Loading…
The Open Web Application Security Project (OWASP) Los Angeles Chapter has teamed up with the Orange County, Inland Empire, San Diego, and San Francisco Bay Area chapters to bring you another great AppSec California. Join us and your peers for amazing talks and networking on January 22-25, 2019!
Talk: Build It [clear filter]
Thursday, January 24
 

11:00am PST

A Seat at the Table
The DevOps Movement has won, and all too often, left security wondering what our role is in the new world. Effective collaboration requires new skills, new approaches, and a new speed. We’ll look at all three, how security can collaborate, how we can engage before a line of code has been written, and how we can benefit from the directions the world is going.

Speakers
avatar for Adam Shostack

Adam Shostack

President, Shostack & Associates
I'm an entrepreneur, technologist, author and game designer, focused on improving security outcomes for my customers and the industry as a whole. To solve these problems, I create a wide variety of companies and organizations, software, new analytic frameworks, as well as books, games... Read More →



Thursday January 24, 2019 11:00am - 11:50am PST
Sand and Sea Room

11:00am PST

Can Kubernetes Keep a Secret?
We’ve all experienced it: you’re working on a task, adding some code, and then you need to store some sensitive configuration value. It could be an API key, client secret or an encryption key ― something that’s highly sensitive and must be kept secret. And this is where things get messy. Usually, secret storage is highly coupled with how the code is deployed, and different platforms have different solutions.

Kubernetes has a promise to simplify this process by using the native secret object, which, as the name implies, can be used to store secrets or sensitive configurations. Unfortunately, Kubernetes secrets are fundamentally broken, and a developer who tries to use them will definitely have some issues.

But no need to worry ― there are solid alternatives for storing secrets securely on Kubernetes platform. One solution is to use Kamus, an open-source, git-ops solution, that created by Soluto, for managing secrets on Kubernetes. Kamus can encrypt a secret so it can be decrypted only by your app on runtime - and not by anyone else.

The first part of this session will cover the challenges faced when using Kubernetes secrets (from a usability and security point of view). The second part will discuss some of the existing solutions (Sealed Secrets, Helm Secrets and others), their pros, and cons, and then feature Kamus: how it works, what problems it solves, how it differs from other solutions, and what threats it can help mitigate (and what threats it can’t).

The talk will cover all that is required to know so you can run Kamus on your own cluster and use it for secret management.  Join me for this session to learn how you can build a Kubernetes cluster than can keep a secret ― for real.

Speakers
avatar for Omer Levi Hevroni

Omer Levi Hevroni

DevSecOps Engineer, Soluto
I’ve been coding since 4th grade when my dad taught me BASIC and haven’t looked back since. AppSec/DevSecOps enthusiast, and always curious about integrating more hacking tools into the CI/CD pipeline. Always looking for new interesting ways to increase security awareness over... Read More →



Thursday January 24, 2019 11:00am - 11:50am PST
Terrace Lounge

11:00am PST

Netflix's Layered Approach to Reducing Risk of Credential Compromise
Title: Netflix's Layered Approach to Reducing Risk of Credential Compromise

Building a secure system is like constructing a good pizza – each individual layer adds flavor that ultimately builds to the perfect bite. At Netflix we have hand-crafted ingredients that by themself are scrumptious, but when placed together strategically on the crust (read: cloud), constructs a pizza so large that any pizza lover (read: attacker) would be challenged to finish.  Attendees will learn the secret to the sauce that is Netflix Infrastructure Security, be equipped to start baking pizza in their own kitchen, and leave satisfied.


Speakers
avatar for Will Bengtson

Will Bengtson

Senior Security Engineer, Netflix
Will Bengtson is senior security engineer at Netflix focused on security operations and tooling. Prior to Netflix, Bengtson led security at a healthcare data analytics startup, consulted across various industries in the private sector, and spent many years in the Department of Defense... Read More →
avatar for Travis McPeak

Travis McPeak

Senior Security Engineer, Netflix
Travis works at Netflix on the Cloud Security team where he enjoys building automation that increases security while simultaneously boosting developer productivity. Travis is a core developer of the Bandit and Repokid open source projects and has presented at security conferences... Read More →



Thursday January 24, 2019 11:00am - 11:50am PST
Garden Terrace Room

12:00pm PST

Lightning Talk: Working with Developers for Fun and Progress
Forging a strong relationship with developers is essential part of creating an impactful AppSec program. Without it, your team will have little idea what's going on and will have trouble getting bugs fixed and features shipped. Segment has built strong ties to developers using our competition-based training featuring Burp Suite and OWASP Juice Shop, partnership during implementation of tooling, and contributions to the existing codebase. This presentation is chock full of practical examples and references that attendees can bring back to their organization.

Speakers
avatar for Leif Dreizler

Leif Dreizler

Senior Engineering Manager, Semgrep
Leif Dreizler is an information security professional with over a decade of experience. He is currently leading two product engineering teams at Semgrep. Previously, Leif was a Senior Engineering Manager at Twilio Segment where his team was focused on building customer-facing security... Read More →



Thursday January 24, 2019 12:00pm - 12:25pm PST
Garden Terrace Room

2:00pm PST

It depends....
From the time we choose to rise each morning, to the time we finally rest our heads, almost every decision made in our daily lives, depends on something. When we understand these dependencies, we are better equipped to control our responses. Managing vulnerability response is no different. In fact, the quality of a response correlates closely to the degree in which dependencies are known and understood. This is especially clear when managing the response for third party components. As developers incorporate more and more open source and commercial third party components into their products, the complexity of these dependencies continues to increase, threatening the ability of a PSIRT to provide quality vulnerability response. A framework for managing dependencies (and their dependencies!), is critical to enabling developers to understand the downstream impact of decisions (made upstream) on a PSIRT. A framework opens the door for PSIRTs to shape the decisions that are made around third party components, much earlier in the product lifecycle. By driving a dialogue through dedicated PSIRT controls upstream, we lay the foundation for a PSIRT response that truly shifts from reactive to proactive. In this talk, come and learn about the framework that Dell EMC has used with good success!

Speakers
avatar for Kristen Pascale

Kristen Pascale

Principal, Technical Program Manager, Dell EMC
Kristen Pascale has worked as part of the Dell Product Security Incident Response Team (Dell PSIRT) for over 6 and a half years. While Kristen’s time at Dell EMC has been primarily focused on handling and responding to vulnerabilities in third party software, she has also been involved... Read More →
avatar for Tania Ward

Tania Ward

Consultant Program Manager, Dell
Tania Ward has worked as a program manager within Dell Product Security Incident Response Team for just under 6 years. In that time, she revamped the vulnerability response program, instituted company wide KPIs and participated in a number of FIRST initiatives. Tania is from Northern... Read More →



Thursday January 24, 2019 2:00pm - 2:50pm PST
Terrace Lounge

2:00pm PST

Startup security: Starting a security program at a startup
There's no blueprint for how to be successful at a small startup. Startups are quirky, ambiguous, and full of challenges and broken processes. Startups also have a high risk tolerance and rarely introduce security from the beginning. This talk will discuss different approaches to introducing security at a company, how to be successful as a security professional at a startup, and how to integrate your security team with the rest of the company.

Speakers
avatar for Evan Johnson

Evan Johnson

Senior Security Engineer, Cloudflare
Evan Johnson is a member of the Product Security team at Cloudflare. He loves diet pepsi, chicken nuggets, and golang. No relation to the prolific Linkedin content producer, Mike Johnson.



Thursday January 24, 2019 2:00pm - 2:50pm PST
Sand and Sea Room

2:00pm PST

Threat Model Every Story: Practical Continuous Threat Modeling Work for Your Team
The good old days of waterfall! You had "The One Design To Bind Them All" and once it got all agreed, the developers would happily implement it "per spec". But alas, we are not there anymore. Agile methodologies basically guarantee that the deployed system will change, and change fast, since inception. Design emerges as it develops. How do we cope with that in Threat Modeling? This talk explores the way Autodesk is moving to a team-based collaborative and continuous Threat Modeling methodology, and how the dialog has moved the dependency away from security SMEs and into the team. PyTM, an Open Source threat-modeling-as-code support system is also presented.

Speakers
avatar for Izar  Tarandach

Izar Tarandach

Sr. Staff Engineer
Long-time security practitioner, currently a Sr. Staff Engineer, previously Principal Security Engineer at Squarespace, where he also acted as (Interim) Head Of Security. With experience ranging from Bridgewater Associates to DellEMC via RSA, Autodesk, startup founder, investor and... Read More →



Thursday January 24, 2019 2:00pm - 2:50pm PST
Garden Terrace Room

3:00pm PST

(in)Secure Development - Why some product teams are great and others … aren’t...
In this presentation, Koen will share his experiences with Product Teams at Riot Games and how those teams do or do not take security into consideration. Every product team is unique; but they all behave in similar security patterns, and care about security in predictable ways. Using metrics of our Bug Bounty program and security review process, we’ll dissect the impact that team culture and process have on the security posture of a product. The framework that we’ve created allows you to quickly see what makes a good team good, and how other teams can improve. Taking into account how agile organisations want to operate, we will look at some tools you can introduce into your product teams to help raise the security bar.

Presentation Link​​​

Speakers
avatar for Koen Hendrix

Koen Hendrix

Development Manager - InfoSec, Riot Games
Koen has worked as a Development Manager at Riot Games for almost 5 years. During that time he has acted in that capacity with almost every security team at some point. Throughout his time at Riot, Koen has been closely involved with the Application Security team, and focused on integrating... Read More →


Thursday January 24, 2019 3:00pm - 3:50pm PST
Terrace Lounge

3:00pm PST

A​ Pragmatic Approach for Internal Security Partnerships
Why do we have such a hard time getting engineering teams to care about vulnerabilities? How is it that we are fixing lots of vulnerabilities, yet are still falling ever further behind on the actual risks? These questions both have the same answer, but getting to it requires empathy, trust, courage, and a giant step back from our day-to-day approach to security.

In this talk we will share our experiences about creating proactive partnerships with engineering and product teams. From the ways we have seen this fail to recent success stories, we will illustrate specific practices that help developers and security teams focus and align on a shared view of risk, rather than a laundry list of vulnerabilities: the leverage that comes from enabling rather than gating, automating for visibility and action to manage scale, threat modeling across organizations rather than individual applications, and the particulars of how we get big security features onto busy product teams' roadmaps.

Speakers
avatar for Scott Behrens

Scott Behrens

Senior Application Security Engineer, Netflix
Information security engineer with a focus on helping organizations enable their business's success. Extensive experience in application security, penetration testing, and security automation at scale. Researcher and publisher of multiple articles discussing social media, code obfuscation... Read More →
avatar for Esha Kanekar

Esha Kanekar

Senior Technical Program Manager, Security, Netflix
Responsible for leading and delivering full life cycle of projects which includes conducting risk assessments, gap analysis based on security assessments and providing remediation road maps to organizations.Security professional with experience and background in manual penetration... Read More →



Thursday January 24, 2019 3:00pm - 3:50pm PST
Sand and Sea Room
 
Friday, January 25
 

10:45am PST

BoMs Away - Why Everyone Should Have a BoM
The benefits of using third-party and open source components are often negated by the inherent risks that come with them. Systematically reducing risk while allowing the benefits to prevail can be challenging. Organizations often rely on methods of identification that provide instant gratification, but fall short on delivering a simple, coherent strategy for long-term risk identification and remediation. This session will cover current best practices, explore how they will evolve over time, and provide concrete examples attendees can put into practice with minimal effort. Demonstrations will cover the creation of software bill-of-material (S-BoM) documents from a polyglot build environment, using OWASP Dependency-Track to automatically identify outdated and vulnerable components, and how organizations can automate their response to specific types of security events. Advanced topics of discussion will include current and emerging standards as well as government initiatives that may shape the view of the status quo. 


Speakers
avatar for Steve Springett

Steve Springett

Sr Manager, Secure Software Engineering, ServiceNow
Steve educates teams on the strategy and specifics of developing secure software.He practices security at every stage of the development lifecycle by leading sessions on threat modeling, secure architecture and design, static/dynamic/component analysis, offensive research, and defensive... Read More →



Friday January 25, 2019 10:45am - 11:35am PST
Terrace Lounge

10:45am PST

The Art of Vulnerability Management
“I am just going to ignore these tickets until they go away”
“These security tickets are ruining my product roadmap”
“This is the most obscure corner case of security, this can never happen in real life”
“Yes, I’ll fix this in……...2022”

We have all heard these things from engineering teams, when it comes to vulnerability management (or mismanagement). And on the other hand, the security teams continually feel that engineers don’t listen to them or don’t care about security.

How do we get away from this adversarial relationship and collaborate on vulnerabilities to make real progress?
How do we drive a sense of urgency and ownership of security so it becomes everyone’s responsibility?
How do we bring a great customer experience to everyone involved in the vulnerability management process?

This talk is our story of how we transformed our vulnerability management process from a nuisance or an invisible process to a collaborative process that drives accountability and transparency.

To shift the mindset of how vulnerability management was perceived, we sought to engage with the people who interact with the program the most. In the initial investigation we conducted interviews with Security Champions, Engineering Teams, Release Management, Engineering Leadership, Security Engineers and Compliance. It was important to understand our users’ perspective so that we could change the conversation around vulnerability management towards a more decentralized model.  From the moment a vulnerability is opened (whether from an automated tool or a human), there are a lot of decisions to be made. In this talk, we will discuss the parameters we put in place to set up every hand-off of a bug’s life. Whether it’s using CVSS V3 scoring to help prioritize vulns, recommending due dates, allowing engineers to scope the work and propose a due date, or how tickets are even acknowledged, you will learn the best practices that we have found successful in building out a strong, yet ever maturing vulnerability management program. Furthermore, we will share screenshots and demo the life of a vulnerability managed in our Jira Kanban boards from both the security team and engineering team’s perspective that support a self-service type model. When you decentralize and empower engineers to make decisions in the workflow, you have now enabled them to take ownership of security.

With all the decision-making authority, also comes accountability. This is one area that we were really passionate about to ensure there is accountability of decisions made and visibility across the management chain. We defined key metrics that the leadership cares about and are also important to the success of security strategy. While the metrics showed long term trends, we figured out effective ways of tactically managing escalations and driving ownership through real time dashboards. In the talk, we will share the specific metrics / charts that we reported on and also the various forums (meetings) that we setup with stakeholders up and down the hierarchy, that helped us drive day to day execution on vulnerability remediation.

To summarize, in this talk we will discuss the pain points that most organizations face in getting traction to vulnerability remediation, how we decided to tackle the challenge, the solution we built and how we drove accountability to improve metrics. We will talk about the key decisions we made that the audience can relate to and improve their own vulnerability management program. Finally, we will show templates of our Jira boards, metrics and charts that helped in measuring success of the program.

Speakers
avatar for Alexandra Nassar

Alexandra Nassar

Senior Technical Program Manager, Medallia
Alexandra works at Medallia - a customer experience management software company - as a Sr. Technical Program Manager supporting the security organization. She started her career as a project coordinator in the Dietary Supplement industry and made a big jump to software development... Read More →
avatar for Harshil Parikh

Harshil Parikh

Director of Security, Medallia
Harshil Parikh leads the security team at Medallia, Inc. He is currently helping democratize security within Medallia for functions like Secure Product Development Lifecycle, DevSecOps, Monitoring & IR.



Friday January 25, 2019 10:45am - 11:35am PST
Sand and Sea Room

11:45am PST

Game On! Adding Privacy to Threat Modeling
The Elevation of Privilege card game has been designed for threat modeling based on STRIDE threats, and has since become a widely-deployed tool for security and development teams. One of its many feats is to bridge the knowledge gap between development and security when analyzing a software system, allowing for a structured conversation with intensive knowledge sharing. This is achieved by leveraging elements of game design, allowing for reciprocity and better engagement. These feats make it an ideal candidate to help with other closely related areas where developers need to cooperate with departments like compliance, legal, or privacy. Specifically looking at privacy, due to its obvious relevance recently, this presentation will show an extension of the Elevation of Privilege card game that LogMeIn has adopted to meet its privacy by design requirements. It will show the research that helped define the cards of the suit and give a quick overview of the individual cards. By the end of the talk, practitioners will have a new toolset to include into their security and privacy processes. Furthermore interested listeners will hear methods on how to design extensions to already available games, allowing to incorporate topics they feel necessary for their work practices into fun exercises.

Speakers
avatar for Adam Shostack

Adam Shostack

President, Shostack & Associates
I'm an entrepreneur, technologist, author and game designer, focused on improving security outcomes for my customers and the industry as a whole. To solve these problems, I create a wide variety of companies and organizations, software, new analytic frameworks, as well as books, games... Read More →
avatar for Mark Vinkovits

Mark Vinkovits

Manager, AppSec, LogMeIn
Mark studied computer science and information security and did his PhD on usable and secure computing. He worked as software, security, and privacy engineer over the past decade, his current position being Mgr. of AppSec at LogMeIn. Since his research in user centered computing, he... Read More →



Friday January 25, 2019 11:45am - 12:35pm PST
Sand and Sea Room

2:00pm PST

Authorization in the Micro Services world with Kubernetes, ISTIO and Open Policy Agent
Micro Services enables developers to break down the monolithic application into smaller and manageable micro services. It is accelerated by Cloud Native platform such as Kubernetes and ISTIO. However the challenge of enforcing finer grained authorization at API got even more complicated. Earlier the API Gateway used to be monolithic gateway that can enforce authorization policy. Now when services are being build in different platforms and deployed at a faster speed, the single monolithic gateway approach is not scalable without architectural changes. Open Policy Agent is one option that provides the programmatic flexibility to enforce authorization at end point or at data level and still maintain the interoperability using OAuth.

In this talk we will explore how Open Policy Agent can be used to enforce fine grained authorization programmatically and integrated with ISTIO. We will also compare how Kubernetes as a platform has made it possible to enforce programmatic finer grained authorization that is external to Kubernetes infrastructure. Attendees will walk away with challenges of enforcing Authorization in Micro Services world and how OPA can help achieve fine grained authorization for your Micro Services in the Kubernetes/ISTIO world. Attendees will also learn how to use OPA to enforce authorization policies for Kubernetes API.

Speakers
avatar for Sitaraman Lakshminarayanan

Sitaraman Lakshminarayanan

Sr Security Architect, Pure Storage
Sitaraman Lakshminarayanan is a Sr Security Architect at Pure Storage focused on Cloud and Platform Security and Operations. He has over 20 years of experience in building security within applications and platforms. He is the author of Web Services Security using Oracle Web Services... Read More →



Friday January 25, 2019 2:00pm - 2:50pm PST
Club Room
 
Filter sessions
Apply filters to sessions.