HF 2022 - Call for Papers

Yuk Fai Chan

Yuk Fai Chan

Principal & Co-Founder, Proack Security Inc.

Yuk Fai is a Principal and Co-Founder of Proack Security Inc. He has over 12 years of proven experience advising clients on application security, vulnerability management, threat modelling, penetration testing, incident response, breach preparedness, and cyber security programs. He has also been the Co-Leader of the Open Web Application Security Project (OWASP) Toronto Chapter since 2011.

Certifications:
• Offensive Security Certified Professional (OSCP)
• GIAC Certified Forensic Examiner (GCFE)

The speaker's profile picture

Your twitter or other social network – https://www.linkedin.com/in/yukfaichan/ Which country are you from? – Canada

Talks

Defrauding merchants like it’s Y2K

In 2022, most of us have bought goods and services online or using mobile apps, for convenience, for safety (e.g., pandemic) or as a matter of personal preference. As mobile payments and integrations with third-party payment processors become more and more prevalent, common AppSec mistakes from the past reappear under new forms. Merchants who overlook security best practices and fail to secure their systems can be victims of fraud.

In this talk, we will cover some examples of payment APIs and mobile in-app purchases (e.g., with Apple Pay or Google Play Store) that fail to perform sufficient validation in ways that may have devastating financial and reputational impact to merchants. We aim to bring awareness to these often-overlooked issues and provide recommendations to avoid these vulnerabilities with real-world examples.