This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Rhode Island

From OWASP
Revision as of 21:05, 2 January 2013 by Patrick Laverty (talk | contribs)

Jump to: navigation, search

OWASP Rhode Island

Welcome to the Rhode Island chapter homepage. The chapter leader is Patrick Laverty.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Next Meeting

""Monday February 18, 5:45 pm""

Hands-on Hacking If you remember our March 2012 meeting, we had Allison Nixon come and show us how to use SQL injection to get access to a web database, as well as how to prevent it. We learned how to think like a hacker. We'll we're going to bring that back and do something similar. Except this time, we're going to make it even more fun by turning it into a sort of capture the flag. We'll stay educational and non-competitive, and we'll aim to have multiple levels of flags to obtain. We will look to have a lecture/lesson portion on SQL injection, then the hands-on time. We will then try to repeat the process for Cross-Site Scripting (XSS) where you can learn and play with the dangers of this vector. Food and beverages will be provided by our host and sponsor, Swipely!

Location:
Swipely Headquarters 39 Pike St (sole building in median between al Forno and the gas station) Providence, RI

Future Meetings

A Monday in mid-March with some more hands-on hacking at Swipely!


Past Meetings

Wednesday November 7, 5:45 pm

PCI in the Cloud

Interested in cloud security and compliance? Good architecture and planning are the foundation for solid security, but infrastructure providers have raised the level of abstraction and now companies of all sizes are making use of cloud services to build high-security environments with modest engineering effort. At Swipely, we process credit cards in partnership with the world's largest Payment Processor and the US’s largest bank. Learn how a startup can achieve Level 1 PCI Compliance through isolation, technology selection, and aggressive automation, all while promoting a security-conscious and agile engineering culture.

Bright Fulton - [Swipely | http://www.swipely.com]/
200 Dyer Street, Providence, RI

Tuesday October 9, 6:45 pm

The Evolution of the Information Security Management Function
Information security has evolved as a discipline over the last two decades, and managing a security program is no longer just administering firewall rules. In this talk, the group will hear something away from the bits and bytes, and hear how security management programs are moving towards a holistic risk mitigation and reduction functions that may include privacy and compliance.
David Sherry, CISO, Brown University

Tuesday September 18, 6:45 pm

There is No Patch For Human Stupidity
Darren will come and show us all the fun and foibles that come with the confidence game, also known as social engineering. Learn how to look out for people just trying to get information from you and steal all your secrets. Outsmart the smart people by just saying no.
Darren Wigley, NWN Corporation

Tuesday August 21, 6:45 pm

Finding All The Ninjas in the Forrest: Web Application Testing Strategies Revisited
Have you ever wondered what you might miss if an organization had over 800 web applications? How do you know where all your web applications exist? What if your targets built in traps for you to fall into? Finding, discovering, enumerating and testing for web application vulnerabilities is a tedious process. To top it all off, the remediation is rarely as easy as applying a patch or updating a configuration setting. Learn some tips and tricks to conduct more effective web application tests and help with remediation efforts. Paul Asadoorian - PaulDotCom (http://www.pauldotcom.com)

Tuesday July 17, 6:45 pm

Practical Malware Analysis 101 Brandon Levene - Dell SecureWorks This will be an introduction to modern malware as the primary vector of intrusions. Detection of malware is crucial, and equally important is being able to differentiate between true and false positives. During this talk I will introduce techniques used by the industry to identify potentially malicious software without disassembly or debugging. Location: Brown University Continuing Education 200 Dyer Street Providence, RI [1]

Monday June 4, 6:45 pm

Our next meeting is Monday, June 4, 6:45 pm at Swipely's headquarters in Providence's Jewelry District. The address is 39 Pike St in Providence (Google maps shows the church, but that's not it). The building also faces Benefit Street, across from Al Forno and has a billboard on the roof, near the Shell station. Come in through the side entrance.

You are all among the first to hear the great news about the Providence Web Application Security Group. As of April 25, we were granted chapter status with the Open Web Application Security Project (OWASP) for Rhode Island. This is a great development and you can find out more about OWASP at http://www.owasp.org

But if you don't want to surf the site to learn more, no worries, just come to the next meeting on Monday, June 4 to hear Tom Brennan from the OWASP International Board of Directors (via videoconference) tell us all about OWASP and everything they do and everything that is available to you. One of the best parts about OWASP is everything they do is FREE! They have free security tools, some free books, some free training, free videos, free meetings to attend and it's free to participate and contribute to new projects.

Also at the meeting, in keeping with the OWASP Security Blitz we will also have Paul McAndrew from Dell's Secureworks group to talk about Cross Site Scripting (XSS). Paul is a Security Analyst at Dell SecureWorks responsible for analysis and event management on thousands of IDS/IPS/WAF devices deployed globally. This broad view of the Internet gives insight into the current threat landscape and new threats as they are emerging. Paul has been a security hobbyist for over 10 years, with a specific interest in network and web application security.