Loading…
Venue: Room 133-134 clear filter
Thursday, May 29
 

10:45am CEST

OWASP Certified Secure Developer Open Call
Thursday May 29, 2025 10:45am - 11:45am CEST
Join Us in Shaping the Future of Secure Software Development

The OWASP Education and Training Committee is developing a certification program designed specifically for developers—and we need your expertise.

For the first time, this initiative will be showcased at OWASP Global AppSec EU 2025, and we’re inviting the community to help build the body of knowledge that will form the foundation of the certification curriculum.

If you're passionate about secure coding and developer education, this is your chance to contribute meaningfully to a global effort. Let’s build something that lasts—together.
Speakers
avatar for Shruti Kulkarni

Shruti Kulkarni

Information Security Architect, 6point6
Shruti is an information security / enterprise security architect with experience in ISO27001, PCI-DSS, policies, standards, security tools, threat modelling, risk assessments. Shruti works on security strategies and collaborates with cross-functional groups to implement information... Read More →
Thursday May 29, 2025 10:45am - 11:45am CEST
Room 133-134

10:45am CEST

OWASP Web Application Honeypot Project - Creating Comprehensive Threat Intelligence Dataset
Thursday May 29, 2025 10:45am - 11:45pm CEST
The OWASP Web Honeypot Project is an open-source (Proof of Concept PoC) initiative designed to deploy deceptive security mechanisms that lure, detect, and analyze cyber threats targeting web applications. It aims to provide security professionals with actionable intelligence on attack patterns, tools, and techniques used by adversaries.

The goal of the project is to identify emerging attacks against web applications and report them to the community, in order to facilitate protection against such targeted attacks. Within this project, we are leading the collection, storage and analysis of threat intelligence data.

The purpose of this part of the project is to capture intelligence on attacker activity against web applications and utilise this intelligence as ways to protect software against attacks. Honeypots are an established industry technique to provide a realistic target to entice a criminal, whilst encouraging them to divulge the tools and techniques they use during an attack. Like bees to a honeypot. These honeypots are safely designed to contain no information of monetary use to an attacker, and hence provide no risk to the businesses implementing them.

Originally the honeypots were VM, Docker or small computing profile based like Raspberry Pi, employed ModSecurity based Web Application Firewall (WAF) technology using OWASP’s Core Rule Set (CRS) pushing intelligence data back to a console to be converted to STIX/TAXII format for threat intelligence or pushed into ELK for visualisation.

Further enhancement and research-based work has been undertaken this year to enhance the container based approach (Docker) to introduce key features which include 

• Capability of dynamically switching web server profiles to mimic popular platforms like WordPress and Drupal for example.

• Utilise an alternative approach to using mlogc log output pushed into Logstash/ELK for visualisation and threat intelligence formats with MiSP via JSON format.

• Creation of a publicly available dataset within an AWS S3 bucket of JSON to store web threat intelligence in. a searchable JSON format feed, allowing the use of tools like JSON Crack for pattern recognition.

The intention is to be able to deploy these enhanced honeypots within key locations in the Internet community can distribute within their own networks. With enough honeypots globally distributed, we will be in a position to aggregate attack techniques to better understand and protect against the techniques used by attackers. With this information, we will be in a position to create educational information, such as rules and strategies, that application writers can use to ensure that any detected bugs and vulnerabilities are closed.
Overall having an open rich standard format-based quality dataset with real threat intelligence-based information based on the lure for scanning detected “fake” vulnerabilities by industry standard tools (which can easily be dynamically changed or updated) available to the global security community, allows for better web application security and to be able predict evolving cyber threats.
Speakers
avatar for Kartik Adak

Kartik Adak

Cyber Security Graduate, University of Warwick
Kartik Adak is an experienced cybersecurity professional with over three years of expertise in information security, incident response, and penetration testing. Having obtained a Master’s in Cyber Security Management from the University of Warwick, he specializes in penetration... Read More →
avatar for Mukunthan Nagarajan

Mukunthan Nagarajan

Cyber Security Graduate, University of Warwick
As a cybersecurity master's student at Warwick, I am passionate about learning and applying the latest techniques and tools to protect and secure information systems and networks. I have a strong background in information technology, with a bachelor's degree in computer applications... Read More →
avatar for Adrian Winckles

Adrian Winckles

Cyber Security Academic, Security Researcher, Anglia Ruskin University
Adrian Winckles is an independent Cyber Security Academic, Security Researcher and IT Professional with over 32 years of experience in developing and implementing cyber security strategies and robust, resilient IT infrastructure solutions. A proven leader in driving digital transformation... Read More →
Thursday May 29, 2025 10:45am - 11:45pm CEST
Room 133-134

11:00am CEST

OWASP Juice Shop Demo: Your vitamin shot for security awareness & education
Thursday May 29, 2025 11:00am - 11:45am CEST
In this 100% slide-free demo session you will embark on a journey through the popular OWASP Juice Shop vulnerable web application!

You will experience firsthand how easy it is to set up, get started, and solve your first hacking & coding challenges. In a quick mob-hacking session, you will gain your first points on Juice Shop's extensive score board!

The demo also includes a glimpse into Juice Shop's CTF tool and its multi-user hosting environment MultiJuicer! You will witness how fast a CTF event can be launched with OWASP Juice Shop, how great documentation really makes a difference, and even how to make
the application look like an in-house app of your own company.

Due to the nature of this small group demo session, you are welcome to ask questions during and between the different topics - ad libitum! There is time for clarification and dipping into special topics.

If time permits, this session can also cover interesting behind-the-scenes topics, such as cheat detection, start-up validations, webhook integrations, and a pro-level Grafana dashboard for observability!

Even if you know and have used OWASP Juice Shop yourself already, there's no chance you've already seen everything that will be covered in this session!
Speakers
avatar for Björn Kimminich

Björn Kimminich

Product Group Lead, Kuehne+Nagel
Bjoern Kimminich works as Product Group Lead Application Ecosystem at Kuehne + Nagel, responsible – among other things – for the Application Security program in the corporate IT. He is an OWASP Lifetime Member, the project leader of the OWASP Juice Shop, and a co-chapter leader... Read More →
Thursday May 29, 2025 11:00am - 11:45am CEST
Room 133-134

11:00am CEST

OWASP KubeFIM Securing Kubernetes from the Inside Out: File Integrity Monitoring with eBPF
Thursday May 29, 2025 11:00am - 11:45am CEST
OWASP KubeFIM
Securing Kubernetes from the Inside Out: File Integrity Monitoring with eBPF

1. Introduction to Kubernetes Security & File Integrity Monitoring - The growing security challenges in Kubernetes.
- Why malicious containers inside clusters pose a huge risk.
- Real-world security incidents where attackers modified critical files (e.g., cryptojacking, rootkits).
- Why do traditional security tools fail in Kubernetes? (e.g., host-based FIM doesn’t work well).

2. What is OWASP KubeFIM & Why It Matters? - Overview of OWASP KubeFIM as an eBPF-based File Integrity Monitoring (FIM) solution.
- How eBPF helps detect file changes inside Kubernetes clusters without performance overhead.
- Use cases: Detecting malware, unauthorized file modifications, rootkit infections.

3. How OWASP KubeFIM WorksThe key components of KubeFIM:
- Kernel-level hooks
- Alerting system
- Policy-based file integrity monitoring

4. Setting Up KubeFIM in Your Cluster - Quick installation guide using Helm & Kubernetes YAML manifests.
- Configuring policies to monitor specific files (e.g., /bin, /etc, /var)
- Live demo of KubeFIM detecting unauthorized file changes.

5. Q&A + Discussion
Speakers
avatar for Abhijit Chatterjee

Abhijit Chatterjee

Co-Founder, Cyber Secure India
Abhijit is the Co-Founder of Cyber Secure India (CSI), a cybersecurity think tank focused on driving cybersecurity awareness, building a strong community through free education, sharing knowledge, and empowering young individuals to strengthen the digital infrastructure.
Thursday May 29, 2025 11:00am - 11:45am CEST
Room 133-134

1:15pm CEST

OWASP Cornucopia
Thursday May 29, 2025 1:15pm - 2:15pm CEST
OWASP Cornucopia is a mechanism in the form of a card game to assist software development teams identify security requirements in Agile, conventional and formal development processes. It is language, platform and technology-agnostic.

In this demo room session, we will learn to play the game in an all-new way as the gamemaster presents you with an interesting scenario...

Confronted with a grumpy old senior developer who refuses to shift-left due to too many hours working overtime on his incredibly sophisticated pet project, what will you do? Will you be able to teach him a lesson about why security is important, or will he be laughing all the way to his developer cave? Only skilled and passionate application security engineers will succeed!

Expect confetti, swag, (yes, you read right, swag, valued just below the corruption limit) and illegal bribes as you venture into the dark side of OWASP Cornucopia.

Speakers
avatar for Johan Sydseter - The guy with the long hair, not the long beard

Johan Sydseter - The guy with the long hair, not the long beard

Application Security Engineer, Admincontrol AS
Johan Sydseter is one of the co-leaders of OWASP Cornucopia and the co-creator of the OWASP Cornucopia Mobile App Edition. He is an Application Security engineer, developer, architect, and DevOps practitioner with 16 years of experience building and designing backend and frontend... Read More →
Thursday May 29, 2025 1:15pm - 2:15pm CEST
Room 133-134

1:15pm CEST

OWASP DefectDojo Demo
Thursday May 29, 2025 1:15pm - 2:15pm CEST
Speakers
avatar for Matt Tesauro

Matt Tesauro

Distinguished Engineer, Founder and AppSec guru, Noname Security
Matt Tesauro is a DevSecOps and AppSec guru with specialization in creating security programs, leveraging automation to maximize team velocity and training emerging and senior professionals. When not writing automation code in Go, Matt is pushing for DevSecOps everywhere via his involvement... Read More →
Thursday May 29, 2025 1:15pm - 2:15pm CEST
Room 133-134

2:15pm CEST

OWASP Demo Lab: See CycloneDX SBOMs Come to Life with Sunshine
Thursday May 29, 2025 2:15pm - 3:00pm CEST
Ever looked at a CycloneDX file and thought, there’s gotta be a better way to read this? You're not alone. Introducing Sunshine — a first-of-its-kind visualization tool that transforms static CycloneDX SBOM files into intuitive, interactive experiences.
Join us for a hands-on walkthrough of Sunshine, where you’ll get to see it in action — not just slides. This live demo will show how Sunshine helps developers, security pros, and even less-technical stakeholders actually understand what's in a software bill of materials.
GitHub repo: https://github.com/CycloneDX/Sunshine/

Sunshine announcement: https://www.linkedin.com/posts/owasp-cyclonedx_github-cyclonedxsunshine-sunshine-sbom-activity-7277371020246663168-5WNx
Speakers
avatar for Luca Capacci

Luca Capacci

Senior security engineer / Maintainer CycloneDX, CryptoNet Labs / OWASP
Luca received his master's degree in Computer Engineering from the University of Bologna in 2014 and has been working in the cybersecurity field since then. He is a senior security engineer and R&D manager at CryptoNet Labs and has been a maintainer at OWASP CycloneDX since December... Read More →
avatar for Mattia Fierro

Mattia Fierro

Head of Security Operations Center, Altermaind
He holds a degree in Computer Systems and Network Security and has developed a strong passion for vulnerability management and software security. Over the years, he has built his career in these areas and is currently working in the finance industry in Italy.
Thursday May 29, 2025 2:15pm - 3:00pm CEST
Room 133-134

2:15pm CEST

OWASP GenAI Security Project
Thursday May 29, 2025 2:15pm - 3:00pm CEST
The OWASP Top 10 for LLM and Generative AI Security Project, has rapidly expanded from its initial scope, of providing the Top 10 list of Risks and Mitigations, now to address the lifecycle of Generative AI Security through initiatives producing key industry guidance spanning, Secure AI adoption, Red Teaming, Agentic App security, Gen AI Security Solution Landscape, Gen AI Incident response guidance and more. The project's value in providing practical guidance was recognized by the UK Government's recent publication of the UK, AI Security Code of Practice and implementation guides which include multiple resources, and will be submitted as part of the UK's European Telecommunications Standards Institute ETSI standardization efforts.

In this session we will review recent publications, discuss key project findings, review the upcoming roadmap of guidance being delivered by the initiative working groups, provide an outlook on what best practices may influence and support upcoming standards of practice and outline how you too can participate in the project and contribute your expertise.

This is a great opportunity to meet the project board and lead contributors.
Speakers
avatar for Scott Clinton

Scott Clinton

OWASP
Scott, is a Board Member and the Co-chair of the OWASP GenAI Security Project (inc. the Top 10 for LLM and Gen AI) and leads strategy, operations, and growth. Scott has more than 20 years of industry executive leadership with 18 years of commercializing open-source technologies. An... Read More →
Thursday May 29, 2025 2:15pm - 3:00pm CEST
Room 133-134

3:30pm CEST

Automating OWASP ASVS with OWASP Nuclei: A Hands-On Walkthrough
Thursday May 29, 2025 3:30pm - 4:15pm CEST
Tired of the slow, manual grind of ASVS assessments? This live demo introduces the OWASP ASVS Security Evaluation Templates—an open-source toolkit built on Nuclei to streamline and scale your web application security testing. Designed for security practitioners, this session walks through real-world use cases, showing how to plug these templates into your existing workflows for faster, more accurate ASVS evaluations.
We’ll cover customization, integration, and key considerations for operationalizing the templates—plus, how you can contribute back to the project. Whether you're looking to boost testing efficiency or reduce human error, this session gives you the tools to level up your appsec approach in a fraction of the time.
Speakers
avatar for AmirHossein Raeisi

AmirHossein Raeisi

Application Security Engineer
avatar for Hamed Salimian

Hamed Salimian

Cybersecurity Auditor, OWASP Project Lead
Experienced cybersecurity auditor and penetration tester with a proven track record in securing systems for banking and industrial organizations. Adept at identifying vulnerabilities, ensuring compliance, and implementing robust security solutions. Proficient programmer with expertise... Read More →

Thursday May 29, 2025 3:30pm - 4:15pm CEST
Room 133-134

3:30pm CEST

Level Up Your AppSec Game: OWASP SAMM's Roadmap to Security Excellence
Thursday May 29, 2025 3:30pm - 4:15pm CEST
Join OWASP project leader Sebastien for an engaging and interactive introduction and update on the OWASP Software Assurance Maturity Model (SAMM). We will cover SAMM's purpose and application in jumpstarting and accelerating your software assurance roadmap.

This session will provide valuable insights and practical knowledge on leveraging SAMM as secure development framework:

Tools and Assessment Guidance: Discover the range of SAMM tools available to support your software assurance efforts. We will explain the latest assessment guidance, providing you with the knowledge to utilize these tools to their fullest potential.

Mapping to Other Frameworks: Learn how SAMM maps to other frameworks, such as the NIST Secure Software Development Framework (SSDF) and OpenCRE. This will enable you to leverage SAMM for demonstrating compliance and enhancing your software security posture for any compliance requirement.

Benchmark yourself against peers: The OWASP SAMM Benchmark enables organizations to anonymously compare their software security practices against industry peers, providing insights to identify improvement areas, prioritize security efforts, and track progress over time.
Speakers
avatar for Sebastien Deleersnyder

Sebastien Deleersnyder

CTO, Toreon
Sebastien Deleersnyder, also known as Seba, is a highly accomplished individual in the field of cybersecurity. He is the CTO and co-founder of Toreon, as well as the COO and lead threat modeling trainer of Data Protection Institute. Seba holds a Master's degree in Software Engineering... Read More →
Thursday May 29, 2025 3:30pm - 4:15pm CEST
Room 133-134
 
Friday, May 30
 

10:45am CEST

10:45am CEST

OWASP KubeFIM Advanced Threat Detection & Security Automation
Friday May 30, 2025 10:45am - 11:45am CEST
1. Recap of Day 1 + What’s Next?  
- Quick summary of how KubeFIM detects file changes in Kubernetes.
- Why KubeFIM is unique compared to traditional FIM solutions.

2. Advanced Use Cases: Detecting Real-World Threats - Detecting tampered application binaries & unauthorized config changes.
- Show how KubeFIM detects & alerts security teams in real time.

3. Integrating KubeFIM into Security Workflows - How to forward alerts to SIEM tools (Splunk, ELK Stack, OpenSearch)
  - Using KubeFIM with SOAR platforms (automating threat response).
- Best practices for using KubeFIM in production Kubernetes clusters.

4. Roadmap & Future Improvements - What’s next for KubeFIM?

5. Closing Remarks & Q&A
Speakers
avatar for Abhijit Chatterjee

Abhijit Chatterjee

Co-Founder, Cyber Secure India
Abhijit is the Co-Founder of Cyber Secure India (CSI), a cybersecurity think tank focused on driving cybersecurity awareness, building a strong community through free education, sharing knowledge, and empowering young individuals to strengthen the digital infrastructure.
Friday May 30, 2025 10:45am - 11:45am CEST
Room 133-134

11:00am CEST

Level Up Your AppSec Game: OWASP SAMM's Roadmap to Security Excellence
Friday May 30, 2025 11:00am - 11:45am CEST
Join OWASP project leader Sebastien for an engaging and interactive introduction and update on the OWASP Software Assurance Maturity Model (SAMM). We will cover SAMM's purpose and application in jumpstarting and accelerating your software assurance roadmap.

This session will provide valuable insights and practical knowledge on leveraging SAMM as secure development framework:

Tools and Assessment Guidance: Discover the range of SAMM tools available to support your software assurance efforts. We will explain the latest assessment guidance, providing you with the knowledge to utilize these tools to their fullest potential.

Mapping to Other Frameworks: Learn how SAMM maps to other frameworks, such as the NIST Secure Software Development Framework (SSDF) and OpenCRE. This will enable you to leverage SAMM for demonstrating compliance and enhancing your software security posture for any compliance requirement.

Benchmark yourself against peers: The OWASP SAMM Benchmark enables organizations to anonymously compare their software security practices against industry peers, providing insights to identify improvement areas, prioritize security efforts, and track progress over time.
Speakers
avatar for Sebastien Deleersnyder

Sebastien Deleersnyder

CTO, Toreon
Sebastien Deleersnyder, also known as Seba, is a highly accomplished individual in the field of cybersecurity. He is the CTO and co-founder of Toreon, as well as the COO and lead threat modeling trainer of Data Protection Institute. Seba holds a Master's degree in Software Engineering... Read More →
Friday May 30, 2025 11:00am - 11:45am CEST
Room 133-134

11:00am CEST

OWASP Certified Secure Developer Open Call
Friday May 30, 2025 11:00am - 11:45am CEST
Join Us in Shaping the Future of Secure Software Development

The OWASP Education and Training Committee is developing a certification program designed specifically for developers—and we need your expertise.

For the first time, this initiative will be showcased at OWASP Global AppSec EU 2025, and we’re inviting the community to help build the body of knowledge that will form the foundation of the certification curriculum.

If you're passionate about secure coding and developer education, this is your chance to contribute meaningfully to a global effort. Let’s build something that lasts—together.
Speakers
avatar for Shruti Kulkarni

Shruti Kulkarni

Information Security Architect, 6point6
Shruti is an information security / enterprise security architect with experience in ISO27001, PCI-DSS, policies, standards, security tools, threat modelling, risk assessments. Shruti works on security strategies and collaborates with cross-functional groups to implement information... Read More →
Friday May 30, 2025 11:00am - 11:45am CEST
Room 133-134

1:15pm CEST

OWASP ASVS Nuclei
Friday May 30, 2025 1:15pm - 2:15pm CEST
Tired of the slow, manual grind of ASVS assessments? This live demo introduces the OWASP ASVS Security Evaluation Templates—an open-source toolkit built on Nuclei to streamline and scale your web application security testing.

Designed for security practitioners, this session walks through real-world use cases, showing how to plug these templates into your existing workflows for faster, more accurate ASVS evaluations. We’ll cover customization, integration, and key considerations for operationalizing the templates—plus, how you can contribute back to the project.

Whether you’re looking to boost testing efficiency or reduce human error, this session gives you the tools to level up your appsec approach in a fraction of the time.
Speakers
avatar for AmirHossein Raeisi

AmirHossein Raeisi

Application Security Engineer
avatar for Hamed Salimian

Hamed Salimian

Cybersecurity Auditor, OWASP Project Lead
Experienced cybersecurity auditor and penetration tester with a proven track record in securing systems for banking and industrial organizations. Adept at identifying vulnerabilities, ensuring compliance, and implementing robust security solutions. Proficient programmer with expertise... Read More →
Friday May 30, 2025 1:15pm - 2:15pm CEST
Room 133-134

1:15pm CEST

OWASP DefectDojo
Friday May 30, 2025 1:15pm - 2:15pm CEST
Speakers
avatar for Matt Tesauro

Matt Tesauro

Distinguished Engineer, Founder and AppSec guru, Noname Security
Matt Tesauro is a DevSecOps and AppSec guru with specialization in creating security programs, leveraging automation to maximize team velocity and training emerging and senior professionals. When not writing automation code in Go, Matt is pushing for DevSecOps everywhere via his involvement... Read More →
Friday May 30, 2025 1:15pm - 2:15pm CEST
Room 133-134

2:15pm CEST

Let's Play! OWASP Cumulus
Friday May 30, 2025 2:15pm - 3:00pm CEST
Join us for an engaging session where we'll demonstrate OWASP Cumulus, a card game tailored for threat modeling the Ops of DevOps. Dive into a cloud scenario with us and uncover potential threats while having fun.

Let's play and explore the intricacies of DevOps security together!
Speakers
avatar for Christoph Niehoff

Christoph Niehoff

Senior Consultant, TNG Technology Consulting
In his role as a Senior Consultant at TNG Technology Consulting, Christoph Niehoff develops software products for his clients on a daily basis. As a full-stack developer, he lives and breathes DevOps, overseeing all steps of the development cycle. The security of the products is particularly... Read More →
Friday May 30, 2025 2:15pm - 3:00pm CEST
Room 133-134

2:15pm CEST

OWASP Juice Shop Demo: Your vitamin shot for security awareness & education
Friday May 30, 2025 2:15pm - 3:00pm CEST
In this 100% slide-free demo session you will embark on a journey through the popular OWASP Juice Shop vulnerable web application!

You will experience firsthand how easy it is to set up, get started, and solve your first hacking & coding challenges. In a quick mob-hacking session, you will gain your first points on Juice Shop's extensive score board!

The demo also includes a glimpse into Juice Shop's CTF tool and its multi-user hosting environment MultiJuicer! You will witness how fast a CTF event can be launched with OWASP Juice Shop, how great documentation really makes a difference, and even how to make
the application look like an in-house app of your own company.

Due to the nature of this small group demo session, you are welcome to ask questions during and between the different topics - ad libitum! There is time for clarification and dipping into special topics.

If time permits, this session can also cover interesting behind-the-scenes topics, such as cheat detection, start-up validations, webhook integrations, and a pro-level Grafana dashboard for observability!

Even if you know and have used OWASP Juice Shop yourself already,
there's no chance you've already seen everything that will be covered in this session!
Speakers
avatar for Björn Kimminich

Björn Kimminich

Product Group Lead, Kuehne+Nagel
Bjoern Kimminich works as Product Group Lead Application Ecosystem at Kuehne + Nagel, responsible – among other things – for the Application Security program in the corporate IT. He is an OWASP Lifetime Member, the project leader of the OWASP Juice Shop, and a co-chapter leader... Read More →
Friday May 30, 2025 2:15pm - 3:00pm CEST
Room 133-134
 
Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.