OWASP Gothenburg

OWASP Gothenburg Chapter Logo

About OWASP Gothenburg

The vision for OWASP Gothenburg is to increase interest in and spread knowledge of how to architect and build secure software systems. It is to provide a balanced mix of the latest word in academic security research (cutting edge), established security practices and design principles for direct application (breadth and maturity). The most important elements in the construction of secure applications are design- and development methodologies, OWASP Gothenburg will hence strive to increase the security-mindedness of application developers.

OWASP Gothenburg brings together a great community of developers, project leaders and security professionals by offering interesting presentations and demonstrations on a wide range of security-related topics. Community hacks, social get-togethers and local as well as international speakers make us a platform and forum for anyone interested to meet like-minded people, exchange ideas and discuss the latest developments and news in security.

Everyone is free to participate in, and attend any of our meetings!

If you are interested in helping out or if you have a suggestion on e.g. an exciting and interesting speaker or topic, please get in touch with us! Our primary communication channel is the owasp-gothenburg mailinglist, all meetings, events and other news are announced on the mailing list.

Upcoming events

Preliminary - September 13th - 15th SEC-T community event

“Känn ingen sorg för mig Göteborg.”

Didn’t get tickets to SEC-T? Neither did we. Let’s get together and watch the SEC-T video feed!


Meetups

OWASP GBG currently organizes most future meetups at: https://www.meetup.com/owasp-gothenburg-meetup-group/

OWASP Gothenburg 2022

  • 2022-12-12 OWASP Gothenburg Automotive Security
  • 2022-12-08 OWASP Gothenburg SäkPub

OWASP Gothenburg 2021

  • 2021-12-16 Log4Shell special with Jonas Lejon / Fredrik Alexandersson / Peter Magnusson
  • 2021-12-09 Secure Coding Tournament
  • 2021-12-02 Security Pub (SäkPub)
  • 2021-11-11 CloudnativeGbg Cloud Security Meetup collaboration
  • 2021-11-11 Your Ingress Our Ingress - Philip Laine video
  • 2021-11-11 OpenId Connect - Simon Gottschlag video
  • 2021-11-11 Cloud Whisperer - Jesper Larsson video

OWASP Gothenburg 2020

  • 2020-12-17 OWASP <3 AUTOSEC online lunch seminar
  • 2020-12-17 Tomas Olovsson - Recent events in automotive security
  • 2020-12-17 Mateen Malik - Fault and Attack injection based Verification of Automated systems with respect to safety and Cybersecurity

OWASP Gothenburg 2019

  • 2019-12-17 AutoSec - Efficiency and Quality Assurance in Threat Analysis, Katja Tuma
  • 2019-12-17 AutoSec - Bringing automotive security and safety closer together, Thomas Rosenstatter
  • 2019-09-26 Steve Gibson - SQRL - Secure Quick Reliable Login video
  • 2019-03-14 Anne Marie Eklund Löwinder - Securing parts of the Internet - DNS extravaganza! video
  • 2019-03-14 Per Thorsheim - DNS Security - DNS extravaganza! video
  • 2019-03-14 Per Thorsheim - Password Security - DNS extravaganza! video
  • 2019-01-07: Autosec.se + OWASP vol. II Tomas Olovsson and Jonas Magazinius: focused on automotive security.

OWASP Gothenburg 2018

  • 2018-05-30: Tanya Janca - Pushing Left Like a Boss (video will be added in a short while)
  • 2018-04-11: Jonathan Jogenfors - Hacking Quantum Cryptograhy video
  • 2018-04-11: Nadim Kobeissi - Formal Verification for Cryptographic Systems in Web Applications video
  • 2018-03-27: OWASP+Autosec.se
  • 2018-01-16: Sven Schleier - OWASP Mobile Security Testing Guide (MSTG) video
  • 2018-01-16: Jeroen Willemsen - All about the keying material video

OWASP Gothenburg 2017

  • 2017-10-16 Johan Rydberg Möller - Practical HTTP Header Attacks video
  • 2017-10-16 Mikael Falkvidd - IoT LPWAN security Sigfox and LoRaWAN video
  • 2017-08-23 OWASP SäkPub - Talk about CTF
  • 2017-04-06 Jesper Larsson - Hacking embedded Systems for fun and profit video
  • 2017-04-06 Ben Stock - Large Scale Web Vulnerability Notification video
  • 2017-01-31 Scott Helme - Hacking the Nissan Leaf video
  • 2017-01-31 Anders Rosdahl - Car Hacks 101, An overview of noticed automotive (in)security cases

OWASP Gothenburg 2016

  • 2016-11-24 Lucas Lundgren and Neil Hindocha – LIGHT WEIGHT PROTOCOL! SERIOUS EQUIPMENT! CRITICAL IMPLICATIONS! video
  • 2016-11-24 Pierre Pavlidès – Overview of some automotive RKE systems video
  • 2016-11-24 Marielle Eide – The new General Data Protection Regulation – Are you ready video
  • 2016-11-24 Janne Haldesten: Please hold, your call is being rerouted - Vulnerabilities in the SS7 protocol video
  • 2016-11-24 Avi Douglen – Passwords, Rehashed All Over Again video
  • 2016-10-20 Filip Kälebo - Advanced traffic obfuscation made easy video
  • 2016-10-20 Daniel Hausknecht Content Security Policy - The silver bullet without silver video
  • 2016-10-20 Joachim Strömbergson - Leakage, Side Channels and Exfiltration in Computer Systems video
  • 2016-06-09 Tero Hänninen - Enterprise threat hunting; cheap, fun and effective! video
  • 2016-06-09 Johanna Abrahamsson - Incident detection for free! video
  • 2016-03-22 Lars Andrén - Source Code Analysis of Web Frameworks video
  • 2016-03-22 Lars Andrén - What is static code analysis (SCA) video

OWASP Gothenburg 2015

2015-12-08 - OWASP Gothenburg Day See https://www.owasp.org/index.php/OWASP_Gothenburg_Day_2015

2015-10-20 - Security Tapas

While preparing for OWASP Gothenburg Day we realised we need something that is quite the opposite of a giant all-day event with international speakers. We need a small and cosy down-to-earth session with local speakers. Like a hackathon but with some kind of agenda. Small demonstrations, primers on a subject or technology, a lightning talk or even a small hands on workshop. To make room for a lot of people we keep them short, aiming for 15-20 minutes for presentations with some additional room for workshops. OWASP will open up the floor, while you, our community, sets the agenda and take place on stage. Thanks to our sponsor ÅF we’ll have a cool venue on the 16th floor and something to eat and drink. Pls, send us a short title, your suggested time slot size in minutes and whether this is a workshop or not (defined by the fact that participants will require to bring some kind of equipment and will be expected to perform some kind of activity) to [email protected] OR let us know through the ticket registration form. You are of course very welcome to attend even if you don’t have something to present.

Going dark - Mattias Jidhage Mac Hack Backup Attack - Jonas Magazinius Livepatching the linux kernel - Mikael Falkvidd An introduction to QubesOS - Fredrik Strömberg Hands on with wifi security - Anders Rosdahl OWASP Security Shepherd - Viktor Hedberg Introduction to Android app security review - Mikael Wecksten TrustZone, TEE and mobile security - Peter Gullberg

2015-04-15 - D-FENS Let’s talk defense. Offense might be a bit more fun (admit it - there is a small evil mini-me inside all of us that wants nothing but wielding the mighty power of the hack that ruled them all) but let’s face it, there are only so many wrongdoing organisations with world domination aspirations that will hire you to develop attacks on company time. For most of us that wants a paycheck within security, defence is on the menu. So, how should we effectively use our company’s sparse resources to make it harder for an attacker to breach our defenses and when that inevitably happens anyway; how do we find the bad code and remove it? The event is sponsored by Omegapoint, so we wish to thank them in advance for food, drinks and the venue! The event will be held in English!

Andreas Lindh - Defender Economics

There are a lot of preconceptions about defense, the most prevalent one probably the “defenders dilemma” in which it is stated that an attacker only needs to find one weakness to compromise a network while a defender needs to defend all of them. While this may be true in a technical sense, things become a lot more complicated once you apply real world considerations. Preconceptions like this are often the foundation on which risk management and ultimately defense strategies are based, something that has led to a number of false but generally accepted assumptions about attackers and their capabilities, and how to defend against them. This talk will discuss the capabilities, and more importantly the limitations, of different types of attackers. Using the ancient wisdom of the Teenage Mutant Ninja Turtles, the speaker will explain how knowledge of an attacker’s limitations can be leveraged to raise the cost of attack, something that will tip the scale in the defenders favor. The speaker will also explain how different defensive measures will affect different types of attackers, how they are likely to react to them, and in the end how to get them to hopefully move on to another target.

Andreas Lindh (@addelindh) is a security analyst and engineer working for I Secure Sweden in Gothenburg, Sweden. He specializes in threat & vulnerability analysis, intrusion detection and generally making his clients more secure. When he’s not dissecting threats or kicking some intruder off a network somewhere, he likes to write crappy Python code and make bad puns on Twitter. Andreas has previously presented his work at, among others, Black Hat USA, Virus Bulletin and 44Con.

Michael Boman - Search and Destroy the unknown

What do you do after realizing that you have been infected by a previously unknown sample that your antimalware vendor failed to detect, or you are unsure that you have up-to-date antimalware products on all systems in your environment? Perhaps you are not able to install antimalware on some endpoints due to regulatory restrictions. So how do you go about to detect malware that hasn’t been detected by your antimalware software? Learn how you can make use of the sources of detection you already have, like your firewall logs, to detect unknown threats on your network and help you locate and extract the malicious software causing the issue. Once you got your hands on a sample you can analyze it for artifacts the malware creates. Those artifacts, called Indicators of Compromise (IOC), can be used to detect additional malware infections on your SMB or Enterprise network using tools you might already have or can easily be acquired freely from the internet.

Michael Boman (@mboman) is a senior malware analyst at the Malware Research Institute and has been presenting at several large security conferences including 44CON and DEEPSEC in the recent years about malware research, everything from finding malware samples to analyze suspected files at speed and on budget. Michael has been interested in malicious software since he got his own machine infected even though he followed all the best practices having his computer up-to-date with both patches and antimalware software. The fact that the only thing that notified him about the infection was the built-in Windows firewall asking if it was OK to open a port for a piece of executable. And the rest, as they say, is history. Malware Research Institute is an organization that promotes malware research, tools and techniques for aspiring and seasoned malware analysts. Malware Research Institute has a blog where they publish interesting resources for malware researchers over at http://blog.malwareresearch.institute.

2015-03-20 - Philipp and Georg’s slides available

Tor presentation slides: Surfing safely over the Tor anonymity network

2015-03-11 - Strengths and weaknesses of Tor, the white knight of internet anonymity

“For those interested in online anonymity there are lots of tools available and Tor is one of the most frequently used. How does it work, how do you use it safely, and what are the risks? Is it possible to express your opinions anonymously on the internet today or can well funded actors circumvent the anonymity that Tor provides and find your true identity? What is the current status of the anonymity provided and what is being done to prevent current and future attacks on Tor?

To answer those and other questions regarding Tor we have invited Georg Koppen and Philipp Winter from the Tor Project to join us on Thursday, March 19. Be sure to book your seat immediately.

Who’s this ‘Tor’, anyway? Tor is an overlay network that enables people to use the Internet anonymously. We give a brief overview of how Tor works and then focus on how Tor can be used safely. In particular, we talk about the problem of malicious exit relays, how they can be a problem for Tor users, and how the Tor Project deals with them. Next, we talk about Tor Browser, The Tor Project’s Firefox fork. Tor Browser protects against a number of (deanonymization) attacks that are not prevented by Firefox or Chrome. The goal of this talk is to show how Tor can be used safely for Web surfing and to correct common misunderstandings.

Georg Koppen Works for The Tor Project on the Tor Browser, Torbutton, and Tor’s build automation. He’s also the main developer behind Tor’s effort to create deterministic builds.

Phillipp Winter Works for The Tor Project on research related to malicious exit relays and censorship circumvention. He is the main developer of ScrambleSuit, a polymorphic network traffic obfuscation protocol that’s used by Tor.

OWASP Gothenburg 2014

2014-11-13 - Hacking unleashed Johan Rydberg Möller

On the 31st of October this year Dagens Nyheter published an article which prompted Post- och Telestyrelsen to begin an investigation of the internet provider Comhem with suspicions of breaches against the electronic communications law. What prompted DN to publish the article was the disclosure of a serious vulnerability in the Netgear modems that Comhem supply their customers whith, a vulnerability that had gone unpatched for over fourteen months since Comhem was first made aware of the issue. I was the one who first brought Comhems attention to the vulnerability and I worked with DNs reporter in an effort to shed light on the problem, after my correspondence with Comhem did not yield any results. In this talk I will discuss and demonstrate the vulnerability, talk briefly about responsible disclure and share my experience working with the media in order to force change through public opinion, when nothing else works.

Johan Rydberg Möller is a security specialist at Omegapoint, focused mainly on web security and penetration testing. He is a founder of the security podcast Säkerhetspodcasten and occassionally appears in the news discussing security issues

Adde Lindh

While there has certainly been some interesting research into the security of mobile broadband modems, or “dongles,” in the past, it has almost exclusively focused on novel attacks such as buffer overflows over text message, attacks on the device’s file system, and other advanced approaches. The level of skill and effort required to execute such an attack reduces the potential number of attackers, but there are easier ways to monetize from attacking these devices too.

This talk will focus on some more likely scenarios; web-based attacks that are not that hard to pull off but that will allow the attacker to cash in without too much effort. The speaker will demonstrate how to profit, steal sensitive information, and establish a persistent hold on the devices, and also how a seemingly modest attack could be used as part of a more advanced attack chain. There will also be an analysis of why it is easy being an Internet criminal, and how it will continue to be so unless drastic changes are made to how we approach and implement new consumer technology.

Oh, and there will be demos.

Andreas Lindh is a security analyst and engineer working for ISecure Sweden. In his day job, he does a wide variety of defensive security work such as threat analysis, incident detection and response, and database security for a number of large clients in the private and public sector. In his spare time, he does web application and browser security research, mainly focused on consumer security. He also likes long walks on the Internet and romantic evenings in front of a Python IDE.

2014-05-20 - Jans och Dagfinns slides tillgängliga

Jans slides: Privacy by Design

Dagfinns slides: Privacy by Design @ Västtrafik

2014-04-03 - Privacy by design

OWASP Göteborg gör en djupdykning i området privacy den 24e april. Internet och sociala nätverk har bidragit till en ökat intresse för privacy. Företag som måste eller vill skydda sina användares data måste fatta privacybeslut redan under designfasen av utvecklingsarbetet. Vi tittar på vad Pricacy by Design innebär och tittar också på ett konkret exempel på hur PoD-ideerna kan tillämpas. För att guida oss genom kvällen har vi bjudit in Jan Wellergård från TeliaSonera och Dagfinn Övstrud från Kentor. Sponsor är TeliaSonera och GIVETVIS kommer det bli helt awesome!

Jan Wellergård

What is privacy by design and is it really a new requirement? Privacy matters and protecting personal data is a legal obligation since late 90s. However, one needs a structured way to achieve compliance. It needs to be addressed already in Design.

Jan Wellergård is the Personal Data Representative (sv. Personuppgiftsombud) for TeliaSonera’s Swedish entities. He is monitoring TeliaSonera’s compliance and supporting the business in privacy matters. Jan is also the Security Director for Group Technology – IT Support systems working with information security management

Dagfinn Övstrud

This talk will introduce and discuss selected relevant systems from the vast systems flora at Västtrafik, on how they deal with handling and protecting privacy data. It will also cover some general infrastructure design principles, and challenges faced in general and as a company in the public sector.

Dagfinn is an infrastructure architect with a special interest in the areas of security, availability and performance. Mostly Microsoft-related, but nobody’s perfect. He worked in Västtrafik’s IT department from 2008 to 2014, when he joined Kentor AB as a consultant. He has a life too, and in addition to regular mainstream hobbies and interests he has recently picked up his guitar and is in the process of writing and recording his very own independent solo album in the genre of melodic death metal \m/ !

2014-02-19 - Klas och Pers slides tillgängliga

Klas slides: One time passwords

Pers slides: (Almost) everything about passwords that OWASP won’t teach you

2014-01-29 - Autentisering, hur svårt kan det va?

OWASP Göteborg kör tema autentisering den 18e februari och har bjudit in Per Thorsheim, grundare av Passwords-konferensen, och Klas Lindfors från Yubico. Magnus Almgren från Data- och Informationsteknik vid Chalmers kommer tala kort om RAID2014, som i höst kommer hållas i Göteborg i Chalmers regi. Med andra ord, en mycket spännande agenda, som vanligt! Kvällens sponsor är Ajilon Consultants AB.

Klas Lindfors

One time passwords are being deployed by larger websites including Google, Facebook, GitHub, LinkedIn etc but they have their ups and downs. What type of OTP should you use; the YubiKey OTP, OATH HOTP, or OATH TOTP? How would you validate the OTP; building your own server and protecting the secrets, or rely on a cloud service like Yubico’s YubiCloud or VeriSign VIP? The talk will also cover the future of two-factor authentication with the FIDO Universal 2nd Factor (U2F) protocol.

Klas Lindfors is a software developer at Yubico, working with one time passwords at all layers: firmware, personalization & validation.

Per Thorsheim

OWASP has some wonderful guidelines on sending, storing and resetting passwords. However there are still challenges that cannot be addressed through technical measures, they need to be addressed by humans, and not just developers. Through color & font selections, association elements, password managers, human pattern analysis and more, this talk will discuss what we are still doing wrong, the risks associated with bad passwords, and give some advice on what we need to do in order to improve our online security.

Per Thorsheim is the founder & main organizer of the Passwords conferences (PasswordsCon.org), a conference fully dedicated to passwords & PINs. He’s been working, examining, playing, dreaming and discusssing passwords for more than 14 years, and is still going strong. He publicly disclosed the hacking of Linkedin in june 2012, and has been interviewed and quoted around the world on his excessive interest in passwords. During daytime he tries to solve challenges for his customers through security awareness training & security advisory services. Some say he’s good at explaining advanced topics to regular humans. He is certified CISA, CISM and CISSP-ISSAP.

OWASP Gothenburg 2013

2013-11-30 - Peters och Joachims SSL für alle slides tillgängliga

Slides tillgängliga här: SSL für alle

2013-11-03 - SSL för alla

OWASP Göteborg presenterar stolt en helkväll om SSL/TLS och HTTPS den 28e november. Vi kommer denna gång vara i Omegapoints lokaler på Rosenlundsgatan 3 och vi startar som vanligt med mackor och mingel 17:30.

Vi har denna gång två mycket intressanta och erfarna talare, Joachim Strömbergson och Peter Magnusson. Båda med lång erfarenhet av kryptoteknik och kryptoimplementationer. Vi tar fram stora spaden och gräver fram detaljerna om SSL/TLS och HTTPS. De allra flesta kommer i daglig kontakt med begreppen genom webbrowsern och vi har säkert alla hört talas om någon av de lyckade attacker som utförts under senaste år. Dags att gå till botten med det här! Vad är SSL/TLS och HTTPS egentligen, varför har vi problem, och kan vi lita på det framöver. I så fall, varför?

What is SSL/TLS and HTTPS? What security is it intended to provide? In recent years the SSL/TLS and HTTPS technology has been had numerous alerts on real world, practical crypto attacks, effectively unravelling HTTPS security promises. What are these attacks, why do they work, and how were the attacks combatted in SSL implementations?

Joachim Strömbergson

Joachim Strömbergson is a security expert at Secworks, a consultancy founded by Joachim. By working as an advisor and educator, providing analysis and implementations Joachim assists his customers in finding the right security for their products and services. SSL and TLS in embedded systems, Internet of Things and SCADA system security are things Joachims battles during day time. On his spare time Joachim implements ciphers and blogs about security at secworks.se

Peter Magnusson

Peter is a speaker in the Säkerhetspodcasten security podcast (sakerhetspodcasten.se) and has a great interest in applied cryptography and practical cryptographic attacks. Peter works as security consultant at Omegapoint and specialize in application security.

2013-10-24 - Ulfs och Jonas slides från senaste träffen tillgängliga

Ulfs slides tillgängliga här: OWASP topp tio 2013 with WebGoat and ZAP

Jonas slides tillgängliga här: Crossing origins by crossing formats

2013-09-12 - Så där ja, nu kör vi igång år tre

Hej Alla!

Nu kör vi igång år tre! Den tionde oktober startar vi upp med 2013-års variant av vårt första event i augusti 2011. Topp tio 2013 har funnits ute ett par månader nu och vi tänkte naturligtvis täcka upp detta. Vi kommer blanda och ge från akademisk forskning i absoluta framkant, senaste “topp tio”-listan, illustrerad med väl valda demonstrationer, samt en introduktion till OWASP och OWASP Göteborg. Vi vill särskilt välkomna de som inte varit hos oss förut, så om någon av Er erfarna säkerhetsrävar känner nån som är intresserad men inte deltagit tidigare får ni gärna tipsa dem. En grym kväll är ju faktiskt bara en registrering på en maillista bort.

Ulf och Erik

We present the OWASP top ten list for 2013. The top ten list contains the most serious application security risks. In the top of the list we find SQL injection. Well known, but still going strong, due to the potentially disastrous consequences a successful attack may have. In the upper half of the list, we also find broken authentication and, of course, Cross-Site Scripting. Among the newcomers to the list, we find sensitive data exposure, and the use of components with known vulnerabilities. In addition to presenting the list, we also demonstrate some simple attacks.

Jonas

In a heterogeneous system like the web, information is exchanged between components in versatile formats. A new breed of attacks is on the rise that exploit the mismatch between the expected and provided content. This paper focuses on the root cause of a large class of attacks: polyglots. A polyglot is a program that is valid in multiple programming languages. Polyglots allow multiple interpretation of the content, providing a new space of attack vectors. We characterize what constitutes a dangerous format in the web setting and identify particularly dangerous formats, with PDF as the prime example. We demonstrate that polyglot-based attacks on the web open up for insecure communication across Internet origins. The paper presents novel attack vectors that infiltrate the trusted origin by syntax injection across multiple languages and by content smuggling of malicious payload that appears formatted as benign content. The attacks lead to both cross-domain leakage and cross-site request forgery. We perform a systematic study of PDF-based injection and content smuggling attacks. We evaluate the current practice in client/server content filtering and PDF readers for polyglot-based attacks, and report on vulnerabilities in the top 100 Alexa web sites. We identify five web sites to be vulnerable to syntax injection attacks. Further, we have found two major enterprise cloud storage services to be susceptible to content smuggling attacks. Our recommendations for protective measures on server side, in browsers, and in content interpreters (in particular, PDF readers) show how to mitigate the attacks.

2013-04-29 - OWASP Göteborg - An evening with Mario Heiderich

Vi är stolta att presentera en helkväll med Mario Heiderich. Mario kommer hålla två föredrag om Cross Site Scripting: ett om mXSS och ett om hur XSS utvecklats genom historien. Kommer garanterat bli mycket, mycket intressant!

Abstract och talarbio:

Mario Heiderich is founder of the German/UK pen-test outfit Cure53 and a Microsoft security contractor. He focuses on HTML5, SVG security, script-less attacks and believes XSS can be eradicated by using JavaScript. Maybe. Some day. Actually quite soon. Mario invoked the HTML5 security cheat-sheet, the Alexa Top 1x search engine Crawly and several other projects. In the remaining time he delivers trainings and security consultancy for larger German and international companies for sweet sweet money and the simple minded fun in breaking things. Mario has spoken on a large variety of international conferences - both academic and industry-focused, co-authored two books, several academic papers and doesn’t see a problem in his one year old son having a tablet already. There you have it.

The InnerHTML Apocalypse - How mXSS Attacks change everything we believed we knew so far

This talk introduces and discusses a novel, mostly unpublished technique to successfully attack websites that are applied with state-of-the-art XSS protection. This attack labeled Mutation-XSS (mXSS) is capable of bypassing high-end filter systems by utilizing the browser and its unknown capabilities - every single f***** one of them. We analyzed the type and number of high-profile websites and applications that are affected by this kind of attack. Several live demos during the presentation will share these impressions and help understanding, what mXSS is, why mXSS is possible and why it is of importance for defenders as well as professional attackers to understand and examine mXSS even further. The talk wraps up several years of research on this field, shows the abhorrent findings, discusses the consequences and delivers a step-by-step guide on how to protect against this kind of mayhem - with a strong focus on feasibility and scalability.

XSS from 1999 to 2013: The “Doctrine Classique” of Websecurity

XSS attacks were first documented about 15 years ago. Since then, the attack technique has undergone an evolution, that resembles the classic dramatic theory - including catastasis, heroism, villainy and peripeteia.

Now, HTML and JavaScript enter the world of operating systems and the XSS tragedy is on the verge of becoming a nightmare beyond human control. The once harmless “alert” is now a black swan of code execution, the phantom of the browser, Gretchen and Mephistopheles at the same time.

This talk attempts to go back into the early past and unveil the causes for XSS, point fingers at the true evil that made the Internet what it is today, outline our mistakes and the general failure of the fat-bellied websecurity community and try to leave the hope, that not all will be lost in the realms of the WWW.

2013-04-29 - Slides från OWASP Göteborg 2013-02-28 finns nu tillgängliga

Nu finns slides från vårt Februarievent tillgängliga här

Mattias slides: IT-forensics and information security

Rikards slides: Don’t touch that system

Mortens slides: Incidents and forensics

2013-01-31 - OWASP Göteborg - IT-forensik, 28e februari

OWASP Göteborg drar igång våren med en spännande presentationskväll om IT-forensik i samarbete med ISACA. Vi har tre talare på schemat och vi lovar att det kommer bli en blandning ni inte kan motstå!

Morten Schiønning

As with most things in life, dealing with security incidents is something you need to prepare and train for. Once a security incident has been declared you will need to do a number of things simultaneously, an essential part of which is the gathering of evidence to the facts. There are lots of considerations to be made and usually a lot of people to lead and/or coordinate. Understanding the risks and the pit-falls, working disciplined, knowing the dos and don’ts and keeping a cool head may very well save the day. Even of you as an incident handler do not do the actual forensics, you need to know what happens, when and how, in order to make the best of the possibilities you have - as you are always at a disadvantage of the perpetrator.

I am a Senior Security Investigator at TeliaSonera CERT Coordination Centre, I have my offices in Copenhagen, but TS-CERT serve the entire TeliaSonera Group and fully owned companies in 17 countries. I have more than 25 years of experience in working with IT and 12 of those have been spent as a security professional. I have been half of that at DK*CERT, UNI-C, the CERT for the Danish education- and research network as well as the general public and the rest in various functions at TeliaSonera. I have also worked independently, doing forensics, for the Danish Police, several news media and as a specialist for the Danish Judicial system. I am a GIAC certified Forensics analyst and Incident Handler and do most of the ‘hands-on’ disciplines within IT and Mobile Forensics as well as penetration testing, security auditing and most, if not all other aspects of IT security and physical security. I am not and do not wish to be a public figure.

Rikard Bodforss

Understanding of how different acquisition methods affect the system is important when examining the collected evidence and can be critical if the case ends up in a court of law. Rikard will give a hands-on demonstration of forensic artifacts from different routine tasks. The demonstration will give a basic understanding of how delicate the system is and why some acquisition methods leave a bigger footprint than others.

Rikard Bodforss is a security advisor at Omegapoint in Gothenburg, Sweden. He has over twenty years of experience from the IT industry and most of that working with information- and IT-security. He has held positions as Global Perimeter Protection Manager and Head of Forensics within Volvo Group. Now he is working with clients from many different industries like; critical public utilities (SCADA security), banking, automotive, retail and trade. His area of expertise ranges from very technical security, like forensics, to information security governance. Rikard holds a CISSP and a CISA certification, and was awarded the ISACA Thomas Fitzgerald Award in 2009 for acheiving the highest score in the world on the CISA exam. He is a very popular speaker at national and international conferences and promises to deliver a talk you do not want to miss! You can follow him on Twitter @rbodforss and listen to him (in Swedish) at sakerhetspodcastem.se where he is a co-host.

Mattias Weckstén

A short talk about the IT-forensic program at Halmstad university, our view of the IT-forensic investigator, courses and skills taught and the future of the trade. The talk will be concluded with an overview of a selection of previous and current thesis projects.

Mattias is adjunct in computer engineering with a specialization in it-forensics at Halmstad University. Teaching a multitude of technical aspects of the trade of manual digital forensics. Promoting it-forensic awareness through popular science in modern media.

OWASP Gothenburg 2012

2012-10-29 - OWASP Göteborg - Pentest och Malware, 22e november

Michael Boman

Som pappa till fem barn så har man varken tid eller pengar, men ändå ville jag inte lägga ner min hobby som malware-forskare. Lösningen heter automatisering, och jag tänkte förklara hur det fungerar. För tillfället så analyserar jag drygt 1 misstänkt virus/minuten, men det kan skalas upp i takt med hårdvara (så gott som linjär skalning

Michael Boman arbetar som säkerhetskonsult för 2Secure och analyserar skadlig kod som hobby. Michael har över 10 års erfarenhet av säkerhetstestning av applikationer och infrastruktur. Michael är passionerad om data-säkerhet och gör sitt bästa för att fler skall göra rätt från början. Michael driver webbsidan michaelboman.org där delar där med sig sina kunskaper och erfarenheter när han kan.

Michaels slides: Malware analysis as a hobby

Robin Blokker

All penetrationstestning utförs enligt “Best effort” principen med begränsade resurser. Vad är en rimlig spelplan för ett test? Vilka metoder är effektiva och vad letar man efter? Vilka gränser måste respekteras och vilka bör man som sakkunnig expert utforska eller ignorera? Hur ser man till att arbetet får maximal avkastning och att resultaten genererar verklig säkerhet i slutändan?

Robin Blokker är säkerhetsspecialist vid FRA:s enhet för nätverkssäkerhet var han arbetar med granskningar och penetrationstester av svenska myndigheters system. Robins tekniska hemmaplan är webbsäkerhet och klient-attacker. Han betraktar sig själv som en välintegrerad hemvandrare och en aktiv del av den offentliga säkerhetsgemenskapen var han övar sig i psykologisk krigsföring och frisbeegolf.

Robins slides: Penetrationstestning

Fredrik Sjöstrand

Malware har gått ifrån att vara ett simpelt busstreck till att tömma ditt bankkonto, ta alla dina inloggningsuppgifter och aktivt försvåra analys med anti-debug, anti-vm och obfuskering. Hur kan det se ut? Vad händer? Framtid?

Fredrik Sjöström arbetar som reverse engineer vid FRAs informationssäkerhetsavdelning där han arbetar med att köra kod baklänges. Fokus ligger på malware analys och att hitta metoder för detektering. De lediga stunder som inte tillbringas i en debugger tillägnas Premier League och Chelsea FC.

Fredriks slides: Malware

2012-10-08 - OWASP Göteborg - Introduction to Hardware Hacking part 1, 25:e Oktober, 2012 Nu finns slides tillgängliga OWASP Hardware Hacking Part 1. Dessutom finns en video från spektaklet. Den hittar ni här. Torsdag 25e oktober slår OWASP Göteborg och Omegapoint upp sina portar för en helkväll med hårdvarusnickeri! Till vårt stora nöje blev eventet fullbokat i princip så fort biljetterna släpptes. Ni som är intresserade men som inte fick plats kan anmäla ert intresse till Mattias Jidhage. Om tillräckligt många är intresserade finns det inget som hindrar att vi kör fler omgångar.

Under kvällen så kommer vi kika lite på ytmontering generellt och mer specifikt på GoodFET (som är kvällens mål). Om man nu vill bygga något elektroniskt, hur gör man då? Och det här med ytmontering - kan man verkligen göra det hemma? Och varför? Vad skall man egentligen ha en GoodFET till? Vad finns det mer för intressanta säkerhetsrelaterade hårdvaruprojekt man kan pilla med? Din GoodFET får du ta med dig hem.

2012-09-13 - Slides från OWASP Göteborg 2012-09-06 finns nu tillgängliga Mikko Saario - 3 från 1 - hybrid environments and agile Ulf Larson - Securing Mobile Applications

2012-07-04 - Nästa event spikat till torsdag den 6e september - tema mobile security Torsdagen den 6e april slår vi upp portarna till OWASP Göteborgs första event på år två! Denna gång kommer temat vara mobilsäkerhet och vi har övertalat Mikko Saario, Senior Security Manager vid Nokia att komma och köra en 3-från-1 om mobilsäkerhet och agil säkerhet. Dessutom kommer Ulf Larson att berätta kortfattat om vad OWASP kan erbjuda mobilutvecklare. Sponsor för detta event är Adecco IT Konsult. Tusen tack till Adecco IT Konsult för detta!

Denna gång kommer eventet att hållas hos Adecco IT Konsult, Maskingatan 5, 417 64 Göteborg Eventbrite. Securing Mobile applications. What can OWASP offer … In this talk, we look at some common security pitfalls in mobile application development. We also take a peek inside the iGoat training application, an OWASP project aimed at educating mobile developers in secure programming. Finally, we look briefly on how to you can assess the security of your backend by using burp proxy to intercept and modify your mobile phone’s traffic in transit.

3-from-1 Mikko Saario

In the first part of the talk, Mikko will take a quick look at various hybrid environments available for ‘mobile’ app developers – showing how the ‘desktop web’ and ‘mobile web’ are converging and what kind of fundamental security mechanisms do or do not exist in them to protect the user. The second part will take a look at recent developments in the web standards bridging these two worlds even closer to each other than ever before – perhaps even making native apps … redundant at some point? Finally, switching to something completely different, Mikko will share his experiences working with an agile team and helping them build more secure products. The talks are accompanied with small demos and use cases to show some of the discussed topics in real life.

2012-06-01 - Slides från OWASP Göteborg 2012-04-26 nu tillgängliga

Nu finns slides från vårt april-event tillgängliga. Nu vet ni alltså vad ni skall göra under semestern. Varsågoda! Erlend Oftedal - Cross domain communication and browser security features Combitech - Security assessment of the E-valg system

2012-03-25 - Jim Manico’s slides tillgängliga

Här kommer nu länken till Jim Manico’s slides från föredraget den 22e. Håll till godo! JManico - Developer Top Ten

2012-03-03 - Nästa officiella event spikat till torsdag den 26e april

Torsdagen den 26e april slår vi upp portarna OWASP Göteborgs sista event före sommaren. Efter detta går vi in i sommardimman och space:ar ut ett par månader innan vi återigen tar nya tag inför hösten. Sponsor för detta event är Combitech. Tusen tack till Combitech för detta!

Temat för aprileventet är Norge! Vi får besök av Erlend Oftedal (@webtonull) som skall berätta om Cross domain communication and browser security features. Rekommenderad lyssning för er som använder webbläsare. Vi har också ett team från Combitech som skall berätta om säkerhetsarbetet bakom framtagningen av E-valg, elektroniska val i Norge. Garanterat spännande lyssning det med!

Security assessment of the E-valg system

Norge har under hösten 2011 genomfört elektroniska val med ett nyframtaget system som kallas för E-valg. Säkerheten i ett sådant system är naturligtvis mycket viktig för att kunna genomföra fria val med lika rösträtt och där man kan hålla hemligt vad man röstar på. Ett viktigt krav är att man ska kunna avge sin röst utan att rösten kan kopplas till väljaren, man ska vara säker på att rösten har blivit registrerad på rätt kandidat och parti och endast en röst per person ska räknas. Ett annat krav är att ingen ska kunna forcera systemets säkerhet för att påverka valresultatet (integritet) eller ta reda på vad någon har röstat på (sekretess). Säkerhetsarbetet har varit en viktig del i framtagningen av E-valg och varit del av alla faser (iterationer) av projektet. Combitech har haft rollen som oberoende säkerhetsgranskare och utfört granskning av design, kodgranskning och penetrationstester på det färdiga systemet. I princip all information om systemet är dessutom öppen för att göra det möjligt för alla som vill att granska säkerheten. Presentationen kommer att beskriva principerna i säkerhetslösningen och hur säkerhetsgranskning och penetrationstest har utförts.

Cross domain communication and browser security features

Developers frequently see the need to be able to request data from several sources on different domains. Traditionally this has been solved in many ways, some of them not very secure. We will take a look at some of these approaches, why they are flawed, and why the new approaches are better. We will also look at common mistakes made when setting up cross domain communication. We will also take a look at some of the new browser security features, and how these support cross domain communication and can help mitigate other security problems.

2012-03-03 - Jim “@manicode” Manico till Sverige Jim Manico is a profile in the OWASP community, working with the OWASP podcasts and ESAPI amongst other things. During March he is doing a Nordic tour and will be visiting the chapters in Finland, Sweden, Norway and Denmark and we have the pleasure of welcoming him to Gothenburg on March 22.

Web Application Access Control Design Excellence Access Control is a necessary security control at almost every layer within a web application. This talk will discuss several of the key access control anti-patterns commonly found during website security audits. These access control anti-patterns include hard-coded security policies, lack of horizontal access control, and “fail open” access control mechanisms.

In reviewing these and other access control problems, we will discuss and design a positive access control mechanism that is data contextual, activity based, configurable, flexible, and deny-by-default - among other positive design attributes that make up a robust web-based access-control mechanism.

2012-02-27 - Snabbt påkommen säkpub

Vi tänkte att vi skulle avrunda februari med en tämligen snabbt påkommen säkpub. Åtminstone någon av oss i boardet kommer finnas på Ölrepubliken under denna veckas torsdagskväll (29e februari, alltså) om någon vill titta in en stund. Tilläggas kan att det ryktas om att ett öl kallat Ctrl Alt Delete (jodå, ni läste rätt) skall finnas i lokalen under sagda torsdagskväll. Väl mött!

2012-02-25 - Missa inte dev:mobile

En utvecklarkonferens för mobilutveckling (dev:mobile) kommer att gå av stapeln i Göteborg den 12e juni. Säkerligen har några av er börjat fundera kring säkerhetsproblem för mobila applikationer och har ni något intressant och/eller spännande att dela med er av skulle jag rekommendera att ni skickar in ert abstract till [email protected] före 16 mars. Som inspiration kan ni titta på OWASP Mobile Security Project och dess relaterade sidor.

2012-02-06 - Öppningsceremoni för Software Center

Den förträfflige säkerhetsforskaren Andrei Sabelfeld bad mig att meddela den intresserade communitymedlemmen (japp, det är Du) att Software Center officiellt öppnar på tisdagen den 14e februari. Arrangören har dessutom haft den goda smaken att välja Kuggen på Lindholmen för ceremonin. Dessutom utlovas både tal och poster presentationer av intressant och aktuell forskning. Kort sagt, det finns ingen anledning att inte gå dit. Här kommer länken. Vi ses där!

2012-01-17 - Communityhack

OWASP Gothenburg 2011

Martin Holst Swende

Martin Holst Swende is a security consultant at the Swedish company 2Secure, where he primarily is involved with application security testing, but also does network penetration testing, IT forensics and source code auditing. Martin has a background as an Ms.C in Computer Science and Engineering from Linköping University and worked as a software developer for among others Yahoo before entering the field of security. Martin is the project leader for the Owasp Hatkit and the Owasp Hatkit Datafiddler projects.

Presentation abstract

The Hatkit Project was created to provide a framework for web application security testing. It consists of two parts; the Hatkit Proxy and the Hatkit Datafiddler. The proxy is a minimalist intercepting proxy which records data to a MongoDB database, while the Datafiddler is a tool to view, sort, filter, aggregate, replay and analyse data through a lot of different mechanisms, with the aim of providing a highly customizable framework which can be used to analyse modern complex web applications. The tools became Owasp projects in 2011.

Martin’s slides: OWASP Hatkit

Stefano Di Paola

Stefano Di Paola is the CTO and a cofounder of Minded Security, where he is responsible for the Research and Development Lab. Prior to founding Minded Security, Stefano was a freelance security consultant, working for several private and public companies. He also worked in collaboration with University of Florence at the Faculty of Computer Engineering. Stefano is recognized as one of the top application security researchers. In past years he released several cutting edge security advisories and researches presented at several international events (Flash application security testing, Subverting Ajax). He is the Research & Development Director of OWASP Italian Chapter and contributor to several chapters of the OWASP testing guide.

Presentation abstract

Cross Site Scripting is one of the most difficult issues to fix since it involves several contexts on different platforms. And it is well known. With the advent of complex web application with heavy client side programming, DOM based Cross Site Scripting is becoming more and more interesting in the application security field. The difference between vanilla Xss and the latter is how hard is to find issues among thousands of JavaScript lines of code, and how contexts and attacks move from classical HTML format and client side execution to programming logic and paradigms. This talk will try to fill the emptiness of awareness about DOM Xss by showing new attacks and a new analysis technique whose implementation is a tool named “DOMinator”. DOMinator is a Firefox based application that can ease the pain of finding DOM based Cross Site Scripting issues by using runtime tainting analysis at JavaScript level.

Stefano’s slides: DOMinator

OWASP Gothenburg Meeting, August 25 2011, Welcome to Owasp Gothenburg + Owasp top ten w/ demo + Webappsec from a programming language perspective Per Josefsson and Ulf Larson walks through the latest version of the top list and demonstrates a few of the attacks. OWASP Top 10 is a list of the ten most dangerous threats with respect to application security. The latest version is from 2010 and the next version is expected during 2013. Pers slides: OWASP Top Ten

15 years ago the concept of “Same-Origin Policy” (SOP) was introduced. SOP controls the interaction between web browser components. Current web applications differ radically in how they interact and they also use certain “hacks” to bypass the outdated policy. Jonas Magazinius introduces ongoing research at Chalmers University regarding programming language security and how a fine granular policy can replace SOP by allowing more interaction without compromising security. Jonas slides: A Language-based Perspective on Web Application Security

July 4th, 2011 - OWASP-Gothenburg opens! Finally, OWASP Gothenburg has been formed, bringing application security closer to developers and security professionals on the west coast of Sweden. Ulf, Mattias and Jonas, the local chapter leaders, welcome members! Vem som helst är välkommen till våra möten (det enda som krävs för deltagande är att du har gått med i OWASP Sweden-mailinglistan). Är du intresserad av att hjälpa till eller har förslag på spännande och intressanta föredrag och/eller talare är du välkommen att kontakta oss.