This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Ireland AppSec 2009 Conference

From OWASP
Jump to: navigation, search
Ireland09.png

Welcome to the Irish OWASP Application Security Conference!
After successful OWASP Conferences in the United States, Europe and Asia, its Ireland's turn on September 10, 2009!

September 10th 2009: OWASP will hold its first Irish Application Security conference in historic Dublin University, Trinity College, Dublin, Ireland. The conference consists of an intensive day of talks/presentations and discussion with 2 different tracks focusing on the causes and trends in web application insecurity.

Training: We are also offering our first web application security training course, the Foundations of Web Application Security, the day prior to the conference (Sept. 9th). See below for more details.

For more details please contact: Eoin.Keary 'at' owasp.org

Conference Location

www.tcd.ie


Registration via the OWASP Conference Cvent site: CLICK HERE TO REGISTER


Silver Sponsors

IBM logo blue high res - small.jpg

Sponsors

Fortify Logo (Small).gif Onformonics-Logo small.png Realex-small.jpg

Supported by

Irisss small.jpg IISF.jpg Iia-logo-small.jpg

Agenda and Presentations - September 10

The agenda follows the successful OWASP conference two tracks format, with opening keynotes and presentations in the main auditorium, split tracks in the middle of the day, and closing pannel discussions back in the main auditorium both days.

Hamilton Building, TCD - September 10, 2009
Track 1: Synge Theatre Track 2: Salmon Theatre
08:00-09:00 Registration and Coffee
09:00-09:10 Welcome to OWASP Ireland 2009 Conference

Eoin Keary & Tom Brennan, OWASP
Location: Joly Theatre

09:10-10:00 Keynote: Digital Security: A Risky Business handout

Ian O. Angell, Professor of Information Systems. London School of Economics
Location: Joly Theatre

10:05-10:30 OWASP 3.0 where we are and where we are going?

Tom Brennan & Dave Wichers, Dinis Cruz OWASP Board Members
Location: Joly Theatre

10:30-10:40 Break - Expo
10:40-11:20 Organizing a Defensive Posture – Integrating Web App Testing, Source Code Analysis, and WAF’s Frederick Donovan, Attack Logic PPT Who can afford to build secure web applications?
Conor McGovernan, Onformonics Ltd, David Lowry, Green Island
11:20-12:00 SQL Injection - how far does the rabbit hole go?

Justin Clarke, Gotham Digital Science

Threat modeling; A risk management approach

John Steven, Cigital

12:00-12:30 The Principles of Secure Development PDF

David Rook, Realex Payments

Developing an Effective IT Risk Assessment Arsenal

Fabio Cerullo, Niall Lavery, Allied Irish Bank

12:30-13:45 Lunch - TCD Dining Hall, buffet Lunch
13:45-14:30 How to Avoid Flaws in the First Place: The OWASP Enterprise Security API (ESAPI) Project

Dave Wichers, Aspect Security

The End of Alchemy. Empirical Software Security Assurance PPT

David Harper, Fortify

14:30-14:45 OWASP O2 Platform - Open Platform for automating application security knowledge and workflows

Dinis Cruz

14:50-15:50 Keynote: Title: Web Application Security for a Smarter Planet PDF

Danny Allan, Director of security research with IBM Rational

15:50-16:05 Break - Expo
16:05-16:35 Peter Perfetti, Technology and Business Risk Management:How Application Security Fits In PPT WhiteHat Website Security Statistics Report

Tom Brennan, WhiteHat Security

16:40-17:15 Taint 2.0 , Yinnon Haviv PPT, IBM Federated Identity Management - To boldly go

Aidan Carty, HEAnet Limited

17:20-18:00 Panel:
"Strategic Changes in Application Security: What is most significant change that results in lowered business risk?"

Moderator: John Steven
Panelists: Justin Clarke, Fred Donovan, Danny Allan, Prof. Ian Angell

18:00-18:05 Wrap-Up - Eoin Keary & Tom Brennan
18:30-21:00 OWASP Social Gathering

Event Sponsorship

OWASP is providing sponsors exclusive access to its audience in Dublin, Ireland through a limited number of Expo floor slots, providing a focused setting for potential customers. The conference is expected to draw 150 - 200 technologists who will be looking for ways to spend their remaining 2009 budget and planning for 2010. Financial Services, Media, Pharmaceuticals, Government, Healthcare, Technology, and many other verticals will be represented.
Sponsorship details are available here: File:Dublin Sponsorship Form.pdf

Training

We intend to hold some application security training on the 9/09/2009 the day prior to the event.
This can be booked when booking a ticket to the event.
Fee: €450

Foundations of Web Application Security

Trainer: Dave Wichers, COO Aspect Security, OWASP Board Member

Abstract
Most developers, IT professionals, and auditors learn what they know about application security on the job, usually by making mistakes. Application security is just not a part of many computer science curricula today and most organizations have not focused on instituting a culture that includes application security as a core part of their IT security efforts. This powerful one day course focuses on the most common web application security problems, including the OWASP Top Ten. The course will introduce and demonstrate hacking techniques, illustrating how application vulnerabilities can be exploited so students really understand how to avoid introducing such vulnerabilities in their code.

This course includes coverage of the following common vulnerability areas (the OWASP Top 10):

A1 - Cross Site Scripting (XSS)

A2 - Injection Flaws

A3 - Malicious File Execution

A4 - Insecure Direct Object Reference

A5 - Cross Site Request Forgery (CSRF)

A6 - Information Leakage and Improper Error Handling

A7 - Broken Authentication and Session Management

A8 - Insecure Cryptographic Storage

A9 - Insecure Communications

A10 - Failure to Restrict URL Access


Hands on

To cement the principles discussed, students can participate in a number of hands-on security testing exercises where they attack a live web application (i.e., WebGoat) that has been seeded with common web application vulnerabilities. The students will use proxy tools commonly used by the hacker community to complete the exercises. Students need to bring their own windows based laptop to participate in the exercises.

Audience

Developers who want to understand the most common web application security flaws, and how to avoid them.

Level

Intermediate

Prerequisite

Basic knowledge of a web programming language like Java or .NET recommended but not required.

Bringing your own windows based laptop is recommended so you can participate in the hands on exercises.

Duration

Full day

Venue

Trinity College, Dublin

http://maps.google.com/maps?f=q&source=s_q&hl=en&geocode=&q=trinity+college+Dublin&sll=37.0625,-95.677068&sspn=33.29802,78.75&ie=UTF8&ll=53.346222,-6.259203&spn=0.012246,0.038452&z=15&iwloc=addr

Map of hamilton Building Location

Dining Hall location

Transportation

By Air


Fly to Dublin Airport: http://www.dublinairport.com/
A taxi or bus can take you into Dublin city. (€30 - Taxi) (€10 - Bus)

Public Transport

Accommodation

Please see here if you wish to stay within the grounds of Trinity College:
http://www.owasp.org/images/2/20/TCD_Tariff_2009.pdf

Hotels Surrounding Trinity College:

http://maps.google.com/maps?near=Dame+Street,+College+Green,+Dublin+2,+Ireland+(Trinity+College+Campus)&geocode=Cfm6cyTmqt_IFev1LQMdLZCg_yFJu3aKhBD7GA&q=hotels&f=l&dq=Trinity+College+loc:+Dublin+Ireland&sll=53.341482,-6.258302&sspn=0.012043,0.037637&ie=UTF8&ei=U6TMSZSzKpSw2QLG_-CUCA&attrid=1036f063d3d0dafc_&ll=53.343711,-6.254568&spn=0.012042,0.037637&z=15

Registration

The fee for this conference is :
Standard: €150 Euro
OWASP Members: €110 Euro
Students: €75 Euro

Application Security Training: €450 Euro More Information

Membership of OWASP is not required to attend the event.

Update
Registration fee of €90 if registered before June 30 and €100 if registered by July 31!!!

Note: To save on processing expenses, all fees paid for the OWASP conference are non-refundable. OWASP can accommodate transfers of registrations from one person to another, if such an adjustment becomes necessary.

Registration via the OWASP Conference Cvent site: CLICK HERE TO REGISTER

Conference Committee

OWASP Conferences Chair: Dave Wichers - Aspect Security - dave.wichers 'at' owasp.org

2009 Ireland Planning Committee Chair: Eoin Keary - Ernst & Young - eoin.keary 'at' owasp.org

Call for Papers

The Conference will consist of two tracks covering both technical and risk management topics.

We are seeking presentations on any of the following topics:

  • Web Services and Application Security
  • Common Application related Threats and Risks
  • Business Risks with Application Security
  • Vulnerability Research in Application Security
  • Web Application Penetration Testing
  • OWASP Tools and Projects
  • Secure Coding/Development Practices
  • Technology specific presentations on security such as AJAX, XML, etc.
  • Anything else relating to OWASP and Application Security.

The call for papers/presentations is out. The official closing date for receiving a synopsis of the presentation is June 10th, 2009. Announcements on selected candidates will be provided the first week of July 2009. Complete presentations will need to be submitted by the 2nd of August 2009. All presenters will receive free invitation to the conference, food and refreshments.

For some speakers, OWASP will cover some of the travel costs associated with coming to the conference.

Please submit your presentation topics and an abstract of up to 500 words to Eoin Keary <mailto: [email protected]>