This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Columbus"

From OWASP
Jump to: navigation, search
(Local News)
Line 18: Line 18:
 
'''Parking:''' Recommend parking in the Front St. Garage; take the Skywalk from the garage over to the Nationwide Plazas. Signs will be posted.
 
'''Parking:''' Recommend parking in the Front St. Garage; take the Skywalk from the garage over to the Nationwide Plazas. Signs will be posted.
  
'''General Session Topic: Introduction to OWASP'''
+
'''*** General Session Topic: Introduction to OWASP ***'''
  
'''Who:''' Chris Hayes (Nationwide, CISSP, OWASP Columbus, OH Chapter Leader)
+
'''Who:''' Chris Hayes (Nationwide Insurance, CISSP, OWASP Columbus, OH Chapter Leader)
  
 
OWASP plays a special role in the application security ecosystem, is vehicle for sharing knowledge and lead best practices across organizations. As an example, OWASP is a community of people passionate about application security. We all share a vision of a world where you can confidently trust the software you use. One of our primary missions is to make application security visible so that people can make informed decisions about risk.
 
OWASP plays a special role in the application security ecosystem, is vehicle for sharing knowledge and lead best practices across organizations. As an example, OWASP is a community of people passionate about application security. We all share a vision of a world where you can confidently trust the software you use. One of our primary missions is to make application security visible so that people can make informed decisions about risk.
Line 28: Line 28:
 
Whatever the internet becomes, OWASP can play a key role in making sure that it is a place we can trust. This meeting will provide an opportunity to meet local OWASP affiliates and members and know more about how to contribute to OWASP.  
 
Whatever the internet becomes, OWASP can play a key role in making sure that it is a place we can trust. This meeting will provide an opportunity to meet local OWASP affiliates and members and know more about how to contribute to OWASP.  
  
'''Specific Session Topic: Details Forthcoming'''
+
'''*** Specific Session Topic: Web Session Token Security (OWASP Top 10 - Broken Authentication and Session Management) ***'''
  
 +
'''Who:''' Greg Green (CISSP, Senior Security Consultant, Nationwide Insurance)
 +
 +
During this presentation we will briefly cover web application sessions. Attendees will be introduced to the OWASP WebGoat application and the session management flaw exercise labeled “Spoof an Authentication Cookie”. Besides WebGoat, attendees will also be exposed to the OWASP tool WebScarab (intercepting proxy), and some simple JAVA code.
  
 
[[Category:OWASP Chapter]]
 
[[Category:OWASP Chapter]]

Revision as of 14:27, 4 March 2008

OWASP Columbus, OH

Welcome to the Columbus, OH chapter homepage. The chapter leader is Chris Hayes


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Local News

– NOTICE – First local chapter meeting - 3/24/2008; details below

The chapter has just started! We are currently seeking board members and to get the local community involved by publicizing the chapter. We are currently planning activities for the remainder of 2008; at least one chpater meeting per quarter - more if interest warrants.

To submit educational topics for upcoming meetings, please submit your powerpoint using the OWASP Template and include a speaker BIO. Any inquiries regarding chapter or meeting sponsors can be directed to Chris Hayes. Please begin the subject header with: [OWASP COLUMBUS].

Thank you!

March 2008 Meeting

When: March 24th, 2008, 6:00 PM - 7:30 PM, Doors open at 5:30 PM

Where: Heritage Room, One Nationwide Plaza, Columbus, OH 43215

Parking: Recommend parking in the Front St. Garage; take the Skywalk from the garage over to the Nationwide Plazas. Signs will be posted.

*** General Session Topic: Introduction to OWASP ***

Who: Chris Hayes (Nationwide Insurance, CISSP, OWASP Columbus, OH Chapter Leader)

OWASP plays a special role in the application security ecosystem, is vehicle for sharing knowledge and lead best practices across organizations. As an example, OWASP is a community of people passionate about application security. We all share a vision of a world where you can confidently trust the software you use. One of our primary missions is to make application security visible so that people can make informed decisions about risk. OWASP is the most authoritative and resourceful application security organization to share and open source tools, documents, basic information, guidelines, presentations projects worldwide. The OWASP Top Ten list includes a reference for most critical web application security flaws compiled by a variety of security experts from around the world. The list is recommended by U.S. Federal Trade Commission, the U.S. Defense Information Systems Agency and is adopted by Payment Card Industry (PCI) as a requirement for security code reviews. Through OWASP you’ll find a rich community of people to connect through mailing lists, participating in the local chapters, and attending conferences. The people involved in OWASP recognize the world’s software is most likely getting less and less secure. As we increase our interconnections and use more and more powerful computing technologies, the likelihood of introducing vulnerabilities increases exponentially. Whatever the internet becomes, OWASP can play a key role in making sure that it is a place we can trust. This meeting will provide an opportunity to meet local OWASP affiliates and members and know more about how to contribute to OWASP.

*** Specific Session Topic: Web Session Token Security (OWASP Top 10 - Broken Authentication and Session Management) ***

Who: Greg Green (CISSP, Senior Security Consultant, Nationwide Insurance)

During this presentation we will briefly cover web application sessions. Attendees will be introduced to the OWASP WebGoat application and the session management flaw exercise labeled “Spoof an Authentication Cookie”. Besides WebGoat, attendees will also be exposed to the OWASP tool WebScarab (intercepting proxy), and some simple JAVA code.