This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Brisbane"

From OWASP
Jump to: navigation, search
Line 12: Line 12:
 
== Chapter Meetings  ==
 
== Chapter Meetings  ==
  
'''Next Brisbane Chapter Meeting - Wednesday April 10, 2013'''
+
'''Next Brisbane Chapter Meeting - Tuesday September 3, 2013'''
  
In April's meeting, Ben Waugh's presentation will be on the topic "How does an organisation embed a secure development life-cycle into a highly distributed (both physically and structurally) software development environment comprising hundreds of developers?".
+
In September's meeting, Trevor Jay's presentation will be on the topic "Security Testing for Javascript-centric Web Applications".
 +
For the moment, "single page" and other Javascript heavy web-applications enjoy a particular kind of security through obscurity: security through complexity. As these types of applications grow in popularity, this situation will change. Worse, due to the complexity of these applications, manual hacking techniques are likely to lead automated testing and protections. In this talk, I will discuss how existing testing approaches fail and describe development efforts to get ahead of this dangerous curve.
  
Since joining the security industry from a software development background, Ben has worked in the financial services industry advising to projects on a range of security issues as well as developing and implementing various technologies to improve detection of malicious or fraudulent activity. However, he has most enjoyed his role driving development of an application security program from the ground up. In his spare time he dabbles in a number of security (and non-security) software projects, including the BeEF framework.
 
 
Ben will present how to use a number of OWASP tools, including OpenSAMMM, ZAP as well as some home-grown initiatives, to win over developers and management as part of a lightweight and agile application security program.
 
 
Please note that the meeting is on WEDNESDAY night, instead of the usual Tuesday. 
 
  
  
Line 27: Line 23:
 
''Time:'' 5:30pm for a 6pm start.  Lifts to Level 1 will be locked after 6pm.  Please arrive before then!   
 
''Time:'' 5:30pm for a 6pm start.  Lifts to Level 1 will be locked after 6pm.  Please arrive before then!   
  
''Date:'' Wednesday 10th April
+
''Date:'' Tuesday 3rd September
  
 
''Close:'' Session is expected to be completed by 7:30pm.  
 
''Close:'' Session is expected to be completed by 7:30pm.  

Revision as of 00:49, 19 August 2013

OWASP Brisbane

Welcome to the Brisbane chapter homepage. The chapter leaders are Anne Luk, Wade Alcorn, Glyn Geoghegan and David Jorm


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG

<paypal>Brisbane</paypal>

Local News

Presenters and Presentations

We are forever looking for volunteers to present at the chapter meetings, so if you've seen something interesting or you have something to say, please let us know.

Often, when we approach potential presenters, we tend to get the following response – “I don’t think my topic is interesting enough”. We just want to stress that as long as the topic is security related – we’re all ears! We’re just a bunch of nice people wanting to learn/share our knowledge of the security domain. So if you would like to present or know of someone that does, please contact us.

Presentations must be vendor agnostic (no selling of products or services), and please review the Speaker Agreement linked above.

Chapter Meetings

Next Brisbane Chapter Meeting - Tuesday September 3, 2013

In September's meeting, Trevor Jay's presentation will be on the topic "Security Testing for Javascript-centric Web Applications". For the moment, "single page" and other Javascript heavy web-applications enjoy a particular kind of security through obscurity: security through complexity. As these types of applications grow in popularity, this situation will change. Worse, due to the complexity of these applications, manual hacking techniques are likely to lead automated testing and protections. In this talk, I will discuss how existing testing approaches fail and describe development efforts to get ahead of this dangerous curve.


Venue: Red Hat Offices, Level 1, 193 North Quay, Brisbane.

Time: 5:30pm for a 6pm start. Lifts to Level 1 will be locked after 6pm. Please arrive before then!

Date: Tuesday 3rd September

Close: Session is expected to be completed by 7:30pm.

RSVP: There are limited seats. Please RSVP at http://owasp-brisbane.eventbrite.com


There will be a social gathering at a local hostelry afterwards. Everyone is welcome to attend!

Brisbane OWASP Chapter Leaders

The chapter leaders are Anne Luk, Wade Alcorn, Glyn Geoghegan and David Jorm