This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Cambridge"

From OWASP
Jump to: navigation, search
(tabs)
m (added SM)
Line 1: Line 1:
 
{{Chapter Template|chaptername=Cambridge|extra=The chapter leaders are [mailto:[email protected] Adrian Winckles ]  and [mailto:[email protected] Steven van der Baan].|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-Cambridge|emailarchives=http://lists.owasp.org/pipermail/owasp-Cambridge}}
 
{{Chapter Template|chaptername=Cambridge|extra=The chapter leaders are [mailto:[email protected] Adrian Winckles ]  and [mailto:[email protected] Steven van der Baan].|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-Cambridge|emailarchives=http://lists.owasp.org/pipermail/owasp-Cambridge}}
  
123
+
<br/>
  
<!-- first tab->
+
<br/>
= Local News =
 
  
== Joint OWASP Cambridge, BCS Cybercrime Forensics SIG UK Cyber Security Forum – Cambridge Cluster “Capture the Flag Event” 2018 ==
+
<b>Join our [https://www.meetup.com/OWASP-Cambridge-Meetup/ MeetUp]!<br>
  
=== Thursday 17<sup>th</sup> May 2018 5:30 – 21:30, Compass House (COM014), Anglia Ruskin University, Cambridge, CB5 8DZ ===
+
Follow us on  [http://twitter.com/#!/owaspcambs Twitter]<br>
  
==== Hosted by the Cyber Security & Networking Research Group, Anglia Ruskin University, British Computer Society (BCS) Cybercrime Forensics Special Internet Group’s, UK Cyber Security Forum Cambridge Cluster and OWASP (Open Web Application Security Project) Cambridge Chapter. ====
+
Talk to us on [https://owasp.slack.com/app_redirect?channel=chapter-cambridge Slack]<br>
CTF (Capture The Flag) is a type of computer security competition. Contestants are presented with a set of challenges and puzzles which test their creativity, technical coding (and googling) skills, and problem-solving ability. Challenges usually cover a number of categories and when solved, each yields a “flag” which is submitted to a real-time scoring service. The difficulty levels are from beginner to advanced.
 
  
CTF tournaments are a great and fun way for software developers to learn a wide array of application security skills in a safe and legal environment.
 
  
Top scorers will win prizes kindly donated by cyber security technology vendors.
+
</b>
  
Most programming languages supported.
 
  
'''IMPORTANT''': Please bring your '''own LAPTOP''' and a charger for the event.
+
For updates, events, membership; please visit our meet up page: http://www.meetup.com/OWASP-Cambridge-Meetup/<br>
  
=== '''Background''' ===
+
<meetup group=“OWASP-Cambridge-Meetup” />
The British Computer Society (BCS) Cybercrime Forensics Special Interest Group (SIG) promotes Cybercrime Forensics and the use of Cybercrime Forensics; of relevance to computing professionals, lawyers, law enforcement officers, academics and those interested in the use of Cybercrime Forensics and the need to address cybercrime for the benefit of those groups and of the wider public.
 
  
OWASP (Open Web Application Security Project is a 501(c)(3) not-for-profit worldwide charitable organization focused on improving the security of application software. Their mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks.
 
  
The '''Cyber Security and Networking''' ('''CSN''') Research Group at Anglia Ruskin University has close working strategic relationships with industry, professional bodies, law enforcement, government agencies and academia in the delivery of operationally focused applied information and application security research.  We have strong international links with professional organisations such as OWASP, BCS, ISC2, IISP & the UK Cyber Security Forum amongst others.  The primary aims of CSNRG are to help the UK and partner nations to tackle cybercrime, be more resilient to cyber attacks and educate its users for a more secure cyberspace and operational business environment. These will be achieved through the investigation of threats posed to information systems and understanding the impact of attacks and creation of cyber-based warning systems which gathering threat intelligence, automate threat detection, alert users and neutralising attacks.  For network security we are researching securing the next generation of software defined infrastructures from the application API and control/data plane attacks. Other key work includes Computer forensic analysis, digital evidence crime scenes and evidence visualisation as well as Cyber educational approaches such as developing Capture the Flag (CTF) resources and application security programs.
 
 
The '''Cambridge Cyber Security Cluster''' is an affiliate '''UK Cyber Security Forum''', a government and industry led partnership which will look at how the region can develop the skills and infrastructure to combat cyber security threats.
 
 
=== '''Speaker Biographies''' ===
 
 
'''Goher Mohammad - Head of Security Engineering for Leadership Team at Photobox Group Security'''
 
 
'''Bio'''
 
 
Making his mark as one of the youngest IT leaders in Omnicom Group back in 2004, Goher has a huge passion for IT with a particular drive not just do things well but do things better. Having had to deal with more comprehensive but secure and controlled structures in Citibank and Merrill Corporation to more agile environments within Omnicomgroup and now Photobox Group, the next step for him is how to combine the best of both worlds. A keen diver, traveller keen to explore the world, Goher also loves play retro video games and not so secretly is a complete tech geek. Deep down, his inquisitive nature is always looking to understand the inner workings of everything that’s around and in turn, how can it be made better.
 
 
'''Abstract'''
 
 
In an ever changing IT world with increased velocity of evolution, we have several challenges we need to deal with. One of which is how the hell do we keep up with the change. Scaling security workflows is an interesting challenge but need not be complex as you may have the tools you need already at your disposal. The second is how do we individually get noticed by talent finders and recruiters. Crowd sourced based security teams may well be the solution to your problems.
 
 
=== '''Provisional Agenda''' ===
 
18:00 – 18:45:  Registration, Pizza & Beer (Compass House Foyer/Cafe)
 
 
18:45 – 19:00 Welcome from the OWASP Cambridge Chapter Leader, Adrian Winckles, Director of Cyber Security & Networking Research Group, Anglia Ruskin University, (LAB002)
 
 
19:00 – 19:30 Guest Speaker - - Goher Mohammad – Head of Security Engineering, Photobox, “Scaling Security Workflows & How to be Hired for a Crowd Sourcing Security Team”
 
 
19:30 – 21:30 Capture the Flag – OWASP Challenges
 
 
=== '''Registration''' ===
 
'''Participation is Free but the number of seats is strictly limited so reservation is recommended.'''
 
 
To register for this free event, please register online at
 
 
https://goo.gl/azYnp3
 
 
The event will be held in the Compass House Building, Room COM014/COM109 (Café in the foyer for networking & refreshments).
 
 
Anglia Ruskin University
 
 
Compass House (COM014/109)
 
 
104 East Road
 
 
Cambridge
 
 
Cambridgeshire
 
 
CB5 8DZ
 
 
Please note that there is no parking on campus.
Get further information on travelling to the university.
 
 
http://www.anglia.ac.uk/ruskin/en/home/your_university/anglia_ruskin_campuses/cambridge_campus/find_cambridge.html
 
 
=='''OWASP Cambridge Spring Chapter Meeting -Tuesday 17<sup>th</sup> April 2018'''==
 
 
Tuesday 17<sup>th</sup> April 2018 17:30 – 20:30, Lord Ashcroft Building (LAB002/LAB006), Anglia Ruskin University, Cambridge.
 
 
Hosted by the Cyber Security Networking  & Big Data Research Group, Anglia Ruskin University, and OWASP (Open Web Application Security Project) Cambridge Chapter
 
 
This evening is part of a series of evening events on raising awareness for local  businesses & organisations on the issues of cyber security and cybercrime, what regulations and legislation do organisations need to be aware to protect themselves and what is considered best practice in these challenging times.
 
 
'''Background'''
 
 
OWASP (Open Web Application Security Project is a 501(c)(3) not-for-profit worldwide charitable organization focused on improving the security of application software. Their mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks.
 
 
The '''Cyber Security, Networking & Big Data''' ('''CSNBD''') Research Group at Anglia Ruskin University has close working strategic relationships with industry, professional bodies, law enforcement, government agencies and academia in the delivery of operationally focused applied information and application security research.  We have strong international links with professional organisations such as OWASP, BCS, ISC2, IISP & the UK Cyber Security Forum amongst others.  The primary aims of CSNRG are to help the UK and partner nations to tackle cybercrime, be more resilient to cyber attacks and educate its users for a more secure cyberspace and operational business environment.  These will be achieved through the investigation of threats posed to information systems and understanding the impact of attacks and creation of cyber-based warning systems which gathering threat intelligence, automate threat detection, alert users and neutralising attacks.  For network security we are researching securing the next generation of software defined infrastructures from the application API and control/data plane attacks. Other key work includes Computer forensic analysis, digital evidence crime scenes and evidence visualisation as well as Cyber educational approaches such as developing Capture the Flag (CTF) resources and application security programs. 
 
 
'''Speaker Biographies & Abstracts'''
 
 
==== Guest Speaker: Jonathon Brookfield –Security Research Group Director, Blackberry ====
 
'''Bio:'''
 
 
Jonathon Brookfield leads the Security Research Group at BlackBerry. He has been working in product security for over 12 years, with the last 6 years at BlackBerry. At BlackBerry he has been involved in improving the security of a range of products including BlackBerry OS, BlackBerry 10 and most recently the PRIV on the device side and BlackBerry ID and Enterprise Identity by BlackBerry on the services side.
 
 
==== Abstract: ''“Security OAuth 2.0”'' ====
 
Enterprise authentication and single sign-on is a frequently overlooked subject by developers and security testers and is often relegated to something that "just works" or stands in the way of accessing the application being assessed. As such, the finer details are frequently ignored or left to third-party libraries to implement. This talk aims to help penetration testers and developers understand OAuth 2.0 protocol, detailing its components, configurations and modes of operation. Common implementation pitfalls will be explored from first-hand experience of securing OAuth in the enterprise, and an example will be demonstrated of how a mistake in the implementation can lead to a compromise of applications relying on OAuth for authorisation.
 
 
'''Guest Speaker: Marc Wickenden, CEO, 4Armed.'''
 
 
'''Bio:'''
 
 
Marc cut his teeth looking after applications and infrastructure for various online financial services companies before venturing into consultancy and ultimately founding 4ARMED, a company focused on appsec and cloud computing. He part Dev, part Sec, part Ops (the cool kids call this DevSecOps I think) and his latest squeeze is all things Docker and Kubernetes.
 
 
'''Abstract: ''“XXE - The Bug That Bit Me”'''''
 
 
XXE and me have history. It taught me a valuable lesson and we’ve been friends ever since. It’s prolific yet still relatively unknown outside security testing circles.
 
 
It was a new addition to the OWASP Top Ten in 2017 and is unique compared to the other entries. In this talk I’ll explain why, provide live demonstrations of how to find and exploit it based on real world examples I’ve found, show what it’s impact can be and ultimately give you some tips to avoid it.
 
 
'''Provisional Agenda'''  
 
 
17:30  – 18:15 Registration & Refreshments (LAB006)
 
 
18:15 – 18:30 Welcome from the OWASP Cambridge Chapter Leader, Adrian Winckles, Director of Cyber Security & Networking Research Group, Anglia Ruskin University – Overview of OWASP AppSec 2018 – London July 2<sup>nd</sup> – 6<sup>th</sup> & OWASP Open Security Summit 4<sup>th</sup> – 8<sup>th</sup> June 2018.
 
 
==== 18:30 – 19:15 “''Security OAuth 2.0''" - Jonathon Brookfield –Security Research Group Director, Blackberry ====
 
 
==== 19:15 – 20:00 “''XXE - The Bug That Bit Me''.”- Marc Wickenden, CEO, 4Armed. ====
 
20:00 – 20:15 Q & A & Close
 
 
'''Registration'''
 
 
To register for this free event, please register online at
 
 
https://www.eventbrite.com/e/owasp-cambridge-spring-chapter-meeting-tuesday-17th-april-2018-tickets-44728540268
 
 
The event will be held in the Lord Ashcroft Building, Room LAB002 (Breakout Room LAB006 for networking & refreshments).
 
 
Please enter through the Helmore Building and ask at reception.
 
 
Anglia Ruskin University
 
 
Cambridge Campus
 
 
East Road
 
 
Cambridge
 
 
CB1 1PT
 
 
Please note that there is no parking on campus.
Get further information on travelling to the university.
 
 
http://www.anglia.ac.uk/ruskin/en/home/your_university/anglia_ruskin_campuses/cambridge_campus/find_cambridge.html
 
----
 
'''Planned dates for upcoming events'''
 
{| class="wikitable"
 
|Cambridge_OWASP  Event 20170927 - Secure Coding Challenge
 
|11/09/2017
 
|-
 
|Cambridge_OWASP/BCS Cybercrime Forensics & Social Media  Forensics Day Event
 
|11/10/2017
 
|-
 
|Cambridge_OWASP & BCS East Anglia Event - GDPR Evening
 
|07/11/2017
 
|-
 
|Cambridge_OWASP & UK Cyber Security Forum GDPR Event  20171115
 
|15/11/2017
 
|-
 
|Cambridge_OWASP Event 20171205
 
|05/12/2017
 
|-
 
|Cambridge_OWASP & BCS Cybercrime Forensics/IoT Forensics  Security Day
 
|10/01/2018
 
|-
 
|Cambridge_OWASP & UK Cyber Security Forum Cyber Machine  Learning Day
 
|18/01/2018,
 
|-
 
|Cambridge_OWASP Event
 
|13/02/2018
 
|-
 
|Cambridge_OWASP Event
 
|13/03/2018
 
|-
 
|Cambridge_OWASP Event
 
|17/04/2018
 
|-
 
|Cambridge_OWASP Event
 
|08/05/2018
 
|}
 
  
 
= Past Events =
 
= Past Events =

Revision as of 15:58, 31 October 2018

OWASP Cambridge

Welcome to the Cambridge chapter homepage. The chapter leaders are Adrian Winckles and Steven van der Baan.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG




Join our MeetUp!

Follow us on Twitter

Talk to us on Slack



For updates, events, membership; please visit our meet up page: http://www.meetup.com/OWASP-Cambridge-Meetup/

Chapter Meetings

Visit our group on meetup.com


Past Events

Date Name / Title Link
17 May 2018 Goher Mohammad Presentation
13 March 2018 David Johannson presentation
13 March 2018 Rish Auckburally presentation
18 January 2018 Deepinder Singh presentation
18 January 2018 Chris Woods presentation
18 January 2018 Nikola Milosevic presentation
18 January 2018 Dr Ali Dehghantanha presentation
10 January 2018 Aleksander Gorkowienko presentation
5 December 2017 Deepinder Singh
5 December 2017 Leum Dunn presentation
7 November 2017 Dr Reza Alavi presentation
11 October 2017 Dr Char Sample presentation
11 October 2017 Dennis Ivory & Dr Diane Gan presentation
12 September 2017 John Fitzgerald - Secure Code Warrior presentation
4 April 2017 Leum Dunn - Redacted presentation
7 March 2017 Andrew Thompson - Checkmarx presentation
7 March 2017 John Haine IoT Security Foundation (Chair) presentation
25 Jan 2017 Nick Alston CBE / PIER Chair presentation
25 Jan 2017 Mark Pearce/ 7Safe/PA Consulting presentation
25 Jan 2017 Martin Cassey / Nascenta presentation
25 Jan 2017 Paul Rowley FBCS / Havebury Housing Association presentation
25 Jan 2017 Laurence Kaleman / Legal Director, Olswang presentation
25 Jan 2017 Tony Drewitt / Head of Consultancy - IT Governance presentation
19 Jan 2017 Tony Drewitt / Head of Consultancy - IT Governance presentation
19 Jan 2017 Peter Yapp / NCSC Deputy Director - Incident Response presentation
19 Jan 2017 Martin Cassey / Nascenta presentation
10 Nov 2016 Graham Rymer / University of Cambridge
10 Nov 2016 Mark Wickenden
12 05 2016 Phil Cobley / Modern Policing & the Fight Against Cyber Crime presentation
12 05 2016 Jules Pagna Disso / Building a resilient ICS presentation
08 03 2016 Andrew Lee-Thorp / So you want to use a WebView? Android WebView: Attack and Defence
10 11 2015 Steve Lord / Trying (and failing) to secure the Internet of Things
John Mersh / Software and System Security: a life vest in the IoT ocean
10 Oct 2015 Sumit "sid" Siddharth / Some neat, new and ridiculous hacks from our vault
10 Feb 2015 Steven van der Baan / Web Application Security Testing with Burp Suite
2 December 2014 Colin Watson / OWASP Cornucopia
21 October 2014 Eireann Leverett presentation
1st April 2014 Ian Glover (CREST) / Overview of the CREST activities to professionalise the industry.
Yiannis Chrysanthou (KPMG) / Modern Password Cracking
Damien King (KPMG) / Filename Enumeration with TildeTool
12th November 2013 Paul Cain / Tracking Data using Forensics
12th November 2013 James Forshaw/ The Forger's Art: Exploiting XML Digital Signature Implementations presentation
5th March 2013 Sarantis Makoudis / Android (in)Security presentation
5th March 2013 Nikhil Sreekumar / Power On, Powershell presentation