This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Perth Australia"

From OWASP
Jump to: navigation, search
(Updates for upcoming Sep 09 meeting with Shlomi Cohen)
 
(53 intermediate revisions by 5 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Perth, Western Australia|extra=The chapter leaders are:
+
== Welcome ==
* [mailto:[email protected] Joshua Qwek]
+
'''''Welcome to OWASP Perth, Western Australia.'''''
* [mailto:[email protected] Christian Frichot]
 
* [mailto:[email protected] Timothy Bessant]
 
* [mailto:[email protected] David Taylor]|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-Perth|emailarchives=http://lists.owasp.org/pipermail/owasp-Perth}}
 
  
<paypal>Perth Australia</paypal>
+
[https://docs.google.com/presentation/d/10wi1EWFCPZwCpkB6qZaBNN8mR2XfQs8sLxcj9SCsP6c/edit#slide=id.p4 OWASP Foundation] is a professional association of [[Membership|global members]] and is open to anyone interested in learning more about software security.
  
== Upcoming OWASP Meeting ==
+
Local chapters are run independently and guided by the [[Chapter Leader Handbook]].
  
=== Shlomi Cohen of IBM Rational ===
+
== Chapter Leaders ==
 +
The chapter leaders are [mailto:[email protected] Maxim Chernyshev] and [mailto:[email protected] Glen Scott].
  
The OWASP Perth Chapter is excited to announce our next meeting event.
+
== Meetings ==
This meeting is generously being hosted by IBM, who are providing a venue, catering *and* presenter, Shlomi Cohen. Shlomi works in the IBM Rational business unit and was fundamental in the development of their AppScan suite of products.
+
{| class="wikitable"
 +
|-
 +
! Next Meeting
 +
|-
 +
| '''What:''' OWASP Chapter Meeting
  
Topic: TBA
+
'''When:''' TBD - speakers needed!
  
'''Date: Monday 7th of September, 2009'''
+
'''Where:''' TBD
'''Time: 18:00 sign-in, 18:15 start'''
+
|}
'''Location: IBM Building, 1060 Hay St, West Perth, 6005'''
+
We use [https://www.meetup.com Meetup.com] to organise and announce local chapter events.
'''RSVP: [mailto:christian.frichot@bankwest.com.au Christian Frichot]'''
 
  
== Previous OWASP Meetings ==
+
Please join our group to stay in touch and get updates on all upcoming activities:
  
=== Threat Modelling in the Software Development Lifecycle (Feb 2009) ===
+
https://www.meetup.com/OWASP-Perth/
  
One of the most important concepts being promoted in the security industry is security in the software development lifecycle. This concept is important due to two primary factors:
+
== Updates ==
* It is generally recognised that by shifting security activities closer towards the requirements gathering stage, or the design stage, that less vulnerabilities will make their way into the production systems.
+
* [http://lists.owasp.org/mailman/listinfo/owasp-Perth Mailing list]
* It is also recognised that the cost of mitigating vulnerabilities increases later in the lifecycle.
+
* [https://owasp.slack.com/messages/CAP3F65DH OWASP Slack channel] ([https://owasp.herokuapp.com/ join] OWASP Slack)
By walking through a case study I hope to demonstrate the effectiveness of addressing risk during the earlier stage of the software development lifecycle, and that these activities are not solely the responsibility of the "security guy", but all participants in a software project including the project manager, business stakeholders and software designer.
 
==== About the presenter ====
 
Christian Frichot is currently employed by Bankwest working within the Security Consulting Services team. His core responsibilities include phishing and online fraud response, security assessments, information risk assessments and other ad-hoc information security consulting. Christian hopes to spend more time in '09 focusing on education and application security, where he feels more effort needs to be applied.
 
  
-Updated 4/03/09 by [mailto:xntrik@gmail.com Christian Frichot]
+
== Participation ==
 +
If you would like to be a speaker at a local chapter meeting, simply contact the chapter leader(s) with details of the proposed talk.
 +
 
 +
We are interested in all aspects of software security and related areas such as:
 +
* Application security architectures
 +
* Web, mobile, cloud and IoT app security
 +
* DevOps + Security = DevSecOps
 +
* API security and integrations
 +
* Secure Software Development Lifecycle (SDLC)
 +
* Security Code Reviews and others
 +
Several formats are available, including 60 min talks / technical workshops, 30 min talks and 10 min lightning talks.
 +
 
 +
Speakers our bound by the [[Speaker Agreement|OWASP Speaker Agreement]].
 +
 
 +
== Sponsorship and Memberships ==
 +
[[File:Btn donate SM.gif|link=Local_Chapter_Supporter]] to this chapter or [[Membership|become]] a local chapter supporter.
 +
 
 +
[[File:Join Button.png]]OWASP to help us serve [[About The Open Web Application Security Project|our mission]].
  
 
[[Category:OWASP Chapter]]
 
[[Category:OWASP Chapter]]
[[Category:Australia]]
 

Latest revision as of 01:06, 20 June 2019

Welcome

Welcome to OWASP Perth, Western Australia.

OWASP Foundation is a professional association of global members and is open to anyone interested in learning more about software security.

Local chapters are run independently and guided by the Chapter Leader Handbook.

Chapter Leaders

The chapter leaders are Maxim Chernyshev and Glen Scott.

Meetings

Next Meeting
What: OWASP Chapter Meeting

When: TBD - speakers needed!

Where: TBD

We use Meetup.com to organise and announce local chapter events.

Please join our group to stay in touch and get updates on all upcoming activities:

https://www.meetup.com/OWASP-Perth/

Updates

Participation

If you would like to be a speaker at a local chapter meeting, simply contact the chapter leader(s) with details of the proposed talk.

We are interested in all aspects of software security and related areas such as:

  • Application security architectures
  • Web, mobile, cloud and IoT app security
  • DevOps + Security = DevSecOps
  • API security and integrations
  • Secure Software Development Lifecycle (SDLC)
  • Security Code Reviews and others

Several formats are available, including 60 min talks / technical workshops, 30 min talks and 10 min lightning talks.

Speakers our bound by the OWASP Speaker Agreement.

Sponsorship and Memberships

Btn donate SM.gif to this chapter or become a local chapter supporter.

Join Button.pngOWASP to help us serve our mission.