Loading…
Thursday, August 29 • 10:00am - 10:30am
Introduction to OWASP Juice shop

Sign up or log in to save this to your schedule, view media, leave feedback and see who's attending!

Feedback form is now closed.
OWASP Juice Shop is an intentionally vulnerable Web app that can be used for general security awareness or teaching devs how to avoid common security pitfalls. It can be run in either a CTF mode or as an individual challenge.
This talk gives an overview of OWASP Juice Shop, what it is, how it works and what areas of the OWASP Top 10 it relates to. During the talk, we'll give demonstrations on how to solve several of the challenges and provide hints for some of the more in-depth challenges.

Speakers
TC

Tim Corless-Carter

Vulnerability Specialist
Tim has worked in infosec for the past seven years, firstly as an analyst and senior analyst covering all areas of infosec, then most recently as a Vulnerability Specialist. He's also a bit of an infosec cert junkie, having previously held CEH and currently holding OSCP and CISSP... Read More →


Thursday August 29, 2019 10:00am - 10:30am BST
Track 4 (Rookie)