Skip to content
This repository has been archived by the owner on Nov 14, 2023. It is now read-only.

Add workshop "NextGen Security Scanners" #40

Merged
merged 4 commits into from Jan 19, 2017
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
2 changes: 2 additions & 0 deletions .gitignore
@@ -1 +1,3 @@
_site
.idea/
*.iml
13 changes: 13 additions & 0 deletions Participants/Bjoern-Kimminich.md
@@ -0,0 +1,13 @@
---
layout: default
title: Bjoern Kimminich
type: participant
---

## Bjoern Kimminich

(add info, links, blogs, twitter, bio, what would like to see at the summit)

* [OWASP Juice Shop](https://www.owasp.org/index.php/OWASP_Juice_Shop_Project) Project Leader
* Twitter: [@bkimminich](https://twitter.com/bkimminich) / [@owasp_juiceshop](https://twitter.com/owasp_juiceshop)
* Blog: <http://kimminich.de>
1 change: 1 addition & 0 deletions Participants/Readme.md
Expand Up @@ -9,6 +9,7 @@ Add your name below (and create a page for your info) if you are planning to att
(in alphabetical order)

* [Alexander Antukh](Alexander-Antukh.md)
* [Bjoern Kimminich](Bjoern-Kimminich.md)
* [Colin Domoney](Colin-Domoney.md)
* [David Rook](David-Rook.md)
* [Dinis Cruz](Dinis-Cruz.md)
Expand Down
32 changes: 32 additions & 0 deletions Workshops/NextGen-SecurityScanners.md
@@ -0,0 +1,32 @@
---
layout: default
title: NextGen Security Scanners
type: workshop
---

## NextGen Security Scanners

### Problem statement

Today's security scanners were built for yesterday's web applications, based on server-side rendering concepts. They often fail or at least lack functionality when it comes to modern web applications using rich Javascript clients.

### Questions

* What makes scanning Javascript-heavy applications so different?
* What funcionality is missing in today's scanner tools?
* How to improve the automation parts of existing tools?
* How to further assist users during proxied manual pentests?
* How can vulnerable applications like [OWASP Juice Shop](https://www.owasp.org/index.php/OWASP_Juice_Shop_Project) be used by scanner vendors as a sample victim?

### Participant candidates

* OWASP ZAP, Arachni and other OSS scanner developers
* Burp, Acunetix and other commercial scanner developers
* Javascript frontend developers
* Web application developers

### Potential outcomes

* OWASP ZAP extensions for Javascript client-side code analysis
* Improvements of OWASP ZAP Ajax Spider
* Additional vulnerabilities for OWASP Juice Shop that showcase vulnerabilities found in the wild
1 change: 1 addition & 0 deletions Workshops/Readme.md
Expand Up @@ -5,6 +5,7 @@ Ideas for workshops to do:
- [AWS Lambda Security](AWS-Lambda-Security.md)
- [Browser Security](Browser-security.md)
- [Mobile Security](Mobile_Security.md)
- [NextGen Security Scanners](NextGen-SecurityScanners.md)
- [Responsible Disclosure](Responsible-disclosure.md)
- [Securing GitHub Integrations](Securing-GitHub-Integrations.md)
- [Threat-Model](Threat-Model.md)
Expand Down