This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Brisbane"

From OWASP
Jump to: navigation, search
(Chapter Meetings)
 
(46 intermediate revisions by 3 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Brisbane|extra=The chapter leader are [mailto:[email protected] Anne Luk], [mailto:[email protected] Wade Alcorn], and [mailto:[email protected] Glyn Geoghagen]||mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-brisbane|emailarchives=http://lists.owasp.org/pipermail/owasp-brisbane}}  
+
{{Chapter Template|chaptername=Brisbane|extra=The chapter leaders are [mailto:[email protected] Wade Alcorn] and [mailto:[email protected] Glyn Geoghegan].
 
+
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-brisbane|emailarchives=http://lists.owasp.org/pipermail/owasp-brisbane}}  
==== Local News  ====
+
<paypal>Brisbane</paypal>  
 
 
In March's OWASP Brisbane Chapter meeting, Paul Ducklin will present a session titled "Live Malware Attack!" :
 
 
 
Widespread, fast internet connectivity has an ugly side: growing opportunity for cybercriminality. You can visualise the scale of the problem by considering that Sophos Labs processes some 20,000 malware sample submissions, and identifies some 30,000 newly infected web pages, *every day*.
 
 
 
These infected pages are rarely on web sites set up specially by the cybercriminals. They are *your* websites, remotely hacked and subverted by criminals who then use your servers to redirect innocent visitors to overtly malicious content.
 
 
 
Come to this talk and find out, through a live demo (safely done, but using real malware) how a modern cybercriminal attack works. Understand how even a well-informed user can be tricked.
 
 
 
We will track an attack through:
 
 
 
* a scam email linking to...
 
* a legitimate but compromised site, redirecting to...
 
* a malware site serving shrouded JavaScript which...
 
* creates a web page on the fly inside the browser which...
 
* unleashes a drive-by exploit which...
 
* crashes your browser so that it...
 
* connects to Hong Kong and silently downloads...
 
* a bot which includes...
 
* a rootkit which shrouds the bot from sight and...
 
* begs the question, "what do we do now?"
 
 
 
Know how your enemy is likely to attack and you will be much better prepared to answer that final question!
 
 
 
This session is interactive, meaning that you are encouraged to interject with observations or questions at any time during the presentation. (Learning is supposed to be fun :-)  )
 
 
 
Paul's Biography can be found here:
 
http://www.sophos.com/pressoffice/contacts/pauld.html
 
 
 
<br>
 
<br>
 
Venue: <b>CERT Australia Offices, Level 11, 301 Coronation Drive, Milton.</b>
 
 
 
Time: <b>5:30pm (Pizza) for a 6pm start </b>
 
 
 
Date: <b>Tuesday 1st March </b>  
 
 
 
Close: Session is expected to be completed by 7:30pm.
 
  
RSVP: <b>Online at http://owasp-brisbane.eventbrite.com</b>
+
== Local News  ==
 +
==== Presenters and Presentations ====
 +
We are forever looking for volunteers to present at the chapter meetings, so if you've seen something interesting or you have something to say, please let us know.
  
<br>
+
Often, when we approach potential presenters, we tend to get the following response – “I don’t think my topic is interesting enough”.  We just want to stress that as long as the topic is security related – we’re all ears!  We’re just a bunch of nice people wanting to learn/share our knowledge of the security domain.  So if you would like to present or know of someone that does, please contact us.
<br>
 
  
 +
Presentations must be vendor agnostic (no selling of products or services), and please review the Speaker Agreement linked above.
  
<paypal>Brisbane</paypal>
+
== Chapter Meetings  ==
  
==== Chapter Meetings  ====
+
'''Upcoming Brisbane Chapter Meeting - Thursday 7<sup>th</sup> March 2019'''
  
<b>March 2011 Brisbane Chapter Meeting - Tuesday 1 March</b>
+
''Speaker: Nick Baker''
  
Venue: <b>CERT Australia Offices, Level 11, 301 Coronation Drive, Milton.</b>
+
''Topic'': This evening session will provide an introduction into the differences between a bug bounty program and traditional penetration testing, and how these can help enhance your application security strategy in different ways. Nick Baker will also delve into insights into the perspectives of the researchers conducting the testing, and share his insights into managing one of Australia's successful bug bounty programs.
  
Time: <b>5:30pm (Pizza) for a 6pm start </b>
+
''Location'': Red Hat, 193 N Quay, Brisbane City
  
Close: Session is expected to be completed by 7:30pm.
+
''Time:'' 5:30pm for a 6pm start. Lifts will be locked after 6pm. Please arrive before then!
  
RSVP: <b>Online at http://owasp-brisbane.eventbrite.com</b>
+
''Date:'' Thursday 7th March 2019
  
<br>
+
''Close:'' Session is expected to be completed by 7:30pm to 8:00pm.
<br>
 
  
 +
''RSVP:'' There are limited seats. Please RSVP at [https://www.meetup.com/en-AU/OWASP-Brisbane-Application-Security/events/256463756/ http://meetu.ps/e/GqpXh/Cy27V/f]
  
 +
There will be a social/networking gathering after the talk. Everyone is welcome to attend!
  
 
==== Brisbane OWASP Chapter Leaders  ====
 
==== Brisbane OWASP Chapter Leaders  ====
  
The chapter leader is [mailto:[email protected] Anne Luk], [mailto:[email protected] Wade Alcorn], and [mailto:owasp@moiler.com Glyn Geoghagen] __NOTOC__ <headertabs />  
+
The chapter leaders are  [mailto:[email protected] Wade Alcorn] and [mailto:glyng@owasp.org Glyn Geoghegan]  
 +
__NOTOC__ <headertabs></headertabs>
  
 
[[Category:Australia]]
 
[[Category:Australia]]

Latest revision as of 09:03, 4 March 2019

OWASP Brisbane

Welcome to the Brisbane chapter homepage. The chapter leaders are Wade Alcorn and Glyn Geoghegan.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG

<paypal>Brisbane</paypal>

Local News

Presenters and Presentations

We are forever looking for volunteers to present at the chapter meetings, so if you've seen something interesting or you have something to say, please let us know.

Often, when we approach potential presenters, we tend to get the following response – “I don’t think my topic is interesting enough”. We just want to stress that as long as the topic is security related – we’re all ears! We’re just a bunch of nice people wanting to learn/share our knowledge of the security domain. So if you would like to present or know of someone that does, please contact us.

Presentations must be vendor agnostic (no selling of products or services), and please review the Speaker Agreement linked above.

Chapter Meetings

Upcoming Brisbane Chapter Meeting - Thursday 7th March 2019

Speaker: Nick Baker

Topic: This evening session will provide an introduction into the differences between a bug bounty program and traditional penetration testing, and how these can help enhance your application security strategy in different ways. Nick Baker will also delve into insights into the perspectives of the researchers conducting the testing, and share his insights into managing one of Australia's successful bug bounty programs.

Location: Red Hat, 193 N Quay, Brisbane City

Time: 5:30pm for a 6pm start. Lifts will be locked after 6pm. Please arrive before then!

Date: Thursday 7th March 2019

Close: Session is expected to be completed by 7:30pm to 8:00pm.

RSVP: There are limited seats. Please RSVP at http://meetu.ps/e/GqpXh/Cy27V/f

There will be a social/networking gathering after the talk. Everyone is welcome to attend!

Brisbane OWASP Chapter Leaders

The chapter leaders are Wade Alcorn and Glyn Geoghegan