Are you using an opensource library? There's a good chance you are vulnerable...

16:10/16:50

Do you remember Equifax? How did someone manage to steal the data of almost 200 million users? Well, Equifax simply fell victim to a vulnerability on a framework, Struts, which older developers like me remember well. But you folks, who now use cooler things like Guava or Jackson, do you feel safe? Unfortunately, you are not. After a clear introduction to the problem, with a couple of other illustrious examples, we will perform a couple of exploits together, live, and then take a look at possible prevention strategies. This talk will open your eyes to a problem you did not know you had.

Language: English

Level: Beginner

Bruno Bossola

CTO - Meterian

Bruno starts coding in LM on a Vic20, then working in C since 1988, in Java since 1996. He developed distributed objects and large scale application for the enterprise using RMI, CORBA and J2EE. In 1999 he coaches one of the first group that adopts XP method in Italy. In 2002 he has co-founder of Java User Group Torino, in 2005 he's recognized as Java Champion, He has been promoting Java technologies as a speaker in conferences like Webbit, AgileDay, JavaConference, Javaday, Devoxx, Jazoon and Geecon. Now he settled in London and enjoys the weather while finally running his startup :)

Go to speaker's detail