BSidesBUD2019: OWASP Top 10 Like I’m Five: From A Bug Bounty Hunter's Perspective - Dávid Schütz

  Рет қаралды 1,403

BSides Budapest IT Security Conference

BSides Budapest IT Security Conference

Күн бұрын

OWASP Top 10 is a list of the 10 most common types of web vulnerabilities found in web applications today, made by OWASP. Since it is such a widely used and referred list by developers and hackers, people without web security experience could feel overwhelmed while trying to understand it, and may and up finding it complicated and confusing. My goal with this talk is to make ‘OWASP Top 10’ easily understandable for everyone including developers and people getting started in web security by using simple, real-world examples of the vulnerabilities, showing real disclosed bugs from bug bounty programs that paid and explaining the impact of them on the company, and by using my experience from the bug bounty space and the way I managed to understand these vulnerabilities in the first place. The talk will not only focus on how to find these bugs, but it will also try to help developers with understanding how to defend against these common vulnerabilities and write more secure code by understanding the way attackers think and try to exploit web applications.
The presentation was held at #BSidesBUD2019 IT Security Conference. All rights reserved.
bsidesbud.com

Пікірлер
BSidesBUD2019: Abusing Of Leaked Data And Vulnerable User Assets On Android - Julien Thomas
48:00
BSides Budapest IT Security Conference
Рет қаралды 85
BSidesBUD2019: How To Be A Pentester? - Zsombor Kovács
42:32
BSides Budapest IT Security Conference
Рет қаралды 293
Players vs Corner Flags 🤯
00:28
LE FOOT EN VIDÉO
Рет қаралды 52 МЛН
Men Vs Women Survive The Wilderness For $500,000
31:48
MrBeast
Рет қаралды 104 МЛН
Electric Flying Bird with Hanging Wire Automatic for Ceiling Parrot
00:15
BSidesBUD2022: Bug Bounty Recon The Right Way
25:00
BSides Budapest IT Security Conference
Рет қаралды 10 М.
BSidesBUD2024: The Adversary Mindset - Practical examples from the field
42:08
BSides Budapest IT Security Conference
Рет қаралды 108
Don't Talk to the Police
46:39
Regent University School of Law
Рет қаралды 19 МЛН
BSidesBUD2022: Injections... again?
24:28
BSides Budapest IT Security Conference
Рет қаралды 101
Web Application Penetration Testing - A Practical Methodology
1:16:34
Linux Operating System - Crash Course for Beginners
2:47:56
freeCodeCamp.org
Рет қаралды 2,2 МЛН
Learn Nuclei in 30 minutes - DEF CON Nuclei Demo
35:48
ProjectDiscovery
Рет қаралды 10 М.
Players vs Corner Flags 🤯
00:28
LE FOOT EN VIDÉO
Рет қаралды 52 МЛН