This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP EU Summit 2008--PRESS

From OWASP
Jump to: navigation, search

Please click here to return to the OWASP EU Summit Portugal 2008 main page.

Press Releases

PRESS RELEASE IDENTIFICATION
Subject/Date October 13th, 2008/OWASP European Summit
Language Versions English
Click here to see.
Portuguese/Portugal
Click here to see.
Portuguese/Brazil
Click here to see.
Spanish
Click here to see.
French
Click here to see.
Turkish
Click here to see.
Italian
Click here to see.
Subject/Date October 15th, 2008/OWASP teams up with browser developers to increase security on the web
Language Versions English
Click here to see.
Italian
Click here to see
Subject/Date October 31th, 2008/Craques da segurança da Web reúnem-se em Portugal
Language Versions Portuguese/Portugal
Click here to see.
Subject/Date November 4th, 2008/Especialistas reunidos no Algarve estudam soluções para segurança na internet
Language Versions Portuguese/Portugal
Click here to see.
Subject/Date November 7th, 2008/OWASP Summit Results
Language Versions English
Click here to see.
Portuguese/Portugal
Click here to see.

Press registration

Press registration is open to any member of the broadcast, print and Internet media who can prove they work for an organization or publication that covers computer security on a regular basis. At the conference we will provide a press room with Internet access and electrical outlets for laptop computers. If you need a separate room for filming interviews, please request it in advance in the comments section. Let us know if there are any other special needs such as speakers you want to interview when you arrive or other items such as computer access to file stories or a fax machine.


We welcome anyone to apply for press credentials but reserve the right to deny you a pass. As such, please be prepared to show us copies of your articles either at your publication's Web site or on the publication's masthead should we request it.


At the show, please be able to present a business card, and government issued picture id, article on your organization's masthead and contact information for your assignment editor should we need it to validate your credentials before issuing you a pass.


Press registration may be granted for the conference and working sessions seminars only. There are no press passes available for Training.


Please make a point to pre-register. Should you attempt to attain credentials on-site, we cannot guarantee you will qualify and must bring all information in the above paragraph.

To register please ask Kate Hartmann for a password and use: Register.gif

Media Resources for Working Sessions

The following text is being provided by the chairs from each of the OWASP EU Summit 2008#WORKING_SESSIONS_-_November_4th_.26_5th_.28Tue.2C_Wed.29. It explains why the working session is important, why it matters to the industry and what might be the beneficial outcomes. We hope to have public/industry information from all the working sessions here in due course for advanced publicity purposes.


OWASP Documentation Projects
Briefing Text The working session on OWASP Documentation Projects is a great chance to understand how the set of OWASP related documents can be used as a toolset to promote security on software development and management. The outcomes from PCI DSS v.1.2 and other standards that will come form the market, shows how important is to understand the importance of protection measures on coding and how these actions will come back in high quality products that can reach the market in a more adequate fashion.

The outcomes will promote OWASP documents in the market and to be part of it will make the difference for your company, your career and your personal contribution for the security community.

Session Page OWASP_Working_Session_-_OWASP_Documentation_Projects
OWASP Tools Projects
Briefing Text

The working session for OWASP Tools will address standards for Tool development at OWASP. This is will include standards for documentation, supporting tools via Books, How-Tos, Webcasts, Podcasts. We will also dive deep into the OWASP Project Assessment.

This session is for toolmakers who want to make better tools.

Session Page OWASP_Working_Session_-_OWASP_Tools_Projects
OWASP .NET Project
Briefing Text OWASP secures .NET web applications and services. This working session will promote the OWASP .NET initiative, and discuss the roadmap for OWASP .NET for 2009. Additional objectives include discussing vulnerability research, application review and guidance for .NET and Mono (Open Source .NET) projects.

Are we protecting .NET/Mono developers? Is there adequate security guidance and vulnerability research for technology platforms, frameworks, community software, including:

  • ASP.NET Data Services
  • ASP.NET MVC
  • Sharepoint
  • Silverlight
  • Community Server
  • Wikipedia Search (Mono)
  • DekiWiki (Mono)
Session Page OWASP Working Session - .NET Project
OWASP Education Project
Briefing Text

There is plenty of knowledge available inside the OWASP community, spread via the wiki, Conferences, chapter meetings and not to forget the books.

Another important way to distribute the available knowledge is though education!

The Summit Working Session on Education will cover important aspects such as:

  • How to improve knowledge transfer from OWASP projects towards the community,
  • How to create training material (lessons, classes, courses) from OWASP project material?
  • How to set up an OWASP education baseline,
  • How to setup an OWASP Boot Camp,
  • How to connect to organisation to promote OWASP education content: e.g. universities, other non-profit (or profit?) education organisations,
  • How to organize the OWASP / Conference trainings to make them the best in the world?
  • Can we integrate this into OWASP certification projects?
  • How to setup an OWASP Boot Camp?

This working session is the ideal opportunity to build further on the shoulders of giants and spread OWASP's solutions through the education project!

Session Page OWASP_Working_Session_Education_Project
OWASP Awards
Briefing Text

Governments, businesses and people rely on the Internet - the Internet has almost become something we cannot live without. But the Internet suffers from one terrible flaw: it's insecure. It's insecure because we've rushed into creating a global network of computers without making sure we knew what we were doing. The Open Web Application Security Project (OWASP) is a global open community dedicated to enabling organisations to develop, purchase, and maintain applications that can be trusted. All of the OWASP tools, documents, forums, and chapters are free and open to anyone interested in improving application security.

There are people and groups working in this area who are doing battle for all of us every day, yet many are unknown outside their own specialist areas. The proposed OWASP Awards could be used to thank and recognise outstanding contributions, identify those who are raising security awareness and highlight those supporting security initiatives such as promoting better practices.

Session Page OWASP_Working_Session_-_OWASP_Awards

Media Resources for Training Courses

Flash Security Training
Briefing Text

Flash security is hot. Just look at the hysteria around 'ClickJacking'.There are 2 Flash related security trainings at the summit covering Flash Security: Flash Player Security and Auditing Flash Applications. These courses and the OWASP Flash Security project aim to share a knowledge base in order to raise awareness around the subject of Flash applications security.

The courses provide an overview of the Flash Player security model and common architectures for Flash deployment. The course is targeted at people who need to understand the fundamentals of Flash Player security and how it will affect their website such as CSOs, web designers, Flash authors, web-site auditors and web architects. The goal of the course is to provide the student with the enough information to architect and audit a secure Flash deployment.

Training Page OWASP_EU_Summit_2008_Training