Full schedule for SecAppDev 2023
SecAppDev 2023 offers a dual-track schedule with three days of lectures and two days of workshops. This page shows the full course schedule for SecAppDev 2023.
Monday June 12th
Opening session
Session by Philippe De Ryck in room Lemaire
A warm welcome, some practicalities, and the kick-off of SecAppDev 2023
Security engineering for machine learning
Keynote lecture by Gary McGraw in room Lemaire
How can the adoption of machine learning introduce systematic risk into our applications? This session discusses the results of applying architectural risk analysis to identify the top risks in engineering ML systems.
Key takeaway: The results of an architectural risk analysis (sometimes called a threat model) of ML systems, including the top five (of 78 known) ML security risks
The security model of the web
Introductory lecture by Philippe De Ryck in room Lemaire
In this session, we explore how to leverage the fundamental security model of the web for security. We also explore complex attack patterns, such as CSRF, and how they impact even modern API-based applications.
Key takeaway: Understand how the browser reasons about web security, and how you can leverage this fundamental security model to secure your applications
Building a secure Software Development Lifecycle
Introductory lecture by Avi Douglen in room West Wing
How does an SDLC become a secure SDLC? In this session, we use real-world stories to identify and overcome challenges to integrate security into a development lifecycle. You will learn how to build and implement a high-value AppSec program.
Key takeaway: Learn how to initiate a software security program, manage the program on ongoing basis, keep it sustainable, and build stakeholder engagement and buy-in
OpenAPI: the common language of APIs
Deep-dive lecture by Isabelle Mauny in room Lemaire
Understand how API contracts can be written in with the OpenAPI standard and leveraged across the API lifecycle, including for security.
Key takeaway: Learning about the power and extensibility of OpenAPI and its application across the API lifecycle.
Secure defaults: developer-friendly security
Deep-dive lecture by Pieter De Cremer and Claudio Merloni in room West Wing
We will go over the vision for secure defaults, and then discuss how we can improve processes, training and tools to support this approach. The advice in this session is backed by my research.
Key takeaway: Security is no longer just the responsibility of the expert. Security training and tools should be adapted to fit a developer audience
An intro to cryptographic algorithms
Introductory lecture by Bart Preneel in room Lemaire
In this session, you will learn about the security properties of various cryptographic building blocks, such as stream & block ciphers, hash functions, MAC algorithms, authenticated encryption schemes, public key encryption, and digital signatures.
Key takeaway: Understanding which algorithm to choose for which application
OAuth 2.0 and OpenID Connect architectures
Deep-dive lecture by Philippe De Ryck in room West Wing
In this session, we explore what OAuth 2.0 and OpenID Connect have to offer. We also investigate how to leverage these technologies to build a modern and secure application architecture.
Key takeaway: Understanding the fundamentals of OAuth 2.0 and OpenID Connect, and how to use these building blocks to design modern application architectures
Tuesday June 13th
Fantastic software supply-chain vulnerabilities
Introductory lecture by Abhay Bhargav in room Lemaire
This session dives into software supply-chain vulnerabilities, defense strategies, and risk mitigation. Attendees will gain insights and tools to build resilient supply chains and protect organizations from evolving threats.
Key takeaway: A comprehensive understanding of the current state of software supply-chain vulnerabilities and comprehensive defensive strategies
Analysis of authentication: deciding on "good enough"
Deep-dive lecture by Avi Douglen in room West Wing
In this session, we start by threat modeling an authentication system. We analyze the risks of secret-based authentication and guide you in building usable password policies. We'll dive into the math, and investigate secure password storage.
Key takeaway: Analyze the security of user authentication, make the right trade-offs, and strengthen the security of password-based authentication
How to avoid the top ten software security flaws
Introductory lecture by Gary McGraw in room Lemaire
Only 50% of software security defects are bugs. The other half are flaws in the design. This session builds on work from IEEE, Google, Twitter, Harvard, & others to present the top 10 security flaws along with guidelines to avoid them.
Key takeaway: A security top 10, but not as you know it. In this session, we explore the top 10 design flaws, along with guidelines on avoiding them in your applications.
Access control unveiled: Challenges & best practices
Deep-dive lecture by Maarten Decat in room West Wing
Having control over who can access what within an organization has become a cornerstone of modern cybersecurity. This session provides a deep dive into the challenges and best practices of both access control and identity and access management.
Key takeaway: Understanding access control & Identity and Access Management (IAM), including challenges & best practices for effective implementation.
Security architecture in a distributed world
Deep-dive lecture by Isabelle Mauny in room Lemaire
This session highlights challenges in securing distributed applications and suggests field-tested solutions to tackle this emerging issue.
Key takeaway: Understand and address the challenges of securing a distributed application composed of hundreds of micro-services.
Supply chain risks in software development
Introductory lecture by Bruno Bossola in room West Wing
This session covers supply chain risks in software development, techniques for managing them, and best practices for developers to mitigate risks and ensure secure and reliable software products. Where possible, we use live demos.
Key takeaway: Learn how to reduce supply chain risk adopting techniques used in the industry today.
Policy-as-Code: across the tech stack
Deep-dive lecture by Abhay Bhargav in room Lemaire
Discover Policy-as-Code (PaC) for decoupled security across the stack, covering OPA for API gateways, Kyverno for Kubernetes, Tetragon & Tracee for eBPF, and Casbin & Oso for authorization. Learn how to enhance security and compliance with PaC tools.
Key takeaway: Using Open Policy Agent (OPA) for policy management, eBPF for security detection on containerized workloads, and authorization-as-code frameworks for RBAC
From zero to hero with Content Security Policy
Advanced lecture by Philippe De Ryck in room West Wing
In this session, we identify do's and don'ts when building CSP policies for modern applications. We explore how to enable CSP with third-party content and offer a nuanced opinion on building secure CSP policies.
Key takeaway: Modern best practices for building secure CSP policies, along with guidelines for deploying CSP in single page applications
Wednesday June 14th
Demystifying Zero Trust
Introductory lecture by Bart Preneel in room Lemaire
We discuss the principles of zero trust and explain how it can be implemented. We also discuss how we can build up trust in devices, software and hardware components.
Key takeaway: Understand whether zero trust is useful for your organization or system. Reflect on which products and services you trust and why
Attacks against machine learning pipelines
Introductory lecture by Davy Preuveneers in room West Wing
This session will explore various attacks against machine learning pipelines and their life cycle, present countermeasures and discuss best practices to make your ML models more robust in adversarial settings.
Key takeaway: ML adds value to applications but also increases the attack surface, imposing a holistic approach to secure the ML pipeline and lifecycle
Entity authentication and key establishment
Deep-dive lecture by Bart Preneel in room Lemaire
This session explains the principles of entity authentication, authenticated key establishment and Public Key Infrastructure. The lecture is illustrated with the protocols used in 3G, SSH, TLS, and Signal.
Key takeaway: This session will explain how entity authentication and authenticated key establishment protocols work and will help you to choose the right protocol
42 things
Introductory lecture by Gary McGraw in room West Wing
This session covers 42 things about appsec. SIX software security zombies. TEN software security flaws. SEVEN software security myths. SEVEN startup lessons. FOUR CISO tribes. SEVEN things I learned in 21 years. Oh, and ONE BONUS THING.
Key takeaway: A treasure trove of advice based on the experience of a pioneer in the field of software security, or "42 things" in short
Modern security features for web apps
Introductory lecture by Lukas Weichselbaum in room Lemaire
Learn about new web platform security mechanisms available in web browsers that enable developers to protect their web applications from common and new web attacks.
Key takeaway: Learn how to use new web security features such as CSP3, Trusted Types, Fetch Metadata and COOP to prevent classes of prevalent & emerging web attacks
Third-party library security management
Deep-dive lecture by Jim Manico in room West Wing
Managing third party library dependence is one of the most difficult challenges in software development and requires significant process and technical discipline. This session offers actionable advice on getting this challenge under control.
Key takeaway: To handle third-party dependencies securely, you need to reduce the amount of libraries you use, vet the ones you use, and keep them up to date
The unabridged history of application security
Keynote lecture by Jim Manico in room Lemaire
This talk traces Application Security from its '60s origins marked by poor practices to today's advancements. We aim to inspire security professionals by highlighting the accelerated pace of positive changes over time.
Key takeaway: Exploring Application Security's history reveals an encouraging trend: continuous, accelerating improvement over time.
Closing session
Session by Philippe De Ryck in room Lemaire
Wrapping up the lectures and a book raffle for people that filled out the evaluations.
Course dinner
Museum M (Leopold Vanderkelenstraat 28, Leuven)
A joint course dinner on the rooftop terrace of Museum M, right in the center of the city. In case of bad weather, we have a backup plan at the same location.
Thursday June 15th
Building secure systems with threat modeling
One-day workshop by Avi Douglen in room Lemaire
Threat Modeling is a structured methodology to efficiently analyze complex systems. This can help you identify weaknesses and prioritize appropriate countermeasures. But to maximize its effect, this must be an ongoing practice, not just a one-time activity, so we also introduce a more lightweight "value driven" approach for security-minded developers.
The threat modeling techniques taught in this workshop will guide you in contributing to your product's security, focusing on security features, and designing a secure product architecture.
Learning goal: How to design a secure product with threat modeling. Share useful models to evoke insight and communicate with others. Inspire and convince others to collaborate on threat modeling in a continuous workflow.
Designing and building secure user authentication mechanisms
One-day workshop by Philippe De Ryck in room West Wing
User authentication is a critical component in almost every application. In this workshop, we explore user authentication and investigate which mechanisms are available in modern applications, along with their security properties, pros, and cons. You will learn about state-of-the-art passwordless authentication mechanisms, including the Web Authentication API and the newly-introduced PassKey mechanism. Additionally, we explore multi-factor authentication mechanisms and their security properties.
This workshop consists of a mix between lectures, demos, interactive quizzes, and hands-on labs.
Learning goal: In-depth understanding of the security properties provided by modern authentication mechanisms, along with the technical knowledge to implement these mechanisms in modern web applications.
Friday June 16th
How to scale software quality and security using the open source tool Semgrep
One-day workshop by Pieter De Cremer and Claudio Merloni in room Lemaire
The software security industry is shifting left. Traditional security tools have failed to address the challenges of modern engineering teams as they often are too slow, overwhelm users with false positives, and do not provide sufficient remediation help. As a result, they do not ultimately raise a company’s security bar.
In this workshop we will focus on hands-on exercises, supported by research results to teach participants how to use Semgrep by taking a different approach to security, called paved road or secure defaults.
Learning goal: Why the current approach to software security is not working. How to automate code review to free up your time for higher impact work. Best practices in rolling out continuous code scanning, and how to write custom Semgrep rules.
Secure Coding with the OWASP Top Ten
One-day workshop by Jim Manico in room West Wing
The OWASP Top 10 is a standard awareness document for web developers and web application security professionals. It represents a broad consensus about the most critical security risks to web applications. As software developers author code that makes up a web application, they need to embrace and practice various secure coding techniques. This training provides defensive instruction in relation to the OWASP Top Ten to aid developers in authoring secure software.
Learning goal: A thorough understanding of the risks listed in the OWASP top 10, along with best practice secure coding guidelines to mitigate these risks in web applications and APIs