This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "AppSec Brasil 2010"

From OWASP
Jump to: navigation, search
(Mano Paul)
(Mano Paul)
Line 298: Line 298:
 
[[Image:Mano_Paul.jpg|thumb|10px|frame|left|Mano Paul]]
 
[[Image:Mano_Paul.jpg|thumb|10px|frame|left|Mano Paul]]
 
<b>Shark Researcher turned Security Guru!</b><br>
 
<b>Shark Researcher turned Security Guru!</b><br>
<b>Manoranjan (Mano) Paul</b> (CSSLP, CISSP, AMBCI, MCSD, MCAD, CompTIA Network+, ECSA) is the Founder and CEO at [http://www.securisksolutions.com SecuRisk Solutions] and [http://www.expresscertifications.com Express Certifications]. Based out of Austin, Texas in the USA, SecuRisk Solutions specializes in three areas of information security solutions - Product Development, Consulting and Awareness, Training & Education while Express Certifications focuses on professional certifications like the CISSP and SSCP.  
+
<b>Manoranjan (Mano) Paul</b> (CSSLP, CISSP, AMBCI, MCSD, MCAD, CompTIA Network+, ECSA) is the Founder and CEO at [http://www.securisksolutions.com SecuRisk Solutions] and [http://www.expresscertifications.com Express Certifications]. Based out of Austin, Texas in the USA, SecuRisk Solutions specializes in three areas of information security solutions - Product Development, Consulting and Awareness, Training & Education while Express Certifications focuses on professional certifications like the CISSP, SSCP, CSSLP and the BCI certificate.  
  
 
Before SecuRisk Solutions and Express Certifications, Mano played several roles from software developer, quality assurance tester, logistics manager, technical architect, IT strategist and Security Engineer/Program Manager/Strategist at Dell Inc. His information security experience includes designing and developing software security programs from Compliance-to-Coding, application security risk management, security strategy & management, and conducting security awareness training and education.  
 
Before SecuRisk Solutions and Express Certifications, Mano played several roles from software developer, quality assurance tester, logistics manager, technical architect, IT strategist and Security Engineer/Program Manager/Strategist at Dell Inc. His information security experience includes designing and developing software security programs from Compliance-to-Coding, application security risk management, security strategy & management, and conducting security awareness training and education.  

Revision as of 18:36, 24 August 2010


LogoAppSecBrazil.002.jpg

Para a versão em português, veja em AppSec Brasil 2010 (pt-br)

OWASP AppSec Brasil 2010

The Second Edition of OWASP's flagship conference in South America will happen in Campinas, SP, Brazil. The Conference consists of two days of training sessions, followed by a two-day conference on a single track.

AppSec Brasil 2010 Campinas.jpg

Conference Dates

The conference will happen from November 16th, 2010 to November 19th, 2010. The first two days will be tutorial days (see below). Plenary sessions will be held on November 18th and 19th.



About

About the conference

Following the success of the first AppSec Brasil, held in Brasilia in 2009, the OWASP Brazilian Chapter is organizing its second edition in 2010. AppSec Brasil 2010 will happen in the city of Campinas, located 90 km from São Paulo.

Campinas is the 3rd biggest city in the State of São Paulo and is an important economic center and hosts major universities and research centers. It is known to concentrate several high tech industries, including important multi-national companies in the fields of electronics, telecom and chemicals.

This year, we expect to gather a number of Brazilian and Latin American practitioners and researchers to share state-of-the-art information about application security.

Calls

**DEADLINE EXTENDED - 23 August**
**OWASP APPSEC BRASIL 2010**
**CALL FOR PRESENTATIONS**

Colleagues,

OWASP is currently soliciting presentations for the OWASP AppSec Brasil
2010 Conference that will take
place at CPqD Foundation in Campinas, SP, Brazil on November 16th
through 19th, 2010.  There will be
training courses on November 16th and 17th followed by plenary sessions
on the 18th and 19th with each
day having one single track.

We are seeking people and organizations that want to present on any of
the following topics (in no particular order):
- - Application Threat Modeling
- - Business Risks with Application Security
- - Hands-on Source Code Review
- - Metrics for Application Security
- - OWASP Tools and Projects
- - Privacy Concerns with Applications and Data Storage
- - Secure Coding Practices (J2EE/.NET)
- - Starting and Managing Secure Development Lifecycle Programs
- - Technology specific presentations on security such as AJAX, XML, etc
- - Web Application Security countermeasures
- - Web Application Security Testing
- - Web Services-, XML- and Application Security
- - Anything else relating to OWASP and Application Security

To make a submission you must fill out the form available
at http://www.owasp.org/images/f/f7/OWASP_AppSec_Brasil_2010_CFP.rtf.zip
and submit
through the easychair conference interface at
http://www.easychair.org/conferences/?conf=appsecbr2010

Each presenter will have 45 minutes for the presentation, followed by 10
minutes reserved for
questions from the audience. The presentations must respect the
restrictions of the OWASP Speaker Agreement.

**Important Dates:**
Submission deadline is August 23, 2010 at 11:59 PM (UTC/GMT -3).
Notification of acceptance is September 8, 2010.
Presentation slides are due September 30, 2010.

The conference organization team may be contacted by email at
organizacao2010 (at) appsecbrasil.org

For more information, please see the following web pages:

Conference Website:
 https://www.owasp.org/index.php/AppSec_Brasil_2010

OWASP Speaker Agreement:
 http://www.owasp.org/index.php/Speaker_Agreement

OWASP Website:
 http://www.owasp.org

Easychair conference site:
 http://www.easychair.org/conferences/?conf=appsecbr2010

Presentation proposal form:
 http://www.owasp.org/images/f/f7/OWASP_AppSec_Brasil_2010_CFP.rtf.zip

********** WARNING: Submissions without the information requested in the
 proposal form will not be considered ************

Please forward to all interested practitioners and colleagues


Call for training providers

**OWASP APPSEC BRASIL 2010**
**CALL FOR TRAINING SESSIONS**

Colleagues,

OWASP is currently soliciting training proposals for the OWASP
AppSec Brazil 2010 Conference which will take place at Fundação CPqD
in Campinas, SP, Brazil, on November 16 through November 19, 2010.
There will be training courses on November 16 and 17 followed by
plenary sessions on the 18 and 19 with one single track per day.

We are seeking training proposals on the following topics (in no
particular order):
- Application Threat Modeling
- Business Risks with Application Security
- Hands-on Source Code Review
- Metrics for Application Security
- OWASP Tools and Projects
- Privacy Concerns with Applications and Data Storage
- Secure Coding Practices (J2EE/.NET)
- Starting and Managing Secure Development Lifecycle Programs
- Technology specific presentations on security such as AJAX, XML, etc
- Web Application Security countermeasures
- Web Application Security Testing
- Web Services, XML- and Application Security
- Anything else relating to OWASP and Application Security

Proposals on topics not listed above but related to the conference
(i.e. which are related to Application Security) may also be accepted.

To make a submission you must fill out the form available at
http://www.owasp.org/images/1/1a/OWASP_AppSec_Brasil_2010_CFT.rtf.zip
and submit by email to [email protected]

There may be 1 or 2-day courses. The proposals must respect the
restrictions of the OWASP Speaker Agreement. The conference will
reward trainers with at least 30% of the total revenue of their
courses, based on a minimum attendance. Courses that attract more
students may be granted higher percentages. No other compensation
(such as tickets or lodging) will be provided. If you require a
different arrangement, please contact the conference chair at the
email address below.

**Compensation**
Instructors and authors will be paid based on the number of students
in their training sessions. If the training gathers only the minimum
number of students, the compensation will be 30% of the revenue. For
each group of 10 extra students enrolled, the compensation will be
increased by 5% of the revenue, up to a maximum of 45% of the training
revenue. For example, a 1-day training with 10 to 19 students will
generate a compensation of 30% of the revenue. For classes of 20 to 29
students, the compensation raises to 35% percent of the revenue.

In exceptional cases, different compensation schemes may be accepted.
Please contact the conference organization team by email
([email protected]) for details.

**Training cost**
 1-day training: R$ 450 per student
 2-day training: R$ 900 per student
All prices in Brazilian Reais (BRL)

**Minimum number of students**
 1-day trainings: 10 students
 2-day trainings: 20 students

**Important Dates:**
 Submission deadline is July 26, 2010, at 11:59 PM (UTC/GMT-3).
 Notification of acceptance will be August 16, 2010.
 Final version is due September 15, 2010.

The conference organization team may be contacted by email at
organizacao2010 (at) appsecbrasil.org

For more information, please see the following web pages:
 Conference Website: https://www.owasp.org/index.php/AppSec_Brasil_2010
 OWASP Speaker Agreement: http://www.owasp.org/index.php/Speaker_Agreement
 OWASP Website: http://www.owasp.org
 Easychair conference site:
http://www.easychair.org/conferences/?conf=appsecbr2010
 Presentation proposal form:
http://www.owasp.org/images/1/1a/OWASP_AppSec_Brasil_2010_CFT.rtf.zip

********** WARNING: Submissions without all the information requested
in the proposal form will not be considered ************


Sponsorship

We are currently soliciting sponsors for the AppSec Brasil 2010 Conference. Detailed sponsorship oportunities are now available.

If you are interested in sponsoring AppSec Brasil 2010, please contact the Conference Organization Team ([email protected]).

Sponsors

Platinum Sponsors

AppSec Brasil 2010 CPQD.jpg
 

Gold Sponsors

LeadComm Logo Screen.jpg
Logo PagSeguro-Uma empresa-UOL.jpg
 

Silver Sponsors


Attendee Kit Sponsors

Logotipo Conviso 2009 Cor.png
LgClavis.png
 


Appsec Brasil 2010 InstitutoTuring.png

Keynotes

Robert 'Rsnake' Hansen

SecTheory

Title: TBD.

Bio: Robert Hansen aka RSnake is the CEO and founder of SecTheory. He has worked for Digital Island, Exodus Communications and Cable & Wireless in varying roles from Sr. Security Architect and eventually product managing many of the managed security services product lines. He also worked at eBay as a Sr. Global Product Manager of Trust and Safety, focusing on anti-phishing, anti-DHTML malware and anti-virus strategies. Later he worked as a director of product management for Realtor.com. Robert sits on the advisory board for the Intrepidus Group, previously sat on the technical advisory board of ClickForensics and currently contributes to the security strategy of several startup companies.

Mr. Hansen wrote Detecting Malice, authors content on O'Reilly and co-authored "XSS Exploits" by Syngress publishing. He sits on the NIST.gov Software Assurance Metrics and Tool Evaluation group focusing on web application security scanners and the Web Application Security Scanners Evaluation Criteria (WASC-WASSEC) group. He also has briefed the DoD at the Pentagon and speaks at SourceBoston, Secure360, GFIRST/US-CERT, CSI, Toorcon, APWG, ISSA, TRISC, World OWASP/WASC conferences, SANS, Microsoft's Bluehat, Blackhat, DefCon, SecTor, BSides, Networld+Interop, and has been the keynote speaker at the New York Cyber Security Conference, NITES and OWASP Appsec Asia. Mr. Hansen is a member of Infragard, West Austin Rotary, WASC, IACSP, APWG, contributed to the OWASP 2.0 guide and is on the OWASP Connections Committee.

Robert also maintains the http://ha.ckers.org website where he discuss web application security and provides lots of useful content to be used against web application attacks.

Jeremiah Grossman

WhiteHat Security

Title: TBD.

Bio: Jeremiah Grossman, founder and CTO, WhiteHat Security, is a world-renowned Web security expert. A co-founder of the Web Application Security Consortium (WASC), he was named to InfoWorld's Top 25 CTOs in 2007 and is frequently quoted by business and technical media. He has authored dozens of articles and whitepapers, is credited with the discovery of many cutting-edge attack and defensive techniques, and is a co-author of "XSS Attacks: Cross Site Scripting Exploits and Defense." Grossman is also an influential blogger who offers insight and encourages open dialogue regarding Web security research and trends. Prior to WhiteHat, Grossman was an information security officer at Yahoo!


Invited Speakers

Samy Kamkar

Title: How I Met Your Girlfriend: The discovery and execution of entirely new classes of Web attacks in order to meet your girlfriend.

Summary: This includes entertaining and newly discovered attacks including PHP session prediction and random numbers (accurately guessing PHP session cookies), browser protocol confusion (turning a browser into an SMTP server), firewall and NAT penetration via Javascript (turning your router against you), remote iPhone Google Maps hijacking (iPhone penetration combined with HTTP man-in-themiddle), extracting extremely accurate geolocation information from a Web browser (not using IP geolocation), and more.

Bio: Samy Kamkar is best known for the Samy worm, the first XSS worm, infecting over one million users on MySpace in less than 24 hours. A cofounder of Fonality, Inc., an IP PBX company, Samy previously led the development of all top-level domain name server software and systems for Global Domains International (.ws).

In the past 10 years, Samy has focused on evolutionary and genetic algorithmic software development, Voice over IP software development, automated security and vulnerability research in network security, reverse engineering, and network gaming. When not strapped behind the Matrix, Samy can be found stunt driving and getting involved in local community service projects.

Mano Paul

Title: TBD.

Bio:

Mano Paul

Shark Researcher turned Security Guru!
Manoranjan (Mano) Paul (CSSLP, CISSP, AMBCI, MCSD, MCAD, CompTIA Network+, ECSA) is the Founder and CEO at SecuRisk Solutions and Express Certifications. Based out of Austin, Texas in the USA, SecuRisk Solutions specializes in three areas of information security solutions - Product Development, Consulting and Awareness, Training & Education while Express Certifications focuses on professional certifications like the CISSP, SSCP, CSSLP and the BCI certificate.

Before SecuRisk Solutions and Express Certifications, Mano played several roles from software developer, quality assurance tester, logistics manager, technical architect, IT strategist and Security Engineer/Program Manager/Strategist at Dell Inc. His information security experience includes designing and developing software security programs from Compliance-to-Coding, application security risk management, security strategy & management, and conducting security awareness training and education.

Mano started his career as a shark researcher in the Bimini Biological Field Station, Bahamas. His educational pursuit took him to the University of Oklahoma where he received his Business Administration degree in Management Information Systems (MIS) with various accolades and the coveted 4.0 GPA. He is a member and chair of the OWASP Global Education Committee and actively participates in OWASP speaking, training and leadership events. He is also appointed the Software Assurance Advisor for (ISC)2, representing and advising the organization on software assurance strategy, training, education and certification. He is an appointed faculty member and industry representative of the Capitol of Texas Information System Security Association (ISSA) chapter.

Mano has been featured in various domestic and international security conferences and is an invited speaker and panelist, delivering talks and keynotes in conferences such as the OWASP, CSI, Burton Group Catalyst, TRISC and SC World Congress conferences. He is the author of the Official (ISC)2 Guide to the Certified Secure Software Lifecycle Professional (CSSLPCM), contributing author for the Information Security Management Handbook, writes periodically for the Certification Magazine and has contributed to several security topics for the Microsoft Solutions Developer Network (MSDN).

Mano is married to whom he calls the “most wonderful and sacrificial person in this world” - Sangeetha Johnson and their greatest fulfillment comes from spending time with the son – Reuben A Paul (RAP).

Agenda

Conference Program - Day 1 - November 18th 2010

08:30 - 09:00 Reception Desk Open
09:00 - 09:30 Opening Ceremony
09:30 - 10:30 Dinis Cruz
About OWASP
10:30 - 10:50 Break
10:50 - 12:20 Robert 'RSnake' Hansen
TBD
12:20 - 14:00 Lunch Break
14:00 - 14:50 TBD
TBD
14:50 - 15:40 TBD
TBD
15:40 - 16:00 Break
16:00 - 16:50 TBD
TBD
16:50 - 17:40 TBD
TBD
17:40 - 18:30 Mano Paul
TBD
18:30 - 18:35 End of the First Day


Conference Program - Day 2 - November 19th 2010

08:30 - 09:00 Reception Desk Open
09:00 - 10:30 Jeremiah Grossman
TBD
10:30 - 10:50 Break
10:30 - 11:40 TBD
TBD
11:40 - 12:30 TBD
TBD
12:30 - 14:00 Lunch Break
14:00 - 14:50 Samy Kamkar
How I Met Your Girlfriend
14:50 - 15:40 TBD
TBD
15:40 - 16:10 Cel. Monclaro
Presentation of RENASIC
16:10 - 16:30 Break
16:30 - 17:20 TBD
TBD
17:20 - 18:10 TBD
TBD
18:10 - 18:30 End of the Conference


Trainings

Aspect logo.png

Secure Coding for J2EE Applications

Jasonli appsecBR2010.jpg
Date and time: November 16th and 17th
Instructor: Jason Li
Summary
Training developers on secure coding practices offers one of the highest returns on investment of any security investment by eliminating vulnerabilities at the source. Aspect’s Java EE Secure Coding Training raises developer awareness of application security issues and provides examples of ‘what to do’ and ‘what not to do.' The class is lead by an experienced developer and is delivered in a very interactive manner. This class includes hands-on exercises where the students get to perform security analysis and testing on a live Java EE web application. This specially designed environment includes deliberate flaws the students have to find, diagnose, and fix. The class also uses Java EE coding exercises to provide students with realistic hands-on secure coding experience. Students gain hands-on experience using freely available web application security test tools to find and diagnose flaws and learn to avoid them in their own code.

Audience
The intended audience for this course is intended for Java EE software developers and Java EE software testers who know how to program.

Learning Objectives
At the highest level, the objective for this course is to ensure that developers are capable of designing, building, and testing secure Java EE applications and understand why this is important.

Topics

  • HTTP Fundamentals
    • Understand and be able to employ the security features involved with using HTTP (e.g., headers, cookies, SSL)
  • Design Principles and Patterns
    • Understand and be able to apply application security design principles.
  • Threats
    • Be able to identify and explain common web application security threats (e.g. , cross-site scripting, SQL injection, denial of service attacks, "Man-in-the-middle" attacks, etc.) and implement mitigation techniques.
  • Authentication and Session Management
    • Be able to handle credentials securely while providing the full range of authentication support functions, including login, change password, forgot password, remember password, logout, reauthentication, and timeouts.
  • Access Control
    • Be able to implement access control rules for the user interface, business logic, and data layers.
  • Input Validation
    • Be able to recognize potential input validation issues, particularly injection and Cross-site Scripting (XSS) problems, and implement appropriate input validation mechanisms for user input and other sources of input.
  • Command Injection
    • Understand the dangers of command injection and techniques for avoiding the introduction of this type vulnerability.
  • Error Handling
    • Be able to implement a consistent error (exception) handling and logging approach for an entire web application.
  • Cryptography
    • Learn when to apply cryptographic techniques and be able to choose algorithms and use encryption/decryption and hash functions securely.

Jason’s Bio
Jason is a remarkable trainer, mastering five different training courses within a year’s time to our most valuable longstanding but diverse clients. The client base included a large financial institution, several leading shipping and logistics Management Company, and a leading Government systems integrator.

Jason has also taught Advanced Web Application Security Testing and Building Secure Web Applications classes at OWASP 2008 conferences in Belgium and India.

Common remarks returned from Jason’s class evaluations include “This is probably one of the most important classes I‘ve been exposed to here” and “One of the best instructors I’ve ever had. Really knowledgeable of the subject. Kept class interested by sharing real life examples that depicted good scenarios”


Using the OWASP ESAPI security API to provide security to web applications

Tutorial in Portuguese.

Date and time: November 16th (9AM to 6PM)
Instructor: Tarcizio Vieira Neto

Summary

The evolution of technology in the development of web applications has contributed to a significant increase in the use of this technology to meet the most diverse purposes. However, this technology is subject to critical security vulnerabilities, especially when recent research show that most vulnerabilities are present in the application itself. OWASP's ESAPI library (Enterprise Security API) appears in this scenario as an open source security library available for several languages such as Java EE, PHP,. NET, Classic ASP, Python, Ruby, among others. This short course addresses the vulnerabilities caused by common errors in applications development and security control mechanisms provided by ESAPI with focus on Java technology. The general principles learned in the course can be applied in the context of other programming languages.

Target audience

The desired profile of the audience are people connected to the area of web application development and security, having as a basic pre-requisite knowledge in web technologies, communication protocols HTTP and HTTPS, basic principles of security: encryption, hashing and digital signature, Java programming for Web systems.


Learning objectives

  • Know the main security vulnerabilities commonly found in Web applications
  • Present the architecture of the ESAPI library and the operation of its modules with examples in Java.
  • Present Web Application Firewall component of ESAPI.


Tópic

  1. Introduction
  2. # Myths related to security in Web applications
  3. # OWASP Project
  4. OWASP Top 10
  5. OWASP ESAPI Library
  6. # Validation and Encoding Module
  7. # Authentication Module
  8. # Access Control Module
  9. # HTTP Utilities Module
  10. # Access references module
  11. # Cryptographic Module
  12. # Log Module
  13. # Intrusion Detection Module
  14. # integrating the AppSensor module with ESAPI
  15. # Using Filters
  16. # Configuring ESAPI
  17. # Web Application Firewall Module
  18. Benefits of Using ESAPI
  19. Conclusions


Instructor

Tarcízio Vieira Neto has a degree in Computer Science from Universidade Federal de Goiás (UFG), in Goiania. He began his career as an intern developer on a project of technology initiation funded by CNPq in the company Estratégia, in Goiania. After graduating he worked for six months at the company Fibonacci Soluções Ágeis in the same city, as a development analyst. Then worked for two years and eight months as a Brazilian Air Force officer as a systems analyst in the Air Force Computer Center in Brasilia, where he gained experience with the technologies of digital certification and collaborated in the development of an enterprise electronic document management system.

Currently working at SERPRO since November 2009 as an Analyst in CETEC, working on software development security, dedicated primarily in writing guidelines that standardize techniques and tools tho support security in Web applications development

He is attending a specialization course in Information Security from University of Brasília (UnB) and has altogether more than five years of programming experience in Java.


The Art and Science of Threat Modeling Web Applications

This tutorial is in English without translation.

Date and Time: November 17 (9AM to 6PM)
Instructor: Mano Paul

Summary

To secure your home, you will first need to know how the thief could possibly enter and exit and where you should store your valuables. The same is true of your web applications. Unless you know what the vulnerabilities and threats of your web applications are, and what security measures you should take to protect them, ev1L h@x0rS or the enemy within (insider) could take advantage of the vulnerabilities.

Threat Modeling is a technique that you can use to identify ATVS (attacks, threats, vulnerabilities and safeguards) that could affect your web applications. Threat Modeling helps in designing your application securely from a confidentiality, integrity, availability, authentication, authorization and auditing perspective. It is an essential activity to be undertaken during the design stage of your SDLC and helps mitigate and minimize overall risk.


Target udience

The target audience is made of technical staff and management of system development organizations, with no required knowledge of languages or specific programming techniques.


Learning Objectives

  1. Understand Threat Modeling; when to threat model and when not too
  2. Translation of threats to risks for the organization
  3. Have fun learning complex concepts with exercises and interactive games


Topic

  1. Introduction
  2. Why Threat Model?
  3. Is Threat Modeling Right for You?
  4. Challenges
  5. Precursors
  6. Data Classification and Threat Modeling
  7. Web Application Security Mechanisms
  8. Benefits of Threat Modeling
  9. Common Glossary of Terms
  10. Threat Agents
  11. OWASP Top 10 and common application attacks
  12. Threat Modeling Process
  13. Attack Trees
  14. Threat and Risk Frameworks e.g., STRIDE and DREAD
  15. Threat to Risk translation
  16. Threat Modeling (Hands-On Exercise)


Instructor

Manoranjan (Mano) Paul is the Software Assurance Advisor for (ISC)2. His information security and software assurance experience includes designing and developing security programs from compliance-to-coding, security in the SDLC, writing secure code, risk management, security strategy, and security awareness training and education. He founded and serves as the CEO & President of Express Certifications. He also founded SecuRisk Solutions, a company that specializes in security product development and consulting.


Security in Service-oriented architectures

Tutorial in Portuguese.

Date and time: Nov 17 (9AM to 6PM)
Instructors: Douglas Rodrigues, Julio Cesar Estrella e Nuno Manuel dos Santos Antunes

Summary

Web services are the cornerstone of Service-Oriented Architectures (SOA). As critical components of business, Web services must provide high security. However, the deployment of secure Web services is a complex task. In fact, several studies show that a large number of Web Services are deployed with security breaches ranging from code vulnerabilities (eg vulnerabilities that allow code injection, including SQL injection and XPath injection) to the incorrect use of standards and security protocols. The aim of this short course is to present the theoretical and practical tools that allow the detection of vulnerabilities and security protocols and mechanisms against attacks.


Público Alvo

The target audience is composed of technical staff and operational systems development organizations with requirements for knowledge of languages and programming methodologies at the intermediate level.

Learning Objectives

The proposed short course contributes to add new technological trends. The theme is quite interesting in relation to the great challenges of research in computing, since it fits naturally within the technological development of quality, encompassing making systems available, accurate, secure, scalable, persistent and ubiquitous, and notoriously, observing the conference area, which SOA, Web services and security are the subject of growing research in computing, as it is current and of interest to the academic community, as well as professionals who work in the labor market. The interest in SOA has grown in recent years because it is an approach that helps the system to remain flexible and scalable as they grow, and can also help to resolve the gap business / IT. Students and professionals will have the opportunity to understand the basics of vulnerability detection code level and also to detect attacks between protocols and mechanisms. The idea is that participants can use the knowledge gained in this brief short course for the development of distributed applications using Web services secure and obtain knowledge needed to diagnose and prevent attacks on this type of application.

Topics

  1. SECURITY STANDARDS AND PROTOCOLS FOR WEB SERVICES
  2. ATTACKS IN WEB SERVICES
    1. Denial of Service Attacks
    2. Attacks Brute Force
    3. Spoofing Attacks
    4. Flooding Attacks
    5. Injection Attacks
  3. EVALUATING SECURITY IN WEB SERVICES
    1. Case Study on security in Web Services
    2. "white box" analysis
    3. "Black-box" testing
    4. "Gray-box" testing
    5. Case study on the effectiveness of tools for security assessment

Instructors

Julio Cesar Estrella - Master in Computer Science and Computational Mathematics, in the area of Distributed Systems (Institute of Mathematical Sciences and Computer ICMC / University of São Paulo - USP). During the Masters, worked with simulated queuing network in a project related to the development of negotiation techniques in models of web servers with service differentiation. Ph.D. in Computer Science and Computational Mathematics (Institute of Mathematical Sciences and Computer ICMC / University of São Paulo - USP). The theme of his doctoral thesis was about service-oriented architectures to support QoS and characterization of workloads for Web Services Composition and Service also supports Quality of Service. He is currently a professor at the Federal Technological University of Paraná (UTFPR - Campo Mourão)

Douglas Rodrigues - Master in Computer Science and Computational Mathematics from Institute of Mathematics and Computer Science, University of São Paulo - ICMC-USP/São Carlos. Bachelor of Computer Science from University Euripides Marília - Univ - Marília / SP. Works on the following subjects: SOA, Web Services, performance evaluation, encryption and security.

Nuno dos Santos Antunes - attended from 2003 to 2007, the Computer Engineering program, University of Coimbra. Since 2008, carries out scientific research in the group of Software and Systems Engineering (SSE) Center for Informatics and Systems University of Coimbra (CISUC), on topics related to methodologies and tools for developing Web Services without vulnerabilities. Concluded in 2009 a Masters in Computer Engineering from the Department of Computer Engineering, University of Coimbra, with the final rating of Very Good. In 2009 he began his PhD in Sciences and Information Technology. He published five scientific papers in conferences with the process of rigorous peer review, including articles in the most prestigious conferences in the areas of reliability and services.


Black-Box & White-Box ASP.NET Security Reviews using the OWASP O2 Platform

Thsi tutorial will be in Portuguese with materials in English

Date and time: November 16th (9AM to 6 PM)
Instructor: Dinis Cruz

Summary

This is a hands-on Training course on how to use the OWASP O2 Platform to perform both Black-Box and White-Box security reviews on ASP.NET Web Applications

The course is designed for security consultants/developers who are responsible for performing Penetration Tests or Security Code Reviews. The course will show practical examples of how to use the OWASP O2 Platform to find, exploit and document security vulnerabities.

For the course's labs, a number of test and real-world applications/frameworks will be used. In order to give the students a benign test enviroment which is easy to replicate, the (vulnerable-by-design) HacmeBank ASP.NET banking application will be used throughout the course.

Topics

  • What is the OWASP O2 Platform and how to use it?
  • Using O2's Unit Tests for web exploration and browsing
  • Using O2's Unit Tests for web exploitation
  • Understanding and using O2's Web Automation Tools to find and exploit vulnerabilities in HacmeBank (Black-Box)
  • Understanding and using O2's AST .NET Scanner to find vulnerabilities in HacmeBank (White-Box)
  • Connecting the source-code traces with the web exploits to create a unified view of the vulnerabilties
  • Create 'Vulnerability-driven Unit Tests' to be delivered to Developers, QA/Testers and Managers
  • Customizing and writing new APIs (for new or modified frameworks)
  • Using O2 to consume results from open source tools and 3rd party commercial vendors
  • Case Study: Microsoft ASP.NET MVC
  • Case Study: Microsoft Sharpoint


Instructor

The course is delivered by Dinis Cruz who the lead developer of the OWASP O2 Platform and has created and delivered a number of .NET Security training courses

Location

Please check the Venue tab in this page.

Venue

The event will be held in Campinas, SP, Brazil at: Fundação CPQD.

You can check the location at Google Maps

How to get there

TBD

Registration

Online Registration

Registration form is available at https://creator.zoho.com/lucas.ferreira/appsec/

Conference Fees

Access to conference:

  • Before Sep 16th: 400.00 BRL
  • Before Oct 16th: 500.00 BRL
  • Before Nov 12th: 550.00 BRL
  • On site: 600.00 BRL

On site registration subject to the availability of seats.

Trainings

  • One day: 450.00 BRL
  • Two days: 900.00 BRL

Discounts

  • OWASP Member: 100.00 BRL (Note: This discount is greater than the OWASP USD 50.00 annual fee. Check here
  • Student: 100.00 BRL (Note: student ID required).

Committees

Conference Committee

OWASP Global Conferences Committee Chair: Mark Bristow

OWASP Brazilian Chapter Leader: Wagner Elias

AppSec Brasil 2010 Organization Team (organizacao2010 at appsecbrasil.org):

  • Conference General Chair: Lucas C. Ferreira
  • Tutorials Chair: Eduardo Camargo Neves
  • Tracks Chair: Luiz Otávio Duarte
  • Local Chair: Alexandre Melo Braga

Team Members

  • Alexandre Melo Braga
  • Eduardo Camargo Neves
  • Lucas C. Ferreira
  • Luiz Otávio Duarte
  • Wagner Elias
  • Eduardo Alves Nonato da Silva
  • Leonardo Buonsanti
  • Dinis Cruz
  • Paulo Coimbra


Programme Committee:

  • Alexandre Braga
  • Carlos Serrao
  • Eduardo alves
  • Fernando Cima
  • Leonardo Buonsanti
  • Lucas Ferreira
  • Luiz Duarte
  • Nelson Uto
  • Rodrigo Rubira
  • Wagner Elias



Travel

TBD

Links

Blog: http://blog.appsecbrasil.org

Twitter: http://twitter.com/owaspappsecbr

Banner: AppSec_Brasil_2010_Banner.gif