"Hack In, Cash Out: Hacking and Securing Payment Technologies" - Tim Yunusov

Поделиться
HTML-код
  • Опубликовано: 24 июл 2024
  • APOLOGIES FOR POOR QUALITY VIDEO - THIS WAS CAUSED BY TECHNICAL ISSUES DURING THE LIVE STREAM RECORDING: THE LINK TO THE SLIDE DECK IS IN THE DESCRIPTION:
    Have you ever wanted to learn more about how payments work? Do you want to know how criminals bypass security mechanisms on Point of Sales terminals, ATM’s and digital wallets? Payment technologies are a transparent part of our lives. They enable us pay for everything from a coffee to a car. In the first part of this talk we take a look at payment technologies past, present and future. Learn how payments have evolved and what transactions look like today.Next we’ll dive into the different attacks that are possible with each transaction type and discuss which areas security teams should be focused on now, and in the future. Learn how hackers gain access to banking endpoints, bypass fraud detection mechanisms, and how they ultimately cash out.
    Speaker bio: Tim Yunusov is the Senior Expert of Banking systems security and author of multiple research in the field of application security, including "Bruteforce of PHPSESSID," rated in Top Ten Web Hacking This includes techniques of 2012 by WhiteHat Security and "XML Out-Of-Band" shown at the Black Hat EU 2013. Timur is a professional application security researcher who has previously spoken at Black Hat EU, HackInTheBox, Nullcon, NoSuchCon, CanSecWest, Hack In Paris, ZeroNights and Positive Hack Days
    The slide deck can be downloaded as PDF here: www.owasp.org/images/3/36/OWA...
    This talk was presented at the OWASP London Chapter Meeting on July 18th, 2019
  • НаукаНаука

Комментарии • 1