This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Cambridge"

From OWASP
Jump to: navigation, search
(Local News)
Line 5: Line 5:
 
==='''Local News'''===
 
==='''Local News'''===
  
== “An Evening with GDPR” Tuesday 7<sup>th</sup> November 2017 ==
+
== <b>OWASP Cambridge Chapter Meeting -Tuesday 5<sup>th</sup> December 2017</b> ==
Tuesday 7<sup>th</sup> November 2017 18:15 – 20:45, Lord Ashcroft Building (LAB003/LAB006), Anglia Ruskin University, Cambridge.
+
Tuesday 5<sup>th</sup> December 2017 17:15 – 20:30, Lord Ashcroft Building (LAB003/LAB006), Anglia Ruskin University, Cambridge.
  
Hosted by the Cyber Security & Networking Research Group, Anglia Ruskin University, British Computer Society (BCS) East Anglia Region, UK Cyber Security Forum Cambridge Cluster and OWASP (Open Web Application Security Project) Cambridge Chapter
+
Hosted by the Cyber Security & Networking Research Group, Anglia Ruskin University, and OWASP (Open Web Application Security Project) Cambridge Chapter
  
This evening is part of a series of 1 Day Workshops and evening events on raising awareness for local  businesses & organisations on the issues of cyber security and cybercrime, what regulations and legislation do organisations need to be aware to protect themselves and what is considered best practice in these challenging times.
+
This evening is part of a series of evening events on raising awareness for local  businesses & organisations on the issues of cyber security and cybercrime, what regulations and legislation do organisations need to be aware to protect themselves and what is considered best practice in these challenging times.
 
 
In 6 months Europe's data protection rules will undergo their biggest changes in almost 2 decades. Since they were conceived in the 90s, the amount of digital information we create, capture, and store has exponentially increased.  In simple terms, the old regime was no longer fit for purpose.
 
 
 
The solution is the mutually agreed European General Data Protection Regulation (GDPR), which will come into force on May 25 2018. It will change how businesses and public sector organisations can handle the information of customers.
 
 
 
The regulation has spawned a raft of “GDPR expertise” and scaremongers who predict the “end of the world as know it” .  In our evening, we have two expert opinions of what GDPR should mean to you and your business both from an IT Security and a Legal Point of View.
 
  
 
'''Background'''  
 
'''Background'''  
 
The British Computer Society (BCS) East Anglia Region represents the computing profession in the Eastern region providing networking opportunities for professionals and companies, a forum for continuing professional development and encouraging young people to enter and stay in technology based business.
 
 
The Cambridge Cyber Security Cluster is an affiliate UK Cyber Security Forum, a government and industry led partnership which will look at how the region can develop the skills and infrastructure to combat cyber security threats.
 
  
 
OWASP (Open Web Application Security Project is a 501(c)(3) not-for-profit worldwide charitable organization focused on improving the security of application software. Their mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks.
 
OWASP (Open Web Application Security Project is a 501(c)(3) not-for-profit worldwide charitable organization focused on improving the security of application software. Their mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks.
  
The '''Cyber Security and Networking''' ('''CSN''') Research Group at Anglia Ruskin University has close working strategic relationships with industry, professional bodies, law enforcement, government agencies and academia in the delivery of operationally focused applied information and application security research.  We have strong international links with professional organisations such as OWASP, BCS, ISC2, IISP & the UK Cyber Security Forum amongst others.  The primary aims of CSNRG are to help the UK and partner nations to tackle cybercrime, be more resilient to cyber attacks and educate its users for a more secure cyberspace and operational business environment. These will be achieved through the investigation of threats posed to information systems and understanding the impact of attacks and creation of cyber-based warning systems which gathering threat intelligence, automate threat detection, alert users and neutralising attacks.  For network security we are researching securing the next generation of software defined infrastructures from the application API and control/data plane attacks. Other key work includes Computer forensic analysis, digital evidence crime scenes and evidence visualisation as well as Cyber educational approaches such as developing Capture the Flag (CTF) resources and application security programs.
+
The '''Cyber Security and Networking''' ('''CSN''') Research Group at Anglia Ruskin University has close working strategic relationships with industry, professional bodies, law enforcement, government agencies and academia in the delivery of operationally focused applied information and application security research.  We have strong international links with professional organisations such as OWASP, BCS, ISC2, IISP & the UK Cyber Security Forum amongst others.  The primary aims of CSNRG are to help the UK and partner nations to tackle cybercrime, be more resilient to cyber attacks and educate its users for a more secure cyberspace and operational business environment. These will be achieved through the investigation of threats posed to information systems and understanding the impact of attacks and creation of cyber-based warning systems which gathering threat intelligence, automate threat detection, alert users and neutralising attacks.  For network security we are researching securing the next generation of software defined infrastructures from the application API and control/data plane attacks. Other key work includes Computer forensic analysis, digital evidence crime scenes and evidence visualisation as well as Cyber educational approaches such as developing Capture the Flag (CTF) resources and application security programs. 
  
 
'''Speaker Biographies & Abstracts'''
 
'''Speaker Biographies & Abstracts'''
  
==== Dr Reza Alavi Chair of BCS Information Risk Management and Assurance SG ====
+
==== Deepinder Singh Principal Consultant at Verizon Consulting and Advisory Services ====
Reza has been working in various IT positions in the last 27 years and currently working as an information security consultant. He worked as International Marketing Manager in two companies, which specialise in wide range of consultancy services such as information security, risk management, business continuity and IT governance in the Middle East.
+
Deepinder (Deep) works as a Principal Consultant at Verizon Consulting and Advisory Services. He challenges, educates and engages with his audiences on many keys issues of cybersecurity and digital transformation. He encourages innovative thinking to generate actionable strategies that help business thrive in a VUCA world. He believes that poor quality decision-making skills significantly contribute towards insecure systems resulting in security breaches and compromises. He has worked with many of the worlds’ largest organisations across numerous industries. In his twenty-year business career, he has held senior leadership positions in large and medium-sized organisations.
 
 
His current work as security consultant includes, specialising in information security coaching, helping his clients to become more effective and efficient typically through the strategic of information systems, risk management and security governance. Having significant experience of the commercial and financial sectors in various parts of the globe working with variety of cultures and work ethics enables him to understand current security requirements and threat landscape to achieve better outcome in GRC environment.
 
 
 
Reza is currently chairing the “Information Risk Management and Assurance (IRMA)” specialist group in BCS and sits on the RM/1 Risk Management Committee at “British Standard Institution (BSI)”.
 
 
 
'''Abstract: GDPR Security – “how to do it"'''
 
 
 
The new EU General Data Protection Regulation (GDPR) is the biggest shake-up in privacy legislation and data management approach for many years. It will impact any organisation throughout the world that processes personal data relating to EU citizens. Organisations which breach the regulation can be fined up to 4% of their annual global turnover or 20 million Euros, whichever is greater. Breaches will apply to firms which do not have adequate customer consent for processing their personal data or violate the principle of the privacy by design concepts and model. It is crucial to note that both data controllers and processors are subject to the rules, such as failing to carry out a privacy impact assessment or not notifying the authority (ICO, the Information Commissioner’s Office, in the UK) about a breach. This talk will look at GDPR from the IT security perspective."
 
 
 
'''Dai Davis, Technology Lawyer, Partner Percy Crow Davis & Co'''
 
  
Dai Davis is a Technology Lawyer and Chartered Engineer.  He holds Masters degrees in both Physics and Computer Science. He is a Chartered Engineer and Member of the Institution of Engineering and Technology.  Dai has for decades consistently been recommended in the Legal 500 and in Chambers Guides to the Legal Profession.  Having been national head of Intellectual Property Law and later national head of Information Technology law at Eversheds, Dai is now a partner in his own specialist law practice, Percy Crow Davis & Co. 
+
He has addressed several conferences and events on the wide-ranging topics of Cybersecurity, GRC, GDPR, Big Data Analytics and Artificial Intelligence.  
  
He has a nationwide legal practice and travels regularly throughout the UK. Dai advises clients on intellectual property in Information Technology products, and all types of computer and technology law issues including such topical matters as Open Source, IT Security, Cloud Computing and Data Protection issues.  Dai is a non-executive director of FAST (The Federation Against Software Theft) and a Freeman of the WCIT (Worshipful Company of Information Technologists).   
+
Deep has attended Harvard Business School and holds a Post Graduate Diploma in Business Management along with various industry qualifications including ISO/IEC 27001 Lead Auditor, CISSP, CISM, CRISC and CGEIT. He is currently pursuing Professional Doctorate at the University of East London.   
  
He is primarily a non-contentious lawyer.  A further “super specialism” that Dai has practised for over two decades is high-tech product safety and product recall, including the law relating to CE Marking.  
+
Deep actively engages in voluntary work. He is the Vice-President of ISACA London Chapter and Secretary of Verizon Reading Toastmasters Club. In the past, he has served as Secretary for BCS-IRMA Specialist Group and a judge for SC Magazine (Europe) Awards.
  
'''Abstract: GDPR Data Protection – A Lawyers View'''
+
'''Abstract: “Verizon Data Breaches Investigation Report 2017"'''
  
Data Protection has recently undergone a fundamental reappraisal with the enactment of the new European Union General Data Protection Regulation (“GDPR”). GDPR is not due to come fully into force until 25 May 2018; yet businesses which do not plan for it now will be severely disadvantaged. And whatever the final timetable for Brexit, or the nature of the agreement under which the United Kingdom leaves the European Union, businesses will need to comply with GDPR.
+
Whether you’re a veteran reader who’s been with reading it since its initial publication back in 2008 or a newbie to Verizon’s annual report, you will find it very useful. DBIR 2017, provides insight as to how the threat landscape is changing, In this session you will discover:
  
The new legislation is radically different from what is currently in place. Instead of a notional transparency through registration and consent under the existing legislation; real transparency under the GDPR is achieved through a series of rights given to individuals. Examples of such individual rights are: the right to object to data collection and the right to be forgotten. This is backed up by much more extensive obligations on data controllers to provide information on request and sometimes even before a request is made.
+
1.    the changing threat landscape,
  
Many lawyers focus on greater penalties under the GDPR: a maximum fine of €20,000,000 can be imposed for breaches (up from £500,000). In addition to clarifying such penalties Dai will spend as much time on the ''substantial commercial benefits'' that can be derived from the new legislation.
+
2.    who are the threat actors,
  
The talk includes mention of the following topics:
+
3.    what actions they take,
  
·      The obligation to consider privacy when designing an electronic system
+
4.    what motivates them
  
·      The obligation to consider privacy by default
+
5.    what threat actions actors take
  
·      The obligation to notify breaches to the information commissioner
+
6.    what assets they target
  
·      The obligation to notify breaches to an individual affected
+
and more ....
  
·      Right to object to data collection
+
The ultimate goal is to provide you with an overview of DBIR so that you can leverage the actionable information within it to prepare, recognise and defend against cyber threats.
  
·      Right to object to data profiling
+
'''Guest Speaker: Leum Dunn CISSP C|EH CISMP MBCS,'''
  
·      Right to be forgotten
+
'''Biography: Leum Dunn'''
  
·      Right to data portability
+
Leum specialises in endpoint security and works in the East of England.
  
·      The effect of Brexit on UK data protection law
+
'''Abstract: “''The top 100 things I’d do if ever I <s>became an evil overlord</s> found myself in charge of cyber security.''”'''
  
'''Provisional Agenda'''  
+
'''Provisional Agenda'''  
  
18:15  19:00 Registration & Refreshments (LAB006)
+
17:30  18:15 Registration & Refreshments (LAB006)
  
19:00 19:05 Welcome from the OWASP Cambridge Chapter Leader, Adrian Winckles, Director of Cyber Security & Networking Research Group, Anglia Ruskin University
+
18:15 18:20 Welcome from the OWASP Cambridge Chapter Leader, Adrian Winckles, Director of Cyber Security & Networking Research Group, Anglia Ruskin University
  
19:05 – 19:50 GDPR Security – “how to do it" '''-''' Dr Reza Alavi – Chair of BCS Information Risk Management and Assurance SG
+
==== 18:20 – 19:05 “Verizon Data Breaches Investigation Report 2017" - Deepinder Singh – Principal Consultant at Verizon Consulting and Advisory Services ====
 +
19:05 – 19:50 : “The top 100 things I’d do if ever I became an evil overlord found myself in charge of cyber security.”- Leum Dunn CISSP C|EH CISMP MBCS,
  
19:55 – 20:40 GDPR Data Protection – A Lawyers View - Dai Davis, Technology Lawyer, Partner Percy Crow Davis & Co
+
19:50 – 20:00 Q & A & Close
  
 
'''Registration'''  
 
'''Registration'''  
Line 91: Line 72:
 
To register for this free event, please register online at
 
To register for this free event, please register online at
  
<nowiki>https://www.eventbrite.com/e/joint-bcs-east-anglia-region-owasp-cambridge-uk-cyber-security-forum-an-evening-with-gdpr-tickets-39249433111</nowiki>
+
<nowiki>https://www.eventbrite.com/e/owasp-cambridge-chapter-christmas-evening-meeting-tuesday-5th-december-tickets-40732612340</nowiki>
  
The event will be held in the Lord Ashcroft Building, Room LAB004 (Breakout Room LAB006 for networking & refreshments).
+
The event will be held in the Lord Ashcroft Building, Room LAB003 (Breakout Room LAB006 for networking & refreshments).
  
 
Please enter through the Helmore Building and ask at reception.
 
Please enter through the Helmore Building and ask at reception.
Line 152: Line 133:
 
! width="350" | Name / Title
 
! width="350" | Name / Title
 
! width="300" | Link
 
! width="300" | Link
 +
|-
 +
|5 December 2017
 +
|Deepinder Singh
 +
|
 +
|-
 +
|5 December 2017
 +
|Leum Dunn
 +
|
 
|-
 
|-
 
|7 November 2017
 
|7 November 2017
Line 163: Line 152:
 
|11 October 2017
 
|11 October 2017
 
|Dennis Ivory & Dr Diane Gan
 
|Dennis Ivory & Dr Diane Gan
|[[Media:Anglia_Ruskin_F435.pptx|presentation]]
+
|[[Media:Anglia Ruskin F435.pptx|presentation]]
 
|-
 
|-
 
|12 September 2017
 
|12 September 2017
Line 179: Line 168:
 
| 7 March 2017
 
| 7 March 2017
 
| John Haine IoT Security Foundation (Chair)
 
| John Haine IoT Security Foundation (Chair)
| [[Media:Ambassador_IoTSF_Feb_2017_Intro_jlh.pdf|presentation]]
+
| [[Media:Ambassador IoTSF Feb 2017 Intro jlh.pdf|presentation]]
 
|-
 
|-
 
| 25 Jan 2017
 
| 25 Jan 2017
Line 207: Line 196:
 
| 19 Jan 2017
 
| 19 Jan 2017
 
| Tony Drewitt / Head of Consultancy - IT Governance
 
| Tony Drewitt / Head of Consultancy - IT Governance
| [[Media:ITG_IncidentResponse_20170119.pdf|presentation]]
+
| [[Media:ITG IncidentResponse 20170119.pdf|presentation]]
 
|-
 
|-
 
| 19 Jan 2017
 
| 19 Jan 2017
Line 227: Line 216:
 
| 12 05 2016
 
| 12 05 2016
 
| Phil Cobley / Modern Policing & the Fight Against Cyber Crime
 
| Phil Cobley / Modern Policing & the Fight Against Cyber Crime
| [[Media:Cyber_Threat_Presentation_-_ARU_Cyber_Resilience_-_May_2016.pdf|presentation]]
+
| [[Media:Cyber Threat Presentation - ARU Cyber Resilience - May 2016.pdf|presentation]]
 
|-
 
|-
 
| 12 05 2016
 
| 12 05 2016
 
| Jules Pagna Disso / Building a resilient ICS  
 
| Jules Pagna Disso / Building a resilient ICS  
| [[MEdia:Building_a_resilient_ICS.pdf|presentation]]
+
| [[MEdia:Building a resilient ICS.pdf|presentation]]
 
|-
 
|-
 
| 08 03 2016
 
| 08 03 2016
Line 259: Line 248:
 
| 21 October 2014
 
| 21 October 2014
 
| Eireann Leverett
 
| Eireann Leverett
| [[Media:20141021-Eireann_Leverett-SwitchesGetStitches.pdf|presentation]]
+
| [[Media:20141021-Eireann Leverett-SwitchesGetStitches.pdf|presentation]]
 
|-  
 
|-  
 
| 1st April 2014
 
| 1st April 2014
Line 279: Line 268:
 
| 12th November 2013
 
| 12th November 2013
 
| James Forshaw/ The Forger's Art: Exploiting XML Digital Signature Implementations
 
| James Forshaw/ The Forger's Art: Exploiting XML Digital Signature Implementations
| [[Media:20131112-James_Forshaw-the_forgers_art-james_forshaw-breakpoint2k13.pdf|presentation]]
+
| [[Media:20131112-James Forshaw-the forgers art-james forshaw-breakpoint2k13.pdf|presentation]]
 
|-  
 
|-  
 
| 5th March 2013
 
| 5th March 2013

Revision as of 21:57, 7 December 2017

OWASP Cambridge

Welcome to the Cambridge chapter homepage. The chapter leaders are Adrian Winckles and Steven van der Baan.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Local News

OWASP Cambridge Chapter Meeting -Tuesday 5th December 2017

Tuesday 5th December 2017 17:15 – 20:30, Lord Ashcroft Building (LAB003/LAB006), Anglia Ruskin University, Cambridge.

Hosted by the Cyber Security & Networking Research Group, Anglia Ruskin University, and OWASP (Open Web Application Security Project) Cambridge Chapter

This evening is part of a series of evening events on raising awareness for local  businesses & organisations on the issues of cyber security and cybercrime, what regulations and legislation do organisations need to be aware to protect themselves and what is considered best practice in these challenging times.

Background

OWASP (Open Web Application Security Project is a 501(c)(3) not-for-profit worldwide charitable organization focused on improving the security of application software. Their mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks.

The Cyber Security and Networking (CSN) Research Group at Anglia Ruskin University has close working strategic relationships with industry, professional bodies, law enforcement, government agencies and academia in the delivery of operationally focused applied information and application security research.  We have strong international links with professional organisations such as OWASP, BCS, ISC2, IISP & the UK Cyber Security Forum amongst others.  The primary aims of CSNRG are to help the UK and partner nations to tackle cybercrime, be more resilient to cyber attacks and educate its users for a more secure cyberspace and operational business environment. These will be achieved through the investigation of threats posed to information systems and understanding the impact of attacks and creation of cyber-based warning systems which gathering threat intelligence, automate threat detection, alert users and neutralising attacks.  For network security we are researching securing the next generation of software defined infrastructures from the application API and control/data plane attacks. Other key work includes Computer forensic analysis, digital evidence crime scenes and evidence visualisation as well as Cyber educational approaches such as developing Capture the Flag (CTF) resources and application security programs. 

Speaker Biographies & Abstracts

Deepinder Singh – Principal Consultant at Verizon Consulting and Advisory Services

Deepinder (Deep) works as a Principal Consultant at Verizon Consulting and Advisory Services. He challenges, educates and engages with his audiences on many keys issues of cybersecurity and digital transformation. He encourages innovative thinking to generate actionable strategies that help business thrive in a VUCA world. He believes that poor quality decision-making skills significantly contribute towards insecure systems resulting in security breaches and compromises. He has worked with many of the worlds’ largest organisations across numerous industries. In his twenty-year business career, he has held senior leadership positions in large and medium-sized organisations.

He has addressed several conferences and events on the wide-ranging topics of Cybersecurity, GRC, GDPR, Big Data Analytics and Artificial Intelligence.

Deep has attended Harvard Business School and holds a Post Graduate Diploma in Business Management along with various industry qualifications including ISO/IEC 27001 Lead Auditor, CISSP, CISM, CRISC and CGEIT. He is currently pursuing Professional Doctorate at the University of East London. 

Deep actively engages in voluntary work. He is the Vice-President of ISACA London Chapter and Secretary of Verizon Reading Toastmasters Club. In the past, he has served as Secretary for BCS-IRMA Specialist Group and a judge for SC Magazine (Europe) Awards.

Abstract: “Verizon Data Breaches Investigation Report 2017"

Whether you’re a veteran reader who’s been with reading it since its initial publication back in 2008 or a newbie to Verizon’s annual report, you will find it very useful. DBIR 2017, provides insight as to how the threat landscape is changing, In this session you will discover:

1.    the changing threat landscape,

2.    who are the threat actors,

3.    what actions they take,

4.    what motivates them

5.    what threat actions actors take

6.    what assets they target

and more ....

The ultimate goal is to provide you with an overview of DBIR so that you can leverage the actionable information within it to prepare, recognise and defend against cyber threats.

Guest Speaker: Leum Dunn CISSP C|EH CISMP MBCS,

Biography: Leum Dunn

Leum specialises in endpoint security and works in the East of England.

Abstract: “The top 100 things I’d do if ever I became an evil overlord found myself in charge of cyber security.

Provisional Agenda  

17:30  – 18:15 Registration & Refreshments (LAB006)

18:15 – 18:20 Welcome from the OWASP Cambridge Chapter Leader, Adrian Winckles, Director of Cyber Security & Networking Research Group, Anglia Ruskin University

18:20 – 19:05 “Verizon Data Breaches Investigation Report 2017" - Deepinder Singh – Principal Consultant at Verizon Consulting and Advisory Services

19:05 – 19:50 : “The top 100 things I’d do if ever I became an evil overlord found myself in charge of cyber security.”- Leum Dunn CISSP C|EH CISMP MBCS,

19:50 – 20:00 Q & A & Close

Registration

To register for this free event, please register online at

https://www.eventbrite.com/e/owasp-cambridge-chapter-christmas-evening-meeting-tuesday-5th-december-tickets-40732612340

The event will be held in the Lord Ashcroft Building, Room LAB003 (Breakout Room LAB006 for networking & refreshments).

Please enter through the Helmore Building and ask at reception.

Anglia Ruskin University

Cambridge Campus

East Road

Cambridge

CB1 1PT

Please note that there is no parking on campus.
Get further information on travelling to the university.

http://www.anglia.ac.uk/ruskin/en/home/your_university/anglia_ruskin_campuses/ca mbridge_campus/find_cambridge.html


Planned dates for upcoming events

Cambridge_OWASP Event 20170927 - Secure Coding Challenge 11/09/2017
Cambridge_OWASP/BCS Cybercrime Forensics & Social Media Forensics Day Event 11/10/2017
Cambridge_OWASP & BCS East Anglia Event - GDPR Evening 07/11/2017
Cambridge_OWASP & UK Cyber Security Forum GDPR Event 20171115 15/11/2017
Cambridge_OWASP Event 20171205 05/12/2017
Cambridge_OWASP & BCS Cybercrime Forensics/IoT Forensics Security Day 20180110/11 10/01/2018 or 11/01/2018
Cambridge_OWASP & UK Cyber Security Forum Cyber Machine Learning Day 20180118/19 18/01/2018,
Cambridge_OWASP Event 13/02/2018
Cambridge_OWASP Event 13/03/2018
Cambridge_OWASP Event 10/04/2018
Cambridge_OWASP Event 08/05/2018
Date Name / Title Link
5 December 2017 Deepinder Singh
5 December 2017 Leum Dunn
7 November 2017 Dr Reza Alavi presentation
11 October 2017 Dr Char Sample presentation
11 October 2017 Dennis Ivory & Dr Diane Gan presentation
12 September 2017 John Fitzgerald - Secure Code Warrior presentation
4 April 2017 Leum Dunn - Redacted presentation
7 March 2017 Andrew Thompson - Checkmarx presentation
7 March 2017 John Haine IoT Security Foundation (Chair) presentation
25 Jan 2017 Nick Alston CBE / PIER Chair presentation
25 Jan 2017 Mark Pearce/ 7Safe/PA Consulting presentation
25 Jan 2017 Martin Cassey / Nascenta presentation
25 Jan 2017 Paul Rowley FBCS / Havebury Housing Association presentation
25 Jan 2017 Laurence Kaleman / Legal Director, Olswang presentation
25 Jan 2017 Tony Drewitt / Head of Consultancy - IT Governance presentation
19 Jan 2017 Tony Drewitt / Head of Consultancy - IT Governance presentation
19 Jan 2017 Peter Yapp / NCSC Deputy Director - Incident Response presentation
19 Jan 2017 Martin Cassey / Nascenta presentation
10 Nov 2016 Graham Rymer / University of Cambridge
10 Nov 2016 Mark Wickenden
12 05 2016 Phil Cobley / Modern Policing & the Fight Against Cyber Crime presentation
12 05 2016 Jules Pagna Disso / Building a resilient ICS presentation
08 03 2016 Andrew Lee-Thorp / So you want to use a WebView? Android WebView: Attack and Defence
10 11 2015 Steve Lord / Trying (and failing) to secure the Internet of Things
John Mersh / Software and System Security: a life vest in the IoT ocean
10 Oct 2015 Sumit "sid" Siddharth / Some neat, new and ridiculous hacks from our vault
10 Feb 2015 Steven van der Baan / Web Application Security Testing with Burp Suite
2 December 2014 Colin Watson / OWASP Cornucopia
21 October 2014 Eireann Leverett presentation
1st April 2014 Ian Glover (CREST) / Overview of the CREST activities to professionalise the industry.
Yiannis Chrysanthou (KPMG) / Modern Password Cracking
Damien King (KPMG) / Filename Enumeration with TildeTool
12th November 2013 Paul Cain / Tracking Data using Forensics
12th November 2013 James Forshaw/ The Forger's Art: Exploiting XML Digital Signature Implementations presentation
5th March 2013 Sarantis Makoudis / Android (in)Security presentation
5th March 2013 Nikhil Sreekumar / Power On, Powershell presentation