To use this site, please enable JavaScript.
Conference Day 2/12/25

Program Schedule

Time Speaker Title
08:30 - 09:00 Registration booth and welcome coffee
09:00 - 09:15 Opening / Welcome
09:15 - 10:00 Avi Douglen
10:00 - 10:40 Efthymios Lalas
10:40 - 11:10 Break
11:10 - 11:50 Siegfried Hollerer
12:00 - 12:40 Olle E Johansson
12:40 - 13:40 Lunch
13:40 - 14:20 Aram Hovsepyan
14:30 - 15:10 Elar Lang
15:10 - 15:40 Break
15:40 - 16:20 Tobie Langel
16:20 - 17:05 Vera Rimmer
17:05 - 17:30 Closing

Keynote - Get Out of your Bubble: Collaborative Threat Modeling by Avi Douglen

09:15 - 10:00

Abstract:

Threat modeling by yourself is great - noone is there to tell you you're wrong. But if you want to discover nontrivial issues that you don't have on your checklist, you'll need to engage with others. Too often, though, we chase them away. One of the biggest traps is falling down a rabbit hole of technical details, without involving other stakeholders or considering their perspectives. This lack of context creates an inaccurate model of the system, misguided threats, and inefficient investment of security effort.

In this keynote, we will look at ways to make security more social and lightweight - how to productively engage with teammates, challenge your own assumptions, and drive actionable, high-value outcomes that make AppSec truly collaborative.

Bio:

Avi Douglen has been building secure applications for decades, and is *obsessed* with maximizing value output from security efforts. Avi is the founder and CEO of Bounce Security, a boutique consulting agency dedicated to helping product developers integrate security efficiently into their workflows. He is a frequent speaker and trainer, and has trained thousands of developers to build more secure products. AviD is a current member of the OWASP Global Board of Directors and was the previous Chair of the Board. He also leads the OWASP Israel chapter, created the popular AppSecIL security conference, and co-founded the OWASP Application Privacy project. He also co-authored the Threat Modeling Manifesto.

Follow Avi Douglen:

AI Security Frameworks: Insights from the European Commission's Journey by Efthymios Lalas

10:00 - 10:40

Abstract:

Artificial Intelligence (AI) technologies are impacting individuals and organisations, transforming the way we work. At the same time, threats related to the use of AI systems are evolving at the same pace. As stated in ENISA Threat Landscape Report 2025, the increased integration of AI systems into enterprise environments introduces a potentially vulnerable new attack surface.

This talk provides an inside look at the Commission’s journey in evaluating and selecting AI security frameworks, focusing on why the OWASP AI Top 10 was chosen as a reference point.

Bio:

Efthymios has been with the European Commission in Luxembourg since 2014 and is currently Deputy Head of the Cybersecurity Policy Implementation Unit at DG DIGIT. He leads, among other initiatives, the definition and implementation of the Corporate Cybersecurity Strategy 2025–2026 and chairs both internal and interinstitutional working groups on Cybersecurity for Artificial Intelligence.

Previously at DG DIGIT, he headed the Security Assurance sector, overseeing security testing and vulnerability management, and earlier worked in the incident response team, coordinating the Commission’s response to cybersecurity incidents.

He recently completed a Master’s in Artificial Intelligence for Public Services (AI4GOV) and also holds degrees in Computer Engineering & Informatics (five-year Diploma equivalent to a Master’s in Engineering), Digital Systems Security (MSc), and Business Administration & Management (BSc). In addition, he has pursued executive education programs in leadership, strategic management, and people development, and holds numerous professional certifications in the field of cybersecurity.

Follow Efthymios Lalas:

OWASP Top 10 … but for OT?! by Siegfried Hollerer

11:10 - 11:50

Abstract:

Operational Technology (OT) encompasses a wide variety of programmable systems and devices that have direct or indirect interactions with the physical environment. These technologies are integral to numerous sectors such as manufacturing, energy, transportation, medical, and utilities, where they play a crucial role in the operation and management of physical processes. As OT systems become more interconnected and integrated with Information Technology (IT) networks, they face increased vulnerability to large-scale cyber attacks. This integration, while beneficial for operational efficiency and data sharing, exposes OT systems to the same cyber threats that typically target IT environments.

The goal of the OWASP OT Top 10 is to raise awareness about the top security risks and vulnerabilities specific to OT environments. By providing actionable recommendations, we aim to improve the security posture of OT systems and protect critical infrastructure from cyber threats. This talk presents the new release of the initial OWASP OT Top 10 to a broader audience to achieve awareness if its existence, alignment with the state-of-the-art and applicability in the OT domain.

Bio:

Siegfried has seven years of experience as a penetration tester, focusing on the analysis of web applications, IT/OT infrastructures, and social engineering attacks. In addition to his practical experience, he has obtained an OSCP certificate. Furthermore, Siegfried has gained experience in incident response. During this time, he also carried out security management consultations, audits and certifications based on the OT security standard IEC 62443 and the IT security standard ISO 27000.

Since 2020, he has conducted scientific research into the integrated modelling of IT and OT security requirements in combination with functional safety and quality requirements. This has resulted in several publications, which are accessible via IEEE, ACM, Elsevier and Springer. During his research, he identified the vulnerabilities CVE-2021-47662, CVE-2021-47663, and CVE-2021-47664.

In 2023, Siegfried joined the Federal Ministry of the Interior (BMI) in Austria as a security architect and analyst to enforce the “Netz- und Informationssystemsicherheitsgesetz” (NISG), which is the national implementation of the NIS EU directive [cf. Directive (EU) 2016/1148] .

He also works as a lecturer at St. Pölten University of Applied Sciences, delivering lectures on web application and infrastructure penetration testing, network traffic analysis and reverse engineering, and supervising bachelor's and master's theses. He has been the OWASP OT Top 10 Project Leader since 2025.

Follow Siegfried Hollerer:

The SBOM and the Software Security Regulation Revolution by Olle E Johansson

12:00 - 12:40

Abstract:

The society has given up on letting the IT industry handle cyber security by itself. The cost for society is going up, the number of incidents is rising all the time. The regulators are moving in across the globe, and we’re getting regulated. At the heart of many regulations is vulnerability management—keeping products secure during the lifetime in use. Olle will go through how it’s planned to work and the sad smelly truth about the state of the vulnerability management platforms today. From Software bill of materials over vulnerability databases to EU regulation. The main question in all of this is: Are you ready to be regulated?

Bio:

Olle E. Johansson has over twenty years of experience in telecommunications, VoIP, and cybersecurity. Olle is active in open-source projects and standard forums, the founder of major appsec and network security initiatives, and a specialist for various categories of software bills of materials (SBOM). These days, SBOMs are everywhere, but not every SBOM use is equally successful. Olle will tell us how to improve their application, how to work with them day in and day out and how to develop your own SBOM lifestyle for your organization.

Follow Olle E Johansson:

Your Security Dashboard is Lying to You: The Science of Metrics by Aram Hovsepyan

13:40 - 14:20

Abstract:

Security teams love metrics. Beautiful dashboards, filled with vulnerability counts, alert volumes, SLA compliance for fix times, training hours logged, etc. However, do any of these metrics actually make organizations more secure? The uncomfortable truth is that most security metrics are questionable, at least from a scientific perspective.

In this talk, I will focus on the science behind meaningful security metrics. I will introduce a framework that helps define metrics based on organization-specific goals, as opposed to creating purpose around whatever metrics we have lying around. From there, I will break down what are the key qualities of a good metric. Finally, I will briefly present the different data analysis methods and the common validity threats when going from metric values back to supporting your goals.

"If you can't measure it, you can't improve it". However, if your security strategy is built on questionable metrics, you might not be improving the right things. This talk will challenge industry assumptions and provide scientific backing to the fact that many widely used security metrics in the industry might be vanity numbers.

Bio:

Aram is the founder and the CEO of Codific. With over 15 years of application security experience, he has a proven track record in building complex software systems by explicitly focusing on quality.

Aram has a PhD in cybersecurity from DistriNet KU Leuven. His contributions to the refinement and streamlining of the LINDDUN privacy engineering methodology have been incorporated into ISO and NIST standards.

Aram is also a core contributor to the OWASP SAMM project.

Follow Aram Hovsepyan:

OWASP ASVS - what is it and what is new in the v5.0 release by Elar Lang

14:30 - 15:10

Abstract:

The first major release in five years of one of OWASP’s flagship projects - the Application Security Verification Standard (ASVS) version 5 - was announced on the OWASP Global AppSecEU conference on May 30 this year (2025).

In this talk, Elar Lang, as one of the co-leaders and key authors of the concept for the version, introduces the project and points out key aspects from the latest release.

This includes:

  • Defining and clarifying the scope of the ASVS, and expectations for requirements.
  • Mandating documented security decisions to provide some flexibility on implementing and verifying security requirements, to match the differences between organizations and applications.
  • Adding several new chapters, such as token validation, OAuth and OIDC.
  • Providing a two-way mapping to make it easier to migrate from v4.x to v5.
  • Balancing the levels and reducing the barrier to entry into Level 1.
  • The release strategy.
  • How you can contribute.

Bio:

Elar Lang is a web application security specialist and enthusiast who has been working for more than 13 years in different aspects of web application security. A full-time security tester, training architect, and web application security developer educator (3000 hours of training). Likes to research and write proof-of-concepts for attacks. More than 5 years actively developing and co-leading a security standard - OWASP Application Security Verification Standard (ASVS).

Follow Elar Lang:

The Missing Post Mortem by Tobie Langel

15:40 - 16:20

Abstract:

The first half of 2024 saw an entirely new category of threat against open source, one that rocked its trust-based system at its core: social engineering takeover attempt of critical open source projects.

These attacks uncovered a systemic gap in open source security management.

Up until now, the open source community wasn’t thought of as a potential cyber attack target. But when critical open source projects become stepping stones for industrial espionage, ransomware attacks, or cyberwarfare, maintainers need to adopt comparable security practices to those found in target organizations.

This creates a unique set of challenges for open source because of its highly distributed nature and volunteer-based model. Meaningfully improving security at scale while preserving the ethos, culture, and diversity of communities that characterize open source and that are largely responsible for its innovative potential isn't an easy task.

In this talk we'll do a post-mortem of the social engineering takeover attempt at the OpenJS Foundation. While preserving confidentiality, we'll outline industry gaps uncovered during this attack. We'll suggest ways to meaningfully improving security at scale while preserving the ethos, culture, and diversity of communities that characterize open source and that are largely responsible for its success.

Bio:

Tobie Langel is the Founder and Principal of UnlockOpen, a boutique consulting firm that specializes in helping organizations successfully navigate open tech ecosystems.

Through his consulting firm and or pro bono, Tobie advises:

  • Leading tech firms such as Google, Microsoft, Mozilla, Intel, Cisco, Postman, Airtable, and GitLab;
  • Industry organizations and Standards Developing Organizations (SDOs) including OpenSSF, OpenJSF, OASIS Open, Eclipse and W3C;
  • NGOs, philanthropies, and policy makers, among them the Atlantic Council, OpenForum Europe, the United Nations’ Digital Public Goods Alliance, and the European Commission's CRA Expert Group.

Before establishing UnlockOpen, Tobie led Facebook’s standards initiative, representing the company at W3C and spearheading the Web Platform Tests open source initiative as a W3C Fellow.

Tobie is well-known for having co-maintaining one of the world’s largest JavaScript libraries, editing multiple web standards implemented in all modern browsers, and for his public speaking and keynotes at key industry events.

Tobie is also sits on the Board of the OpenJSF Foundation, is Vice Chair of the Foundation Cross Project Council, and sits on W3C's Board Audit Committee.

Follow Tobie Langel:

Closing Keynote - Navigating the Security Landscape of Modern AI: Promises and Pitfalls by Vera Rimmer

16:20 - 17:05

Abstract:

The fast-evolving ecosystem of AI-enabled applications has exposed a complex interplay of vulnerabilities, some stemming from intrinsic pitfalls of data-driven AI and others arising from its unsafe integration into real-world applications. Integrating AI inevitably increases the threat landscape of a system, but the exact implications can be hard to predict. The goal of this talk is to raise awareness about the underlying principles and challenges of security and privacy of modern AI systems, including LLMs, and to review the ongoing mitigation efforts by both academic and industry players.

Bio:

Dr. Vera Rimmer is a research expert at the DistriNet research group at KU Leuven, where she conducts and leads research activities in the intersection of security, privacy and AI. Her doctorate focused on applying deep learning in anonymity networks and network defense systems. Currently, Vera and her team explore data analytics in network intrusion and malware detection and analysis, and trustworthiness of AI in the wider ICT context. Vera is interested in developing comprehensive understanding, reasonable expectations and mitigation of risks of AI in the age of uncontrolled data collection and inference.

Follow Vera Rimmer:
OUR SPONSORS
Platinum sponsors
Gold sponsors
Social Event sponsor