This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

AppSec Seattle 2006/Training

From OWASP
Revision as of 14:51, 8 August 2006 by Esheridan (talk | contribs) (Conference Training Day - One Day Training Courses - October 16th, 2006)

Jump to: navigation, search

Conference Training Day - One Day Training Courses - October 16th, 2006

OWASP has arranged to have two one day Application Security training courses the day prior to the conference.

The first course will be provided by a long time contributor to OWASP, Aspect Security. The second course will be provided by another active OWASP member, the Arctec Group. Both of these courses were offered at the OWASP Europe 2006 conference and were well received. These courses are being offered to attendees of the OWASP conference at a significant discount to their standard commercial price. Most of the course fee will go to OWASP to support the OWASP Foundation's efforts.

T1
Foundations of Web Application Security - One Day Course - October 16th, 2006
T2
Web Services and XML Security - One Day Course - October 16th, 2006
T3
.NET Security - One Day Course - October 16th, 2006
*Note: Information corresponding to each training course is located below.

Pricing

$675 [Note: This fee includes breakfast pastries, snacks, and LUNCH]

Location

Bell Harbor International Conference Center

Course Times

Each class begins at 8:30 AM and runs until 5 PM.

Registration

TBD

T1. Foundations of Web Application Security - One Day Course - October 16th, 2006

Course Overview

Most developers, IT professionals, and auditors learn what they know about application security on the job, usually by making mistakes. Application security is just not a part of many computer science curricula today and most organizations have not focused on instituting a culture that includes application security as a core part of their IT security efforts.

This powerful one day course focuses on the most common web application security problems, including the OWASP Top Ten. The course will introduce and demonstrate hacking techniques, illustrating how application vulnerabilities can be exploited so students really understand how to avoid introducing such vulnerabilities into their code.

Details

This course starts with a module designed to raise awareness of just how insecure most web applications are. We demonstrate how easily hackers are able to attack web applications, and what some of the most common and most significant vulnerabilities are. The course then provides an overview of how web applications work from a security perspective.

The next modules detail a number of specific security areas. We describe common vulnerabilities, present best practices, and discuss recommended approaches for avoiding such vulnerabilities. This course includes coverage of the following common vulnerability areas:

  • Unvalidated Parameters *
  • Broken Access Control *
  • Broken Account and Session Management *
  • Cross-Site Scripting (XSS) Flaws *
  • Buffer Overflows *
  • Command Injection Flaws *
  • Error Handling Problems *
  • Insecure Use of Cryptography *
  • Denial of Service *
  • Web and Application Server Misconfiguration *
  • Poor Logging Practices
  • Caching, Pooling, and Reuse Errors
  • Code Quality

* The OWASP Top Ten Most Critical Web Application Vulnerabilities

For each area, the course covers the following:

  • Theoretical foundations
  • Recommended security policies
  • Common pitfalls when implementing
  • Details on historical exploits
  • Best practices for implementation

Hands on Exercises

To cement the principles delivered via the lecture portion of the course, students can participate in a number of hands-on security testing exercises. During the hands-on exercises students will attack a live web application (i.e., WebGoat) that has been seeded with common web application vulnerabilities. The students will use proxy tools commonly used by the hacker community to complete the exercises.

Note: OWASP will not be able to supply laptops for students to use for these exercises. If you are interested in participating in the hands on portion of the course, please bring a Windows based laptop that supports Java.

Registration

TBD

T2. Web Services and XML Security - One Day Course - October 16th, 2006

Course Overview:

The movement towards Web Services and Service Oriented architecture (SOA) paradigms requires new security paradigms to deal with new risks posed by these architectures. This session takes a pragmatic approach towards identifying Web Services security risks and selecting and applying countermeasures to the application, code, web servers, databases, application, and identity servers and related software.

Many enterprises are currently developing new Web Services and/or adding and acquiring Web Services functionality into existing applications -- now is the time to build security into the system!

Details:

Topics covered include understanding how web application risks (such as those in OWASP Guide and OWASP Top Ten) apply in a Web Services world, and Web Services security topics including:

  • Web Services attack patterns
  • Common XML attack patterns
  • Data and XML security using WS-Security, SAML, XML Encryption and XML Digital Signature
  • Identity services and federation with SAML and Liberty
  • Hardening Web Services servers
  • Input validation for Web Services
  • Integrating Web Services securely with backend resources and applications using WS-Trust
  • Secure Exception handling in Web Services

Registration

TBD