This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

AppSecLatam2011

From OWASP
Revision as of 20:40, 24 August 2011 by Rafael Dreher (talk | contribs)

Jump to: navigation, search




AppSec Brasil 11 medio.png


Language:
Bandeira_reino_unido.png
Bandeira_brasil.png Bandeira_espanha.png


Follow us:
Twitter.png
Facebook.png Linkedin.png


Welcome

We are pleased to announce that the OWASP Porto Alegre Local Chapter will organize the Global AppSec Latin America 2011 Conference in Porto Alegre-RS, Brazil.

The Global AppSec Latin America 2011 Conference will be a reunion of Information Security latin american leaders, and will present cutting-edge ideas. OWASP events attract a worldwide audience interested in “what’s next”. The conference is expected to draw 200-250 technologists from Government, Financial Services, Media, Pharmaceuticals, Healthcare, Technology, and many other verticals.

A OWASP Global AppSec Latin América 2011 will be happens in Brazil at Porto Alegre city, Rio Grande do Sul state map in October 4th to 7th 2011. The trainings will be in October 04 and 05, and the presentations will be in October 06 and 07.


If you have any questions, please email the conference chair: [email protected]


Who Should Attend Global AppSec Latin América 2011:

  • Application Developers
  • Application Testers and Quality Assurance
  • Application Project Management and Staff
  • Chief Information Officers, Chief Information Security Officers, Chief Technology Officers, Deputies, Associates and Staff
  • Chief Financial Officers, Auditors, and Staff Responsible for IT Security Oversight and Compliance
  • Security Managers and Staff
  • Executives, Managers, and Staff Responsible for IT Security Governance
  • IT Professionals Interested in Improving IT Security



Owasp-poa-eng.png

Use the #AppSecLatam hashtag for your tweets for Global AppSec Latin America 2011 (What are hashtags?)

@AppSecLatAm Twitter Feed (Follow us on Twitter!) <twitter>262394051</twitter>





CFT & CFP

CFT

Read the Call for Trainings in: https://www.owasp.org/index.php/AppSecLatam2011/CFT

We are doing a research about subjects of the trainings. You can help us, answering the questions in the follow address:

http://www.surveymonkey.com/s/3RCZ9RR

CFP

Read the Call for Presentations in: https://www.owasp.org/index.php/AppSecLatam2011/CFP


Program Committee

  • Kuai Hinojosa
  • Leandro Gomes
  • Leonardo Buonsanti
  • Leonardo Lemes
  • Luiz Eduardo
  • Luiz Otávio Duarte
  • Mateo Martinez
  • Rodrigo Rubira


Keynotes

Keynotes

Bryan Sullivan



Bryan-sullivan.jpg Bryan Sullivan is a Senior Security Researcher with Adobe Systems, where he focuses on cloud security issues. Prior to Adobe, he was a program manager on Microsoft's Security Development Lifecycle team, and a development manager at HP, where he helped to design HP's vulnerability scanning tools WebInspect and DevInspect.

Bryan has spoken at security industry conferences such as Black Hat, RSA Conference, BlueHat and TechEd on a diverse range of topics including NoSQL, RIA architecture, REST, cryptography, denial-of-service defense, URL rewriting, and applying secure development processes to Agile projects. He was the author of the MSDN Magazine column Security Briefs, and is the coauthor of the books Ajax Security (Addison-Wesley, 2007) and the upcoming Secure Web Applications, A Beginner's Guide (McGraw-Hill, 2011). Linkedin


Guest Speakers

Chris Evans



ChrisEvans1.png Chris Evans - Troublemaker, Google Inc. Chris Evan is known for various work in the security community. Most notably, he is the author of vsftpd and a vulnerability researcher. Details of vsftpd are at http://vsftpd.beasts.org/. His work includes vulnerabilities in all the major browsers (Firefox, Safari, Internet Explorer, Opera, Chrome); the Linux and OpenBSD kernels; Sun's JDK; and lots of open source packages. He blogs about some of his work at http://scarybeastsecurity.blogspot.com. At Google, Chris currently leads security for Google Chrome. He has presented at various conferences (PacSec, HiTB Dubai, HiTB Malaysia, BlackHat Europe, HiTB Amsterdam, OWASP, etc.) and is on the HiTB and WOOT paper selection panels. Linkedin


Michael Craigue



MichaelCraigue.jpg Michael Craigue (CISSP/CSSLP) is Director of the Security Consulting group at Dell, with 14 team members in Brazil, India, Malaysia, and the US. He and his team have responsibility for consulting with all of Dell’s internal organizations, including IT, Product Group, Services, and Mergers and Acquisitions, with a particular focus on the Secure Software Development Lifecycle. He has taught Database Management and Business Intelligence / Knowledge Management at St. Edward’s University in their MBA / MS CIS programs. Prior to joining Dell’s information security team, he spent a decade building Web and database applications. He has a PhD from the University of Texas at Austin in Higher Education Administration / Finance. Linkedin

October 4th-5th (Training)

Schedule

Training 1 - ModSecurity Training

Date: October 5th 2011 - 9AM to 5:30PM

Language: Portuguese

Instructor: Breno Silva

Abstract: This is a Hands-On traning about ModSecurity (WAF). People in this class will learn the main topics of ModSecurity, including installation, modes of deployment, configuration, rule customization and logging.

1. O que é ModSecurity?

 *     Como instalar
 *     Arquiteturas
 *     Exercicio 1

2. Configurando ModSecurity

 *     Principais diretivas de configuração
 *     Core Rule Set (CRS)
 *     Exercicio 1
 *     Exercicio 2

3. Customizando regras

 *     Sintaxe
 *     Fases
 *     Principais variáveis
 *     Principais operadores
 *     Principais ações
 *     Funções de transformação
 *     Exercicio 1
 *     Exercicio 2
 *     Exercicio 3
 *     Exercicio 4

4. Logging

 *     Entendendo as Log parts
 *     Exercicio 1

About the instructor: Breno is a computer scientist with over 8 years experience in Information Technology, experienced with a wide range of software development techniques and languages, security systems and network technologies. Breno brings a deep mathematical education, supporting research and algorithm design for network anomaly detection mechanisms in high-speed networks. Breno is currently a security researcher for TrustWave Spiderlabs team, also the maintainer of ModSecurity, developement team member of Suricata IDS/IPS. He worked as a computer incidente response team member for the Telecom Industry in Latin America. Breno resides in Brasília, Brazil.



Training 2 - Introduction to Web Application Security

Date: October 5th 2011 - 9AM to 5:30PM

Language: Spanish

Instructor: Fabio Cerullo

Abstract: This training will help you will gain skills on how to assess applications from a hacker's point of view, understand application security vulnerabilities and learn how to close these security holes in your Java or .Net applications so they are never exploited by a hacker. This intensive one day course focuses on the most common web application security problems, including aspects of both the OWASP Top Ten (2010) and the MITRE Top 25. ?Hands on The students will participate in a number of hands-on security testing exercises where they attack a live web application (i.e., WebGoat) that has been seeded with common web application vulnerabilities and then use proxy tools (i.e., Webscarab) to complete the exercises.

About the instructor: Fabio is currently working as an Information Security Specialist at AIB Bank (Dublin, Ireland). His tasks include performing risk analysis, assessing the security of web applications developed internally or purchased from third parties, define policies and standards on secure coding, as well as providing training on web application security to developers, auditors, executives and security professionals. Prior to joining AIB, he worked as a Security Engineer at the European headquarters of Symantec Security Response analyzing malicious code, blended threats, security risks and vulnerabilities in various applications. Before moving to Ireland, he worked in the development of different training programs and activities with emphasis on secure software development in his native Argentina. As a member of the OWASP organization, Fabio is part of Global Education Committee whose mission is to provide training and educational services to businesses, governments and educational institutions on application security; he coordinates international conferences around this topic, and since early 2010 has been appointed chairman of OWASP Chapter in Ireland. Fabio is a graduate in Computer Engineering from the Universidad Católica Argentina and has been granted the CISSP by (ISC) 2 back in 2006.



Training 3 - Introdução à criptografia ilustrada em Java para programadores web

Date: October 5th 2011 - 9AM to 5:30PM

Language: Portuguese

Instructor: Alexandre Melo Braga

Abstract: A criptografia é a única tecnologia capaz de proteger dados em trânsito. O mimicurso terá o seguinte conteúdo geral: criptografia simétrica, criptografia assimétrica, modos de operação de cifras de bloco, funções de hash, funções MAC, geradores números pseudo-aleatórios e protocolos de acordo de chaves e SSL. Uma vez que se trata de um treinamento para programadores, todo o conteúdo será exemplificado em Java e será dada ênfase à identificação de maus usos de criptografia. O minicurso tem o aspecto prático de que todos os programas serão manipulados no treinamento, não apenas e PPT.

About the instructor: Professor de graduação em tecnologia e segurança por 10 anos Professor de pós-graduação em desenvolvimento seguro de software e criptografia há 5 anos. Autor de diversos artigos científicos Instrutor de diversos treinamentos para organizações privadas no Brasil e no exterior assim como para instituições educacionais.



Training 4 - OWASP Top 10 + Java EE

Date: October 4th 2011 - 9AM to 5:30PM

Language: Portuguese

Instructor: Magno Rodrigues

Abstract: The goal of this training is to give a better understanding about the top 10 risks that are more critical to web applications using the OWASP Top 10 v.2010 document, that describes them, their impacts and how to avoid them. We will go through all 10 risks, showing what they are with practical examples and detailed explanation. Participants will have the opportunity to practice the search and fixing of theses risks with a vulnerable web application called WebGoat, which is also an OWASP Project developed in Java EE. All the examples will be in Java, so previous knowledge of this programming language is a plus but not mandatory.

About the instructor: Magno Rodrigues de Oliveira é Líder e Fundador do Capítulo da OWASP na Paraíba. Pós-Graduando em Segurança da Informação pela Faculdade de Tecnologia de João Pessoa. Realizou um curso de 1 (um) ano em Forense Computacional em Nova York, EUA. Formado em Tecnologia em Sistemas para Internet pelo Instituto Federal de Educação, Ciência e Tecnologia da Paraíba. Trabalha atualmente como Analista de Sistemas da Politec, prestando serviços para a Secretaria de Estado da Receita da Paraíba.



Training 5 - Protecting Java Web Applications against known (and unknown) vulnerabilities with the new Mod_Security for Java.

Date: October 4th 2011 - 9AM to 5:30PM

Language: Spanish

Instructor: Juan Carlos Calderon

Abstract: Explanation on how Mod_Security for Java works, when is more suitable, how to install it, configure it and create rules in both XML and Mod_Security format to protect a java application against common vulnerabilities in OWASP Top 10 and SANS/CWE 25. Also an introduction to OWASP Mod_Security Core Ruleset to protect application on dangerous patterns that can lead to vulnerabilities not publicly available right now.

About the instructor: Professional with 11 years of application security expertise working for multinational companies in the Financial, Aviation, Media and transportation industries, supporter of OWASP as project leader since 5 years ago and CSSLP certified.



Training 6 - Uso da OWASP ESAPI (Enterprise Security API) para prover segurança em aplicações Web

Date: October 4th 2011 - 9AM to 5:30PM

Language: Portuguese

Instructor: Tarcizio Vieira Neto

Abstract: A evolução da tecnologia no desenvolvimento de aplicações WEB tem contribuído com o aumento significativo do uso dessa tecnologia para atender os mais diversificados propósitos. Porém, essa tecnologia está sujeita a diversas vulnerabilidades de segurança críticas, principalmente quando pesquisas recentes apontam que a maioria das vulnerabilidades estão presentes na própria aplicação. A biblioteca ESAPI (Enterprise Security API), da OWASP, surge neste cenário como uma biblioteca de segurança open source disponível para diversas linguagens, como Java EE, PHP, .NET, ASP Clássico, Python, Ruby, entre outras. O minicurso aborda de modo prático as vulnerabilidades causadas por erros comuns no desenvolvimento de aplicações e os mecanismos de controle de segurança providos pela biblioteca ESAPI com o foco na tecnologia Java. Os princípios gerais aprendidos no curso podem ser aplicados no contexto das demais linguagens de programação.


About the instructor: Tarcizio Vieira Neto é graduado em Ciência da Computação pela Universidade Federal de Goiás (UFG), em Goiânia. Atualmente trabalha no SERPRO, desde novembro de 2009, como Analista de Desenvolvimento, na Coordenação Estratégica de Tecnologia CETEC, desenvolvendo trabalhos sobre o tema segurança no desenvolvimento de aplicações, envolvendo aspectos processuais e técnicos, como também participa da prospecção de ferramentas que dão suporte à segurança no desenvolvimento de aplicações Web. Participou também como instrutor no treinamento de novos empregados e auxiliou na elaboração do material do curso em Ensino a Distância na universidade corporativa do SERPRO (UniSERPRO). Participou da primeira versão da tradução do OWASP Secure Coding Principles Quick Reference Guide, para o português brasileiro e liderou o projeto de revisão da tradução do mesmo documento. Possui especialização em gestão da segurança da informação pela Universidade de Brasília (UnB).


October 6th

Schedule

To be published soon.

October 7th

Schedule

To be published soon.

Venue

The event will be held in Porto Alegre, RS, Brazil at PUCRS University - Building 50 Auditorium.

You can check the location at Google Maps


Registration

Online Registration

Registration form is available at http://registration2011.appseclatam.org/

Conference Fees

Access to conference:

  • Before Aug 31st: 250.00 BRL
  • Before Sep 30th: 350.00 BRL
  • After Oct 1st: 450.00 BRL

Trainings

  • One day: 450.00 BRL
  • Two days: 900.00 BRL

Please check the registration form for information about conference packages.

Discounts

  • OWASP Member: 100.00 BRL (Note: This discount is greater than the OWASP USD 50.00 annual fee. Check here
  • Student: 100.00 BRL (Note: student ID required).
  • Special discounts available for groups registrations. Please send inquiries to [email protected]


Practical Info

Visitors' Guide

Gate for tourists in the state of Rio Grande do Sul in Brazil, and only 120 miles from the pleasant Serra Gaucha, Porto Alegre is a bustling hub of services and infrastructure with quality recognized, and a base of large national and international companies and a major destination for international events in Brazil.

Usefull links:

http://www2.portoalegre.rs.gov.br/turismo

https://secure.wikimedia.org/wikipedia/en/wiki/Porto_Alegre



60 Minutes recent report about Brazil and his development potencial:


Tourist video about Porto Alegre City:

Electric Outlet

Tomadas_diversas.jpg
Reference: http://omegatek.blogspot.com/2010/05/novo-padrao-de-tomadas-brasileiras.html

Weather

Trip

Accommodation

NOVOTEL PORTO ALEGRE
Av. Soledade, 575
Três Figueiras
Phone: (51) 3327-9292

Single / Double
R$243,00 / R$289,00
Cortesy breakfast

General Conditions
. Diárias expressas em reais (R$), por dia e por apartamento; . Diárias iniciam e terminam às 12 horas; . Taxa de Turismo (opcional) - R$2,50 por dia/apartamento; . Imposto Municipal: acrescer 5% ISS; . O acesso à internet nas áreas sociais e nos apartamentos é cortesia; . Estacionamento: R$16,00 por carro ao dia (com manobrista); . Terceira pessoa no apartamento: Mediante disponibilidade. Cobrada taxa diária de R$47,00 + 5% ISS e será acomodada em cama extra ou sofá cama; . Forma de Pagamento: Depósito antecipado ou pagamento direto; . Garantia de No Show: Todas as reservas deverão ter garantia de no show. Em caso de não comparecimento, poderá ser cobrado o período integral reservado; . Não aceitamos cheques; . Duas crianças de até 16 anos no Novotel e uma criança de até 12 anos no Mercure acompanhadas dos pais/responsáveis no mesmo apartamento serão cortesia. Necessária apresentação de documentação de identificação no check-in; . Valores pagos não serão reembolsáveis ou dados como créditos para próximas hospedagens;

Map link:
http://maps.google.com.br/maps?hl=pt-BR&um=1&ie=UTF-8&q=novotel+porto+alegre&fb=1&gl=br&hq=novotel&hnear=0x9519784e88e1007d:0xc7011777424f60bd,Porto+Alegre+-+RS&cid=0,0,11722004907679800889&ei=GKn4TfaHDIP20gGF9pXDCw&sa=X&oi=local_result&ct=image&resnum=1&ved=0CDAQnwIwAA

Novohotel.jpg


Social Events

Information will be published here.

Sponsoring

We are looking for sponsors for 2011 edition of Global AppSec Latin America. See more details about sponsor opportunities.

If you are interested to sponsor Global AppSec Latin America 2011, please contact the conference chair: [email protected].

To find out more about the different sponsorship opportunities please check the document below:
OWASP AppSec 2011 Sponsorship English.pdf


Diamond Sponsors


Elipse logo3.png


Platinum Sponsors


Gold Sponsors


IT2S.png   Trustwaveappseclatam.jpg


Silver Sponsors


Adobe logo5.png   PUCRS2.jpg


Conference Kit Sponsors


LogotipoConvisoCor.png   LgClavis.jpg


Local Promotion


Logo-PoaSec2.png


Team

Alexandre Balestrin Correa
Cassio Goldschmidt
Jerônimo Zucco
L. Gustavo C. Barbato
Lucas C. Ferreira
Rafael Dreher


Chapter Leader Workshop

What is the Chapter Leader Workshop?

On Wednesday, October 5,2011 at 13:30h-16:30h the Global Chapter Committee is organizing a chapter leader workshop for all the chapter leaders that attend the conference. Please note that this Workshop will take place on the day before the Conference starts.


Items that will be discussed are:

  • How to improve the current Chapter Leader Handbook?
  • How to start and support new chapters within Latin America?
  • How to support inactive chapters within Latin America?
  • What Governance model is required for OWASP chapters?
  • How can the Global Chapters Committee facilitate the Latin American chapters?
  • ...


Additionally we hope to make time and space available to do hands-on work revising the Chapter Leader Handbook, details TBA.


Funding to Attend the Workshop

If you need financial assistance to attend the Chapter Leader Workshop at AppSec Latin America, please submit a request to Tin Zaw and Sarah Baso by August 22, 2011.


Funding for your attendance to the workshop should be worked out in the following order.

  1. Ask your employer to fund your trip to AppSec Latin America conference.
  2. Utilize your chapter funds.
  3. Ask the chapter committee for funding assistance.


While we wish we could fund every chapter leader, due to the limited amount of budget allocated for this event, we may not be able to fund 100% to all the requests. After August 22, we will make funding decision in a fair and transparent manner. When you apply for funding, please highlight your past contributions to OWASP and your future plans for the local chapter and OWASP.


RSVP and Details

To RSVP and view more details about the Workshop, go to the AppSecLatam2011 chapters workshop agenda.


Contact

Email Sarah Baso or Tin Zaw for more details.