Workshop on Security Frameworks

Il Workshop on Security Frameworks raggiunge la sua ventesima edizione quest'anno! Per l'occasione, il programma diventa più esteso del solito, vantando sei speaker internazionali nonché esplicita partecipazione aziendale. Inoltre, l'evento torna ad accadere in presenza dopo due edizioni! Appuntamento con tutti gli interessati in Aula Magna del DMI il 20 dicembre 2022 alle ore 15:00. 
 
Locandina in allegato, breve abstract in calce, programma completo su https://www.dmi.unict.it/giamp/wsf/22edition.php
 
WSF22 - The 2022 edition - 20th edition in the series!
Go around and sell the ultimate, comprehensive yet readily-applicable, Security Testing methodology and you'll see your bank account leaven to heaven (what a rhyme!) as well as some Turing Award descend on you, for good measure. The need to test that cybersecurity is practically working couldn't be more pervasive this minute. For sure, you will want to protect your modern car from any form of intrusion and will want to protect your Alexa from someone else's issuance of voice commands in your stead. Protection benefits from an ontological representation of the applicable measures and improves if it is made somewhat intelligent (yes, Machine Learning yet again!). Here applies OWASP's Web Security Testing Guide v4.2 page 40, which prescribes testing each and every phase of your software development effort. Testing calls for fuzzing (not a rhyme this time 'round!) more and more often today, mimicking that sort of juvenile attitude at thrusting a Hot Wheels car bullet-fast to the wall to see if the die cast holds together. Funny, eh?! But valid too, to spot software vulnerabilities especially, and itself challenging. We shall see that a challenge is to fuzz systems that make state, and another one is to fuzz systems that fork over child processes, open challenges in fact, so that the hunt for the golden approach continues. Still, we know from kindergarten that cybersecurity threats retain some likelihood, yet subjectivity hinders the understanding of that likelihood. Get your own flavour of all the above by attending this year's event — yes, again in person.