This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Brisbane"

From OWASP
Jump to: navigation, search
(Chapter Meetings)
 
(35 intermediate revisions by 3 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Brisbane|extra=The chapter leader are [mailto:[email protected] Anne Luk], [mailto:[email protected] Wade Alcorn], and [mailto:[email protected] Glyn Geoghagen]||mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-brisbane|emailarchives=http://lists.owasp.org/pipermail/owasp-brisbane}}  
+
{{Chapter Template|chaptername=Brisbane|extra=The chapter leaders are [mailto:[email protected] Wade Alcorn] and [mailto:[email protected] Glyn Geoghegan].
 +
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-brisbane|emailarchives=http://lists.owasp.org/pipermail/owasp-brisbane}}  
 +
<paypal>Brisbane</paypal>
  
==== Local News  ====
+
== Local News  ==
 +
==== Presenters and Presentations ====
 +
We are forever looking for volunteers to present at the chapter meetings, so if you've seen something interesting or you have something to say, please let us know.
  
In November's OWASP Brisbane Chapter meeting, Wade Alcorn will be presenting on The Browser Exploitation Framework aka BeEF (http://beefproject.com).  
+
Often, when we approach potential presenters, we tend to get the following response – “I don’t think my topic is interesting enough”.  We just want to stress that as long as the topic is security related – we’re all ears!  We’re just a bunch of nice people wanting to learn/share our knowledge of the security domain. So if you would like to present or know of someone that does, please contact us.
  
<br>
+
Presentations must be vendor agnostic (no selling of products or services), and please review the Speaker Agreement linked above.
  
BeEF is pioneering techniques that provide the experienced penetration tester with practical client side attack vectors. Unlike other security frameworks, BeEF focuses on leveraging browser vulnerabilities to assess the security posture of a target. BeEF hooks one or more web browsers as beachheads for the launching of directed command modules. Each browser is likely to be within a different security context, and each context may provide a set of unique attack vectors.
+
== Chapter Meetings  ==
  
<br><br><br>Venue: '''Red Hat, Level 1, 193 North Quay, Brisbane.'''
+
'''Upcoming Brisbane Chapter Meeting - Thursday 7<sup>th</sup> March 2019'''
  
Time: '''5:30pm (Pizza) for a 6pm start. Access to the buliding will be restricted after 6pm. Please arrive before then!'''
+
''Speaker: Nick Baker''
  
Date: '''Tuesday 1st November'''
+
''Topic'': This evening session will provide an introduction into the differences between a bug bounty program and traditional penetration testing, and how these can help enhance your application security strategy in different ways. Nick Baker will also delve into insights into the perspectives of the researchers conducting the testing, and share his insights into managing one of Australia's successful bug bounty programs.
  
Close: Session is expected to be completed by 7:30pm.
+
''Location'': Red Hat, 193 N Quay, Brisbane City
  
There will be a social gathering at the local pub afterwards. Everyone is welcome to attend!  
+
''Time:'' 5:30pm for a 6pm start. Lifts will be locked after 6pm. Please arrive before then!
  
RSVP: '''Online at http://owasp-brisbane.eventbrite.com'''  
+
''Date:'' Thursday 7th March 2019
  
<br><br>
+
''Close:'' Session is expected to be completed by 7:30pm to 8:00pm.
  
<br><paypal>Brisbane</paypal>
+
''RSVP:'' There are limited seats. Please RSVP at [https://www.meetup.com/en-AU/OWASP-Brisbane-Application-Security/events/256463756/ http://meetu.ps/e/GqpXh/Cy27V/f]
  
==== Chapter Meetings  ====
+
There will be a social/networking gathering after the talk. Everyone is welcome to attend!
 
 
'''November 2011 Brisbane Chapter Meeting - Tuesday 1 November'''
 
 
 
Venue: '''Red Hat, Level 1, 193 North Quay, Brisbane.'''
 
 
 
Time: '''5:30pm for a 6pm start. Access to the buliding will be restricted after 6pm. Please arrive before then!'''
 
 
 
Close: Session is expected to be completed by 7:30pm.
 
 
 
There will be a social gathering at the local pub afterwards. Everyone is welcome to attend!  
 
 
 
RSVP: '''Online at http://owasp-brisbane.eventbrite.com'''
 
 
 
<br><br>
 
 
 
<br>
 
  
 
==== Brisbane OWASP Chapter Leaders  ====
 
==== Brisbane OWASP Chapter Leaders  ====
  
The chapter leaders are [mailto:[email protected] Anne Luk], [mailto:[email protected] Wade Alcorn], and [mailto:[email protected] Glyn Geoghegan] __NOTOC__ <headertabs />
+
The chapter leaders are [mailto:[email protected] Wade Alcorn] and [mailto:[email protected] Glyn Geoghegan]  
 +
__NOTOC__ <headertabs></headertabs>
  
 
[[Category:Australia]]
 
[[Category:Australia]]

Latest revision as of 09:03, 4 March 2019

OWASP Brisbane

Welcome to the Brisbane chapter homepage. The chapter leaders are Wade Alcorn and Glyn Geoghegan.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG

<paypal>Brisbane</paypal>

Local News

Presenters and Presentations

We are forever looking for volunteers to present at the chapter meetings, so if you've seen something interesting or you have something to say, please let us know.

Often, when we approach potential presenters, we tend to get the following response – “I don’t think my topic is interesting enough”. We just want to stress that as long as the topic is security related – we’re all ears! We’re just a bunch of nice people wanting to learn/share our knowledge of the security domain. So if you would like to present or know of someone that does, please contact us.

Presentations must be vendor agnostic (no selling of products or services), and please review the Speaker Agreement linked above.

Chapter Meetings

Upcoming Brisbane Chapter Meeting - Thursday 7th March 2019

Speaker: Nick Baker

Topic: This evening session will provide an introduction into the differences between a bug bounty program and traditional penetration testing, and how these can help enhance your application security strategy in different ways. Nick Baker will also delve into insights into the perspectives of the researchers conducting the testing, and share his insights into managing one of Australia's successful bug bounty programs.

Location: Red Hat, 193 N Quay, Brisbane City

Time: 5:30pm for a 6pm start. Lifts will be locked after 6pm. Please arrive before then!

Date: Thursday 7th March 2019

Close: Session is expected to be completed by 7:30pm to 8:00pm.

RSVP: There are limited seats. Please RSVP at http://meetu.ps/e/GqpXh/Cy27V/f

There will be a social/networking gathering after the talk. Everyone is welcome to attend!

Brisbane OWASP Chapter Leaders

The chapter leaders are Wade Alcorn and Glyn Geoghegan