This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Cambridge"

From OWASP
Jump to: navigation, search
Line 141: Line 141:
 
|5 December 2017
 
|5 December 2017
 
|Leum Dunn
 
|Leum Dunn
|[[Media:101 things.pdf|presentation]]
+
|[[Media:100 things.pdf|presentation]]
 
|
 
|
 
|-
 
|-

Revision as of 23:08, 7 December 2017

OWASP Cambridge

Welcome to the Cambridge chapter homepage. The chapter leaders are Adrian Winckles and Steven van der Baan.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Local News

OWASP Cambridge Chapter Meeting -Tuesday 5th December 2017

Tuesday 5th December 2017 17:15 – 20:30, Lord Ashcroft Building (LAB003/LAB006), Anglia Ruskin University, Cambridge.

Hosted by the Cyber Security & Networking Research Group, Anglia Ruskin University, and OWASP (Open Web Application Security Project) Cambridge Chapter

This evening is part of a series of evening events on raising awareness for local  businesses & organisations on the issues of cyber security and cybercrime, what regulations and legislation do organisations need to be aware to protect themselves and what is considered best practice in these challenging times.

Background

OWASP (Open Web Application Security Project is a 501(c)(3) not-for-profit worldwide charitable organization focused on improving the security of application software. Their mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks.

The Cyber Security and Networking (CSN) Research Group at Anglia Ruskin University has close working strategic relationships with industry, professional bodies, law enforcement, government agencies and academia in the delivery of operationally focused applied information and application security research.  We have strong international links with professional organisations such as OWASP, BCS, ISC2, IISP & the UK Cyber Security Forum amongst others.  The primary aims of CSNRG are to help the UK and partner nations to tackle cybercrime, be more resilient to cyber attacks and educate its users for a more secure cyberspace and operational business environment. These will be achieved through the investigation of threats posed to information systems and understanding the impact of attacks and creation of cyber-based warning systems which gathering threat intelligence, automate threat detection, alert users and neutralising attacks.  For network security we are researching securing the next generation of software defined infrastructures from the application API and control/data plane attacks. Other key work includes Computer forensic analysis, digital evidence crime scenes and evidence visualisation as well as Cyber educational approaches such as developing Capture the Flag (CTF) resources and application security programs. 

Speaker Biographies & Abstracts

Deepinder Singh – Principal Consultant at Verizon Consulting and Advisory Services

Deepinder (Deep) works as a Principal Consultant at Verizon Consulting and Advisory Services. He challenges, educates and engages with his audiences on many keys issues of cybersecurity and digital transformation. He encourages innovative thinking to generate actionable strategies that help business thrive in a VUCA world. He believes that poor quality decision-making skills significantly contribute towards insecure systems resulting in security breaches and compromises. He has worked with many of the worlds’ largest organisations across numerous industries. In his twenty-year business career, he has held senior leadership positions in large and medium-sized organisations.

He has addressed several conferences and events on the wide-ranging topics of Cybersecurity, GRC, GDPR, Big Data Analytics and Artificial Intelligence.

Deep has attended Harvard Business School and holds a Post Graduate Diploma in Business Management along with various industry qualifications including ISO/IEC 27001 Lead Auditor, CISSP, CISM, CRISC and CGEIT. He is currently pursuing Professional Doctorate at the University of East London. 

Deep actively engages in voluntary work. He is the Vice-President of ISACA London Chapter and Secretary of Verizon Reading Toastmasters Club. In the past, he has served as Secretary for BCS-IRMA Specialist Group and a judge for SC Magazine (Europe) Awards.

Abstract: “Verizon Data Breaches Investigation Report 2017"

Whether you’re a veteran reader who’s been with reading it since its initial publication back in 2008 or a newbie to Verizon’s annual report, you will find it very useful. DBIR 2017, provides insight as to how the threat landscape is changing, In this session you will discover:

1.    the changing threat landscape,

2.    who are the threat actors,

3.    what actions they take,

4.    what motivates them

5.    what threat actions actors take

6.    what assets they target

and more ....

The ultimate goal is to provide you with an overview of DBIR so that you can leverage the actionable information within it to prepare, recognise and defend against cyber threats.

Guest Speaker: Leum Dunn CISSP C|EH CISMP MBCS,

Biography: Leum Dunn

Leum specialises in endpoint security and works in the East of England.

Abstract: “The top 100 things I’d do if ever I became an evil overlord found myself in charge of cyber security.

Provisional Agenda  

17:30  – 18:15 Registration & Refreshments (LAB006)

18:15 – 18:20 Welcome from the OWASP Cambridge Chapter Leader, Adrian Winckles, Director of Cyber Security & Networking Research Group, Anglia Ruskin University

18:20 – 19:05 “Verizon Data Breaches Investigation Report 2017" - Deepinder Singh – Principal Consultant at Verizon Consulting and Advisory Services

19:05 – 19:50 : “The top 100 things I’d do if ever I became an evil overlord found myself in charge of cyber security.”- Leum Dunn CISSP C|EH CISMP MBCS,

19:50 – 20:00 Q & A & Close

Registration

To register for this free event, please register online at

https://www.eventbrite.com/e/owasp-cambridge-chapter-christmas-evening-meeting-tuesday-5th-december-tickets-40732612340

The event will be held in the Lord Ashcroft Building, Room LAB003 (Breakout Room LAB006 for networking & refreshments).

Please enter through the Helmore Building and ask at reception.

Anglia Ruskin University

Cambridge Campus

East Road

Cambridge

CB1 1PT

Please note that there is no parking on campus.
Get further information on travelling to the university.

http://www.anglia.ac.uk/ruskin/en/home/your_university/anglia_ruskin_campuses/ca mbridge_campus/find_cambridge.html


Planned dates for upcoming events

Cambridge_OWASP Event 20170927 - Secure Coding Challenge 11/09/2017
Cambridge_OWASP/BCS Cybercrime Forensics & Social Media Forensics Day Event 11/10/2017
Cambridge_OWASP & BCS East Anglia Event - GDPR Evening 07/11/2017
Cambridge_OWASP & UK Cyber Security Forum GDPR Event 20171115 15/11/2017
Cambridge_OWASP Event 20171205 05/12/2017
Cambridge_OWASP & BCS Cybercrime Forensics/IoT Forensics Security Day 20180110/11 10/01/2018 or 11/01/2018
Cambridge_OWASP & UK Cyber Security Forum Cyber Machine Learning Day 20180118/19 18/01/2018,
Cambridge_OWASP Event 13/02/2018
Cambridge_OWASP Event 13/03/2018
Cambridge_OWASP Event 10/04/2018
Cambridge_OWASP Event 08/05/2018
Date Name / Title Link
5 December 2017 Deepinder Singh
5 December 2017 Leum Dunn presentation
7 November 2017 Dr Reza Alavi presentation
11 October 2017 Dr Char Sample presentation
11 October 2017 Dennis Ivory & Dr Diane Gan presentation
12 September 2017 John Fitzgerald - Secure Code Warrior presentation
4 April 2017 Leum Dunn - Redacted presentation
7 March 2017 Andrew Thompson - Checkmarx presentation
7 March 2017 John Haine IoT Security Foundation (Chair) presentation
25 Jan 2017 Nick Alston CBE / PIER Chair presentation
25 Jan 2017 Mark Pearce/ 7Safe/PA Consulting presentation
25 Jan 2017 Martin Cassey / Nascenta presentation
25 Jan 2017 Paul Rowley FBCS / Havebury Housing Association presentation
25 Jan 2017 Laurence Kaleman / Legal Director, Olswang presentation
25 Jan 2017 Tony Drewitt / Head of Consultancy - IT Governance presentation
19 Jan 2017 Tony Drewitt / Head of Consultancy - IT Governance presentation
19 Jan 2017 Peter Yapp / NCSC Deputy Director - Incident Response presentation
19 Jan 2017 Martin Cassey / Nascenta presentation
10 Nov 2016 Graham Rymer / University of Cambridge
10 Nov 2016 Mark Wickenden
12 05 2016 Phil Cobley / Modern Policing & the Fight Against Cyber Crime presentation
12 05 2016 Jules Pagna Disso / Building a resilient ICS presentation
08 03 2016 Andrew Lee-Thorp / So you want to use a WebView? Android WebView: Attack and Defence
10 11 2015 Steve Lord / Trying (and failing) to secure the Internet of Things
John Mersh / Software and System Security: a life vest in the IoT ocean
10 Oct 2015 Sumit "sid" Siddharth / Some neat, new and ridiculous hacks from our vault
10 Feb 2015 Steven van der Baan / Web Application Security Testing with Burp Suite
2 December 2014 Colin Watson / OWASP Cornucopia
21 October 2014 Eireann Leverett presentation
1st April 2014 Ian Glover (CREST) / Overview of the CREST activities to professionalise the industry.
Yiannis Chrysanthou (KPMG) / Modern Password Cracking
Damien King (KPMG) / Filename Enumeration with TildeTool
12th November 2013 Paul Cain / Tracking Data using Forensics
12th November 2013 James Forshaw/ The Forger's Art: Exploiting XML Digital Signature Implementations presentation
5th March 2013 Sarantis Makoudis / Android (in)Security presentation
5th March 2013 Nikhil Sreekumar / Power On, Powershell presentation