This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Belgium"

From OWASP
Jump to: navigation, search
(PROGRAM)
(Local News)
 
(434 intermediate revisions by 15 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Belgium-Luxemburg|extra=The chapter leader is [mailto:seba@deleersnyder.eu Sebastien Deleersnyder]|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}
+
{{Chapter Template|chaptername=Belgium|extra=The chapter leaders are [mailto:seba@owasp.org Sebastien Deleersnyder], [mailto:[email protected] Lieven Desmet] and [mailto:[email protected] Bart De Win]
 +
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}  
  
== Local News ==
+
= Local News =
  
We are working on the schedule for 2008 and preparing for the EU 08 AppSec conference in Brussels. Stay tuned!
+
== Upcoming Chapter Meetings ==
  
We also rescheduled the first Luxembourg chapter meeting to a future date in Luxembourg. See the program below!
+
* OWASP BE chapter meeting: registration via https://owasp-belgium-2019-11-25.eventbrite.com/
  
== Chapter Board ==
+
See the {{#switchtablink:Chapter Meetings|Chapter Meetings}} tab for more details and older meetings.
The BeLux Chapter is now supported by an active board:
 
* Erwin Geirnaert, Zion Security
 
* Philippe Bogaerts, NetAppSec
 
* André Mariën, Inno.com
 
* Lieven Desmet, K.U.Leuven
 
* Joël Quinet, Telindus
 
* Sebastien Deleersnyder, Telindus
 
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.
 
  
== Structural Sponsors 2008 ==
+
== Stay in Touch ==
OWASP BeLux would like to thank the following organizations for sponsoring this chapter. If you are interested in sponsoring the BeLux chapter please contact seba 'at' deleersnyder.eu .
 
  
[http://www.f5.com http://www.owasp.org/images/7/7e/50px-F5_50px.jpg]
+
<center>
[http://www.telindus.com http://www.owasp.org/images/b/b3/Telindus.jpg]
+
{| cellspacing="15"
[http://www.zionsecurity.com http://www.owasp.org/images/e/e6/Zionsecurity.jpg]
+
|-
[http://www.radarsec.com http://www.owasp.org/images/9/93/Radarsec.jpg]
+
| [[Image:Meetup-logo-2x.png|120px|link=http://www.meetup.com/Belgium-OWASP-Open-Web-Application-Security-Project/]]
 +
| [[Image:Join the list.png|150px|link=http://lists.owasp.org/mailman/listinfo/owasp-belgium]]  
 +
| [[Image:Follow-us-on-twitter.png|175px|link=https://twitter.com/owasp_be]]
 +
| [[Image:Linkedin-button.gif|135px|link=https://www.linkedin.com/groups/37865]]
 +
|}
 +
</center>
 +
If you want to be invited for the next OWASP Belgium Chapter meetings, please [http://eepurl.com/iFZtb drop us your contact info].
  
Special Luxembourg sponsor:
+
== Structural Sponsors 2019 ==
  
[http://www.radware.com http://www.owasp.org/images/8/82/Rad_logo.gif]
+
OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:  
  
 +
<!-- Gold -->
 +
[[File:Vest.jpg|250px|link=http://www.vest.nl]]
 +
[[File:DavinsiLabs.png|250px|link=https://www.davinsilabs.com]]
  
== Chapter Meeting (4-Mar-2008) in Leuven ==
+
<!-- Silver -->
 +
[[File:LogoToreon.jpg|250px|link=https://www.toreon.com]]
 +
[[File:Nviso_logo_RGB_baseline_200px.png|250px|link=http://www.nviso.be]]
 +
&nbsp;[[File:LogoIngenicoGroup.png|250px|link=https://ingenico.be]]
  
===WHEN===
+
If you want to support our chapter, please contact [mailto:[email protected] Seba Deleersnyder]
Tuesday, March 4th, 2008 (18pm-21pm)
 
  
===WHERE===
+
= Chapter Meetings =
  
[http://www.cs.kuleuven.be/~distrinet/ Katholieke Universiteit Leuven] sponsors the venue
+
{{:Belgium_Events_2019}}
  
Location: Department of Computer Science (auditorium 00.225)
+
== Previous Years ==
Celestijnenlaan 200 A, 3001 Heverlee
 
  
===PROGRAM===
+
Events held in
The agenda:
+
[[Belgium Events 2018|2018]],
 +
[[Belgium Events 2017|2017]],
 +
[[Belgium Events 2016|2016]],
 +
[[Belgium Events 2015|2015]],
 +
[[Belgium Events 2014|2014]],
 +
[[Belgium Events 2013|2013]],
 +
[[Belgium Events 2012|2012]],
 +
[[Belgium Events 2011|2011]],
 +
[[Belgium Events 2010|2010]],
 +
[[Belgium Events 2009|2009]],
 +
[[Belgium Events 2008|2008]],
 +
[[Belgium Events 2007|2007]],
 +
[[Belgium Events 2006|2006]],
 +
[[Belgium Events 2005|2005]].
  
* 18h00 - 18h30: Welcome, Refreshments and drinks<BR>
+
= Belgium OWASP Chapter Leaders =
* 18h30 - 18h45: Sebastien Deleersnyder, OWASP BeLux<BR>
 
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;'''OWASP Update'''<BR>
 
* 18h45 - 19h00: Kenneth Van Wyk, , KRvW Associates<BR>
 
:'''CAcert.org and Thawte'''<BR>
 
:If you're using either of these free x.509 certificate services,
 
and are still trying to get the 50 assurance points necessary to have
 
your real name on your certificates, stop by with two forms of
 
government-issued ID (and photocopies, if using Thawte -- not
 
necessary for CAcert).  Ken will be happy to help out with either/both 10
 
Thawte points or 35 CAcert points.  No charge, of course.
 
If you also are a Thawte or CAcert.org notary, you can help by adding your points to Ken's and thereby allowing other attendees to obtain all the assurance points needed in one swift swoop.
 
* 19h00 - 20h00: Ken Van Wyk, KRvW Associates<BR>
 
:'''Development life cycle issues'''
 
:Several secure software development processes have been published in the past few years.  These include Microsoft's Secure Development Lifecycle, Cigital's "Touchpoints", and OWASP's own CLASP project. Which one is right for your organization, or would your needs be best  served by taking the best of each and coming up with "your own"  process?  In this talk, we'll compare and contrast each of these  approaches and talk about the practical aspects of putting them to  maximum use, including pitfalls to avoid.
 
:'''Ken Van Wyk''' Ken van Wyk, has over 20 years of professional experience in IT Security and has worked at Carnegie Mellon University's CERT®, the U.S. Department of Defense, SAIC and Para-Protect. Co-author of two popular O'Reilly books, [http://www.amazon.com/gp/product/0596001304/qid=1133642048/sr=1-2/ref=sr_1_2?s=books%26v=glance%26n=283155 Incident Response: Planning & Management] and [http://www.amazon.com/gp/product/0596001304/qid=1133642048/sr=1-2/ref=sr_1_2?s=books%26v=glance%26n=283155 Secure Coding: Principles and Practices], Ken also writes a monthly column for IT Security on-line news portal, [http://www.esecurityplanet.com/ eSecurityPlanet]. He is one of the founders of the Carnegie Mellon CERT/CC, and a much sought after lecturer on security technology. He is a partner at [http://krvw.com/ KRvW Associates].
 
* 20h00 - 20h15: break
 
* 20h15 - 21h15: Bart De Win, DistriNet, K.U.Leuven<BR>
 
:Based on an extensive study and comparison of a number of secure software development processes (the results of which have been presented during the Belgium OWASP day last year), we have identified a number of structural improvements for these processes. In this talk, I will present these improvements from a general perspective, give hints on how they could be addressed and I will elaborate on some of them (e.g., the integration of security principles in a process) in more detail with results of ongoing research.
 
:'''Bart De Win''' Bart De Win is a postdoctoral researcher in the DistriNet research group at the Department of Computer Science, Katholieke Universiteit Leuven. His research focuses on secure software engineering, including software development processes, aspect-oriented software development and model-driven security. Bart has served on the organizing and program committees of several international secure software engineering workshops.
 
  
=== REGISTRATION ===
+
The Belgium Chapter is supported by the following board:
Please '''send a mail''' to belgium 'at' owasp.org if you plan to attend, so we can size the venue appropriately and keep you updated on last-minute changes.
 
  
== First Luxembourg Chapter Meeting (date tbd) in Luxembourg! ==
+
Chapter Leaders
 +
*Sebastien Deleersnyder, Toreon
 +
*Lieven Desmet, KU Leuven
 +
*Bart De Win, PWC
  
===WHEN===
+
Board Members
Tuesday, date tbd, 2008 (16pm-19pm) - To be confirmed
+
*Erwin Geirnaert, Zion Security
 +
*David Mathy, Freelance
 +
*Adolfo Solero, Freelance
 +
*Stella Dineva, Ingenico Payment Services
 +
*Thomas Herlea, NVISO
  
===WHERE===
+
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.  
 
+
__NOTOC__ <headertabs></headertabs>
tbd sponsors the venue and catering.
+
[[Category:Europe]]
 
 
Location: tbd - Luxembourg.
 
 
 
https://www.owasp.org/index.php/Image:OWASP_Lux_2007_11_27_Location.pdf
 
 
 
===PROGRAM===
 
The agenda looks as follows:
 
 
 
* 18h00 - 18h30: Welcome & Sandwiches<BR>
 
* 18h30 - 19h00: '''OWASP Introduction''' (by Sebastien Deleersnyder, OWASP BeLux)<BR>
 
* 19h00 - 20h00: '''How to break Web Applications '''  (by Philippe Bogaerts, NetAppSec)<BR>
 
:''Presentation + discussion:''Web applications are riddled with vulnerabilities. Philippe will provide an overview of the most common web application security problems and how to exploit them.
 
:'''Philippe Bogaerts''' is an independent consultant specialized in network and application security testing, web application and XML firewalls.
 
* 20h00 - 20h15: break
 
* 20h15 - 21h15: '''How to secure Web Applications (the OWASP Way):''' (by Sebastien Deleersnyder, Telindus)<BR>
 
:''Presentation + discussion:'' There is no silver bullet when it comes to securing web applications. This problem has to be addressed from different angles, covering the involved actors, processes (development as well as deployment) and Technologies.
 
:'''Sebastien Deleersnyder''' is responsible for the Telindus Application Security solutions. Sebastien has 5 years of development and 7 years of information security experience and is now specialized in application security. He started the Belgian OWASP Chapter and performed several public presentations on Web Application and Web Services Security.
 
 
 
=== REGISTRATION ===
 
Please '''send a mail''' to luxembourg 'at' owasp.org if you plan to attend, so we can size the venue appropriately and keep you updated on last-minute changes.
 
 
 
== Past Events ==
 
* Events held in [[Belgium_Previous_Events_2007|2007]]
 
* Events held in [[Belgium_Previous_Events_2006|2006]]
 
* Events held in [[Belgium_Previous_Events_2005|2005]]
 

Latest revision as of 18:57, 13 November 2019

OWASP Belgium

Welcome to the Belgium chapter homepage. The chapter leaders are Sebastien Deleersnyder, Lieven Desmet and Bart De Win


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Upcoming Chapter Meetings

See the Chapter Meetings tab for more details and older meetings.

Stay in Touch

Meetup-logo-2x.png Join the list.png Follow-us-on-twitter.png Linkedin-button.gif

If you want to be invited for the next OWASP Belgium Chapter meetings, please drop us your contact info.

Structural Sponsors 2019

OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:

Vest.jpg DavinsiLabs.png

LogoToreon.jpg Nviso logo RGB baseline 200px.png  LogoIngenicoGroup.png

If you want to support our chapter, please contact Seba Deleersnyder

25 November 2019 Meeting

Where

  • Address:
Park Inn by Radisson Leuven
Martelarenlaan 36
3010  Leuven

Agenda

Program

Recent evolutions in the OAuth 2.0 and OpenID Connect landscape

Abstract

Ever since the introduction of OAuth 2.0, the framework has been in continuous evolution. The initial specification addressed a strong need for delegation. However, since then, various addendums focus on the needs of modern applications. Today, the suite of OAuth 2.0 specifications supports a broad spectrum of different scenarios. For each of these scenarios makes their security assumptions and defines a set of best practices.

In this talk, we will investigate a number of these recent additions. We look at the recently added “Proof of Key for Code Exchange” (PKCE) flow. We also investigate how it is becoming the default flow for Single Page Applications. We also extensively dive into “Proof of Possession” tokens. Their security properties are significantly better than bearer tokens. Consequentially, everyone should know what they entail, and how to use them. You will walk away with a solid overview of recent evolutions in OAuth 2.0, and where to use them in your applications.

Speaker Bio

Philippe De Ryck helps developers protect companies through better web security. As the founder of Pragmatic Web Security, he travels the world to train developers on web security and security engineering. His Ph.D. in web security from KU Leuven lies at the basis of his exceptional knowledge of the security landscape. Google recognizes Philippe as a Google Developer Expert for his work on security in Angular applications.

Detection and Prevention of DNS abuse in .eu TLD

Abstract

This session reports on an extensive analysis of 14 months of domain registration in the .eu TLD. In particular, we investigate domain names that are registered for malicious purposes (such as spam, phishing, botnets C&C, ...). The goal of our research is to understand and identify large-scale malicious campaigns, and to early detect and prevent malicious registrations.

We explore the ecosystem and modus operandi of elaborate cyber criminal entities that recurrently register large amounts of domains for one-shot, malicious use. We further report on insights in the operational aspects of this business and observe, for instance, that their processes are only partially automated.

Finally, we present our automatic prediction system, that classifies at registration time whether a domain name will be used maliciously or benign. As such, malicious domain registrations can effectively be prevented from doing any harm. As part of the talk, we discuss the first results of this prediction system, which currently runs in production at EURid, the registry of the .eu TLD.

Speaker Bio

Lieven Desmet is a Senior Research Manager on Secure Software in the imec-DistriNet Research Group at the Katholieke Universiteit Leuven (Belgium), where he outlines and implements the research strategy, coaches junior researchers in web and infrastructure security, and participates in dissemination, valorisation and spin-off activities.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-11-25.eventbrite.com.

Coverage

n/a

summit working session on OWASP SAMM

OWASP Belgium presents a summit working session on OWASP SAMM in Antwerp on 30 April:

Registration via https://www.eventbrite.com/e/open-security-summit-working-session-tickets-60456102831

20 February 2019 Meeting

Where

Department of Computer Science (foyer at ground floor)
Celestijnenlaan 200 A
3001 Heverlee

Agenda

  • 18h15 - 19h00: Welcome & sandwiches
  • 19h00 - 19h10: OWASP Update by Sebastien Deleersnyder (OWASP)
  • 19h10 - 20h00: ''CSP in the age of Script Gadgets by Prof. Martin Johns (TU Braunschweig)
  • 20h00 - 20h10: Break
  • 20h10 - 21h00: Zero to DevSecOps - security in a DevOps world (part 1, 2, 3) by Jimmy Mesta (CTO, Manicode Security)

Program

CSP in the age of Script Gadgets

  • Speaker: Prof. Martin Johns (TU Braunschweig)
  • Presentation: not yet available

Abstract

Content Security Policy (CSP) was first introduced in 2012. It should have been a silver-bullet defense against various injection attacks, including the rampant Cross-Site Scripting vulnerabilities. Unfortunately, modern development practices and legacy code bases proved to be substantial obstacles. New versions of CSP were released to address usability and compatibility for developers. Unfortunately, researchers discovered many bypasses and vulnerabilities in real-world CSP policies. The latest problem is known as script gadgets, where data is turned into code by legitimate functionality.

In this session, we will take a look at the problems you might encounter when deploying CSP. We start at CSP level 1 and work towards the latest level 3 version. We discuss CSP's features, potential bypasses, and pitfalls to avoid. In the end, you will have gained the knowledge to deploy a secure and effective CSP policy.

Speaker Bio

Martin Johns is a full professor at the TU Braunschweig.

Zero to DevSecOps - security in a DevOps world

  • Speaker: Jimmy Mesta (CTO, Manicode Security)
  • Presentation: not yet available

Abstract

The way that software is being deployed is undergoing a massive transformation. As a result, security teams are at a point where they must adapt or be left in the dust. Traditional application security used to be heavyweight and human-driven. Tasks are more often than not mostly manual efforts. Time-consuming security testing often breaks down in an automated world. Dynamic vulnerability scanning and manual code reviews are incompatible with a world where code changes are automatically being pushed to production hundreds of times per day.

This talk will share lessons learned from helping teams of all sizes and maturity levels with their transformation to a DevSecOps model where security goes from being a blocker to an enabler. Specifically, we will cover some of the tools and processes you can start using right now. These tools allow you to start adding real value to your organization through enhanced visibility, vulnerability discovery, and feedback loops. It is time to adapt and embrace a new era of security.

Speaker Bio

Jimmy Mesta is CTO at Manicode Security. He is a DevSecOps, Mobile, and Kubernetes Secure Coding Instructor.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-02-20.eventbrite.com.

Coverage

n/a

Previous Years

Events held in 2018, 2017, 2016, 2015, 2014, 2013, 2012, 2011, 2010, 2009, 2008, 2007, 2006, 2005.

The Belgium Chapter is supported by the following board:

Chapter Leaders

  • Sebastien Deleersnyder, Toreon
  • Lieven Desmet, KU Leuven
  • Bart De Win, PWC

Board Members

  • Erwin Geirnaert, Zion Security
  • David Mathy, Freelance
  • Adolfo Solero, Freelance
  • Stella Dineva, Ingenico Payment Services
  • Thomas Herlea, NVISO

Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.