something that lasts—together.
Speakers
avatar for Shruti Kulkarni

Shruti Kulkarni

Information Security Architect, 6point6
Shruti is an information security / enterprise security architect with experience in ISO27001, PCI-DSS, policies, standards, security tools, threat modelling, risk assessments. Shruti works on security strategies and collaborates with cross-functional groups to implement information... Read More →
Friday May 30, 2025 11:00am - 11:45am CEST
Room 133-134

11:30am CEST

Introducing the 5.0 release of the ASVS
Friday May 30, 2025 11:30am - 12:15pm CEST
Formally announcing v5.0 of the Application Security Verification Standard (ASVS), the first major release in five years of one of OWASP’s flagship projects. But the project has not been sitting idle for years, it has been under development the entire time.

This talk will cover the big changes and improvements in this recently released version.

This includes:
- Defining and clarifying the scope of the ASVS, and expectations for requirements.
- Mandating documented security decisions to provide some flexibility on implementing and verifying security requirements, to match the differences between organizations and applications.
- Adding several new chapters and making important changes to existing chapters.
- Providing a two-way mapping to make it easier to migrate from v4.x to v5.
- Balancing the levels and reducing the barrier to entry into Level 1.

We will also talk about how you can use the standard more effectively in your organizations, the future plans for ASVS now that version 5.0 is out, and how you can be involved.

It’s time to move forward - start using ASVS v5.0 and come on board to develop it further.
Speakers
avatar for Elar Lang

Elar Lang

OWASP ASVS co-lead, Pentester/researcher/lecturer at Clarified Security, Clarified Security
Elar Lang is a web application security specialist and enthusiast who has been working for more than 13 years in different aspects of web application security. A full-time security tester, training architect, and web application security developer educator (close to 3000 hours of... Read More →
Friday May 30, 2025 11:30am - 12:15pm CEST
Room 116+117 CCIB

2:15pm CEST

Compromised at the Source: Supply Chain Risks in Open-Source AI
Friday May 30, 2025 2:15pm - 3:00pm CEST
Step into the shadowy world of AI tools and ask yourself: How secure are they? This session dives deep into the architecture of AI models, exposing their most vulnerable points. Moreover, you will learn how malicious actors can weaponize AI, turning powerful tools into threats based on an example of a ‘Malicious Copilot’ IDE plugin. It will reveal how a code-completion model can be trained to embed harmful behavior, target victims, and execute attacks. Finally, you will take home actionable strategies for organizations leveraging generative AI and LLMs, ensuring security isn’t left to chance.
Speakers
avatar for Tal Folkman

Tal Folkman

Security Research Team Lead, Checkmarx
Tal brings over 8 years of experience to her role as a supply chain security research team lead within Checkmarx Supply Chain Security group. She is in charge of detecting tracking and stopping Opensource attacks. linkedin.com/in/tal-folkman/ medium.com/@tal.folk... (blog... Read More →
Friday May 30, 2025 2:15pm - 3:00pm CEST
Room 113

2:15pm CEST

Metrics That Matter: Driving AppSec Success with Data-Driven Insights
Friday May 30, 2025 2:15pm - 3:00pm CEST
“What gets measured, gets managed” is perhaps an over-simplification, but the quote has its merits. In terms of building an effective application security Program, measurement and metrics go a long way, and by collecting, observing, and presenting actionable AppSec metrics, you can bridge the gap between Security Engineering and leadership’s strategic priorities.

In this session, we will start by speaking about different types of metrics, both qualitative and quantitative, and how these metrics can be categorised to align better with frameworks defining application security Metrics as a required control.
From there, we will start to look at what metrics we should use and how they can be visualised. By visualising these metrics, we can come to conclusions around whether or not the application security program is effective and what we should do to drive improvement.

Last, but not least, we’ll talk about how the data and visualisations can support us in our communication with leadership by supporting our requests and recommendations based on data and looking at trends.

In many areas of life—application security included—what gets measured can be proven, and what gets proven can be improved.
Speakers
avatar for David Andersson

David Andersson

Senior Engineering Manager, Grafana Labs
David Andersson is an information security professional with 20 years experience from both private companies and government agencies. He is a senior engineering manager at Grafana Labs, responsible for the Security Engineering team and specialises in building a strong application... Read More →
Friday May 30, 2025 2:15pm - 3:00pm CEST
Room 115

3:30pm CEST

An AppSec Tale: From Zero to Champions
Friday May 30, 2025 3:30pm - 4:15pm CEST
Listen in on how a big energy company from Norway runs a Security Champion Network with 250+ members! Ever wondered about the struggles of managing a 3-year-old network?

This light-hearted talk will give you context on:
- What the AppSec team does in Equinor.
- How our Security Champion program is structured.
- What we've learned so far.
- What challenges we've faced and how we have tried to solve them.
- Our gamification strategy.
- Key take-aways.

You will (hopefully) gain inspiration to bring home on how to run or improve your own Security Champion Network.
Speakers
avatar for Even Tillerli

Even Tillerli

Application Security, Equinor
Developer gone AppSec. He found security could be fun and went with it.no.linkedin.com/in/even-tillerli-b38bab8bonlydev.art (Development art... Read More →
avatar for Nicole Silva

Nicole Silva

Application Security Engineer, Equinor
Nicole comes from Portugal, she started out as a Full Stack Developer, but a growing interest for cybersecurity led her to Equinor where she is part of the AppSec team.   no.linkedin.com/in/nicole-silva-b614b41bb... Read More →
Friday May 30, 2025 3:30pm - 4:15pm CEST
Room 115
 
Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.
Filtered by Date -