This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Denver"

From OWASP
Jump to: navigation, search
Line 1: Line 1:
{{Chapter Template|chaptername=Denver|extra=The chapter leaders are [mailto:[email protected] David Byrne] and Andy Lewis|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-denver|emailarchives=http://lists.owasp.org/pipermail/owasp-denver}}
+
{{Chapter Template|chaptername=Denver|extra=The chapter leaders are [mailto:[email protected] David Byrne] and [mailto:[email protected] Andy Lewis]. |mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-denver|emailarchives=http://lists.owasp.org/pipermail/owasp-denver}}
  
 
== Future Meetings ==  
 
== Future Meetings ==  

Revision as of 20:57, 20 November 2006

OWASP Denver

Welcome to the Denver chapter homepage. The chapter leaders are David Byrne and Andy Lewis.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Future Meetings

Below is a list of potential topics for future meetings. Issues like SQL injection are very well documented, so it would be nice to have some hard-core technical presentations on more advanced areas. Of course, covering the fundamentals can be good also. If you are interested in presenting, or at least contributing to the content of a presentation on any topic, please send David Byrne an e-mail. Feel free to submit ideas for other topics as well.

  • Security code review techniques, with specific examples from common languages
  • Secure coding techniques & strategies, with specific examples from common languages, or ideally an entire presentation on a single language
  • AJAX security
  • Integrating security into development processes; SDLC, SDL, etc

Next Meeting

The next OWASP meeting will be held on January 17th. One presentation will be on integrating security into the SDLC. We are also looking for a second technical presentation. The location will be announced soon.

Past Meetings

November 2006