This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Belgium"

From OWASP
Jump to: navigation, search
m (PROGRAM)
(Local News)
 
(171 intermediate revisions by 6 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Belgium|extra=The chapter leader is [mailto:[email protected] Sebastien Deleersnyder]|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}  
+
{{Chapter Template|chaptername=Belgium|extra=The chapter leaders are [mailto:[email protected] Sebastien Deleersnyder], [mailto:[email protected] Lieven Desmet] and [mailto:[email protected] Bart De Win]
 +
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}  
  
= Local News =
+
= Local News =
  
== Upcoming chapter meeting: 12 February 2014 (Leuven) ==
+
== Upcoming Chapter Meetings ==
  
On '''Wednesday 12 of February 2014''', we will have our first BE chapter meeting of the year.
+
* OWASP BE chapter meeting: registration via https://owasp-belgium-2019-11-25.eventbrite.com/
  
Following our annual tradition, this chapter meeting is co-organized with [[http://www.secappdev.org '''SecAppDev''']], the yearly '''course on Secure Application Development''' which will be held from February 10 to 14 in Leuven.
+
See the {{#switchtablink:Chapter Meetings|Chapter Meetings}} tab for more details and older meetings.
  
We are pleased to have two of their finest speakers in our programme:
+
== Stay in Touch ==
* '''George Danezis''', an authority in security and privacy
 
* '''Jim Manico''', OWASP Global Board member
 
 
 
=== Last minute update: ===
 
 
 
 
 
I would like to notify you that due to traffic work you most probably will have to make a detour to get to the university campus.
 
 
 
Because of a road block at the Celestijnenlaan, this street has become one way. This forces participants coming from the E40/Koning Boudewijnlaan to reach the campus via the ring (R23)/Naamsesteenweg/Kardinaal Mercierlaan.
 
 
 
A map of the detour can be found here: http://goo.gl/maps/kZqEQ
 
 
 
As this is the only way to get to the campus, take into account that it may lead to significant delays.
 
More info can be found at https://www.owasp.org/index.php/Belgium#tab=Chapter_Meetings
 
 
 
== Presentations of the 2013 chapter meetings are online  ==
 
 
 
The presentations of our 2013 chapter meetings can be downloaded from
 
https://www.owasp.org/index.php/Belgium#tab=Chapter_Meetings
 
 
 
 
 
== BeNeLux Days 2013 ==
 
 
 
"'''BeNeLux Days 2013'''" are over. Thanks to you for coming and making this event a success!
 
 
 
And of course, we're inviting you from now on to '''BeNeLux Days 2014''' which will take place in Luxembourg!
 
 
 
 
 
 
 
== Stay in touch ==
 
 
 
=== Twitter ===
 
 
 
You can also follow us on [https://twitter.com/owasp_be Twitter]!
 
 
 
=== OWASP-BE contact list ===
 
  
 +
<center>
 +
{| cellspacing="15"
 +
|-
 +
| [[Image:Meetup-logo-2x.png|120px|link=http://www.meetup.com/Belgium-OWASP-Open-Web-Application-Security-Project/]]
 +
| [[Image:Join the list.png|150px|link=http://lists.owasp.org/mailman/listinfo/owasp-belgium]]
 +
| [[Image:Follow-us-on-twitter.png|175px|link=https://twitter.com/owasp_be]]
 +
| [[Image:Linkedin-button.gif|135px|link=https://www.linkedin.com/groups/37865]]
 +
|}
 +
</center>
 
If you want to be invited for the next OWASP Belgium Chapter meetings, please [http://eepurl.com/iFZtb drop us your contact info].
 
If you want to be invited for the next OWASP Belgium Chapter meetings, please [http://eepurl.com/iFZtb drop us your contact info].
  
=== OWASP-BE discussion mailing list===
+
== Structural Sponsors 2019 ==
If you want to join the local chapter mailing list, please [http://lists.owasp.org/mailman/listinfo/owasp-belgium click here].
 
  
== Structural Sponsors 2013/2014  ==
+
OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:  
OWASP Member affiliated to the Belgium chapter:
 
  
{{MemberLinks|link=http://www.pwc.com/|logo=PWC_log_resized.png}}
+
<!-- Gold -->
 +
[[File:Vest.jpg|250px|link=http://www.vest.nl]]
 +
[[File:DavinsiLabs.png|250px|link=https://www.davinsilabs.com]]
  
OWASP Belgium thanks its structural chapter supporters for 2013/2014 and the OWASP BeNeLux Days 2013:
+
<!-- Silver -->
 
+
[[File:LogoToreon.jpg|250px|link=https://www.toreon.com]]  
[http://www.zionsecurity.com https://www.owasp.org/images/e/e6/Zionsecurity.jpg]
+
[[File:Nviso_logo_RGB_baseline_200px.png|250px|link=http://www.nviso.be]]  
[http://www.nviso.be https://www.owasp.org/images/5/5e/Nviso_logo_RGB_baseline_200px.png]
+
&nbsp;[[File:LogoIngenicoGroup.png|250px|link=https://ingenico.be]]
[http://www.Checkmarx.com https://www.owasp.org/images/a/a2/Checkmarx.jpg]
 
  
 
If you want to support our chapter, please contact [mailto:[email protected] Seba Deleersnyder]
 
If you want to support our chapter, please contact [mailto:[email protected] Seba Deleersnyder]
  
= Chapter Meetings =
+
= Chapter Meetings =
  
 +
{{:Belgium_Events_2019}}
  
 +
== Previous Years ==
  
 +
Events held in
 +
[[Belgium Events 2018|2018]],
 +
[[Belgium Events 2017|2017]],
 +
[[Belgium Events 2016|2016]],
 +
[[Belgium Events 2015|2015]],
 +
[[Belgium Events 2014|2014]],
 +
[[Belgium Events 2013|2013]],
 +
[[Belgium Events 2012|2012]],
 +
[[Belgium Events 2011|2011]],
 +
[[Belgium Events 2010|2010]],
 +
[[Belgium Events 2009|2009]],
 +
[[Belgium Events 2008|2008]],
 +
[[Belgium Events 2007|2007]],
 +
[[Belgium Events 2006|2006]],
 +
[[Belgium Events 2005|2005]].
  
== Next Meeting (12th of February 2014) in Leuven ==
+
= Belgium OWASP Chapter Leaders =
  
=== WHEN ===
+
The Belgium Chapter is supported by the following board:  
12th of February 2014 (18h00 - 21h00)
 
 
 
=== WHERE  ===
 
Jointly organized with [http://www.secappdev.org/ SecAppDev].
 
Hosted by [https://distrinet.cs.kuleuven.be iMinds-Distrinet Research Group (KU Leuven)].
 
 
 
Both speakers are faculty of the [http://www.secappdev.org/ Secure Application Development] course which is held in Leuven from 10 to 14 February 2014. OWASP Members get a 10% discount to attend the course.
 
 
 
Address: <br>
 
Department of Computer Science (foyer at ground floor)<br> Celestijnenlaan 200 A<br> 3001 Heverlee ([http://googlemapsinterface.kuleuven.be/index.cgi?lang=N&nbol=(50.864186697481145,%204.678754210472107)&zoomlevel=17&plaatsnaam=Department+of+Computer+Science&maptype=roadmap google maps])
 
 
 
Routemap: https://distrinet.cs.kuleuven.be/about/route/
 
 
 
=== Last minute update: ===
 
 
 
 
 
I would like to notify you that due to traffic work you most probably will have to make a detour to get to the university campus.
 
 
 
Because of a road block at the Celestijnenlaan, this street has become one way. This forces participants coming from the E40/Koning Boudewijnlaan to reach the campus via the ring (R23)/Naamsesteenweg/Kardinaal Mercierlaan.
 
 
 
A map of the detour can be found here: http://goo.gl/maps/kZqEQ
 
  
As this is the only way to get to the campus, take into account that it may lead to significant delays.
+
Chapter Leaders
 
+
*Sebastien Deleersnyder, Toreon
=== PROGRAM ===
+
*Lieven Desmet, KU Leuven  
The agenda:
+
*Bart De Win, PWC
*18h00 - 18h45: '''Welcome & sandwiches'''<br>
 
*18h45 - 19h00: '''[https://www.owasp.org/images/4/41/Owasp_Belgium_update_2013-12-17_v1.pptx OWASP Update]''' (by Sebastien Deleersnyder, OWASP Belgium Board)<br>
 
*19h00 - 20h00: '''[https://www.owasp.org/images/f/f8/Danezis-owasp14.pptx Smart metering privacy]''' (by George Danezis)<br>
 
:''Abstract:'' In the past few years tremendous cryptographic progress has been made in relation to primitives for privacy friendly-computations. These include celebrated results around fully homomorphic encryption, faster somehow homomorphic encryption, and ways to leverage them to support more efficient secret-sharing based secure multi-party computations. Similar break-through in verifiable computation, and succinct arguments of knowledge, make it practical to verify complex computations, as part of privacy-preserving client side program execution. Besides computations themselves, notions like differential privacy attempt to capture the essence of what it means for computations to leak little personal information, and have been mapped to existing data query languages.
 
:So, is the problem of computation on private data solved, or just about to be solved? In this talk, I argue that the models of generic computation supported by cryptographic primitives are complete, but rather removed from what a typical engineer or data analyst expects. Furthermore, the use of these cryptographic technologies impose constrains that require fundamental changes in the engineering of computing systems. While those challenges are not obviously cryptographic in nature, they are nevertheless hard to overcome, have serious performance implications, and errors open avenues for attack.
 
:Throughout the talk I use examples from our own work relating to privacy-friendly computations within smart grid and smart metering deployments for private billing, privacy-friendly aggregation, statistics and fraud detection. These experiences have guided the design of ZQL, a cryptographic language and compiler for zero-knowledge proofs, as well as more recent tools that compile using secret-sharing based primitives.
 
:''Bio:'' George Danezis is a Reader in Security and Privacy Engineering at the Department of Computer Science of University College London. He has been working on anonymous communications, privacy enhancing technologies (PET), and traffic analysis since 2000. He has previously been a researcher for Microsoft Research, Cambridge; a visiting fellow at K.U.Leuven (Belgium); and a research associate at the University of Cambridge (UK), where he also completed his doctoral dissertation under the supervision of Prof. R.J. Anderson.
 
*20h00 - 20h15: '''Break'''<br>
 
*20h15 - 21h15: '''[https://www.owasp.org/images/d/db/HTML_Forms_and_Workflows_v3.pdf Securing Complex Forms]''' (by Jim Manico)<br>
 
:''Abstract:'' The heart of how users interact with a web application is the HTML form submission. A great deal of very sensitive data flows over HTML forms. Securing web form submissions is critical for the construction of a secure web application. Multi-form workflows make securing form submissions even more complicated! This presentation will take you on a journey as untrusted data flows from a form submission into the many layers of a secure web application.
 
:* Review some of the basic threats against web forms
 
:* Learn some of the most important defense categories for building secure web forms
 
:* Discuss some of the more complex aspects to form construction, such as workflow
 
:''Bio:'' Jim Manico is the VP of Security Architecture at WhiteHat Security. Jim has been a web application developer since 1997. He has also been an active member of OWASP since 2008 supporting projects that help developers write secure code.
 
 
 
=== REGISTRATION  ===
 
Please register [https://owasp-belgium-2014-02-12.eventbrite.com/ on EventBrite]
 
 
 
 
 
== Previous Meeting (17th of December 2013) in Leuven ==
 
 
 
=== WHEN ===
 
17th of December 2013 (18h00 - 21h00)
 
 
 
=== WHERE  ===
 
Jointly organized with [https://www.isc2chapter-belgium.be/ (ISC)2].
 
 
 
Hosted by [https://distrinet.cs.kuleuven.be iMinds-Distrinet Research Group (KU Leuven)].
 
 
 
Address: <br>
 
Department of Computer Science (foyer at ground floor)<br> Celestijnenlaan 200 A<br> 3001 Heverlee ([http://googlemapsinterface.kuleuven.be/index.cgi?lang=N&nbol=(50.864186697481145,%204.678754210472107)&zoomlevel=17&plaatsnaam=Department+of+Computer+Science&maptype=roadmap google maps])
 
 
 
Routemap: https://distrinet.cs.kuleuven.be/about/route/
 
 
 
=== PROGRAM ===
 
The agenda:
 
*18h00 - 18h45: '''Welcome drink and Pizza (sponsored by F5 Networks)'''<br>
 
*18h45 - 19h00: '''[https://www.owasp.org/images/4/41/Owasp_Belgium_update_2013-12-17_v1.pptx OWASP / ISC2 Update]''' (by Sebastien Deleersnyder, OWASP Belgium Board & Lode Vanstechelman, ISC2 Belgium Board)<br>
 
*19h00 - 20h00: '''[https://www.owasp.org/images/7/78/Augmented_reality_in_your_web_proxy-ISC2-OWASP_Belgium_2013.pdf Augmented reality in your Web Proxy]''' (by Roberto Suggi Liverani)<br>
 
:''Abstract:'' This talk intends to demonstrate how to improve web application security testing by combining browser automation framework and web proxy API.
 
:The goal of this research is to bring a web proxy as close as possible to a browser to achieve a better security testing coverage, especially when dealing with complex client-side technology.
 
:The presentation includes a montage of real case scenarios, showing how this approach can lead to the discovery of vulnerabilities which might otherwise go unnoticed.
 
:''Bio:'' Roberto loves breaking applications for fun and profit. In the last years, Roberto has been involved in the infosec community by founding the OWASP New Zealand chapter and by publishing vulnerabilities affecting major software products. Roberto has been a guest speaker at global security conferences, including HITB, EUSecWest, DEFCON, Ruxcon, Kiwicon and HackPra AllStars.
 
:Roberto tweets from @malerisch and his blog can be found at: http://blog.malerisch.net
 
*20h00 - 20h15: '''Break'''<br>
 
*20h15 - 21h15: '''[https://www.owasp.org/images/c/cc/Ifyoutoleratethisyourchildprocesseswillbenext.pdf If You Tolerate This, Your Child Processes Will Be Next]''' (by Bart Leppens)<br>
 
:''Abstract:'' Browser 0-days are very expensive and thus not available for the common attacker.  Therefore an attacker may switch his focus from exploiting the browser towards exploiting the browser's internal network infrastructure. A normal webbrowser can serve as a pivot to attack the company's internal network.  Internal networks are generally less protected and are potentially less segregated in terms of security, so pivoting through the browser can help the attacker to reach those otherwise unreachable targets.
 
:The Browser Exploitation Framework, aka BeEF, is a professional security tool that can help you during a pentest performing these kinds of attacks.
 
:''Bio:'' Bart Leppens is one of the BeEF developers.  During his talk he will introduce you to BeEF, Inter-Protocol Communication (IPC) & Inter-Protocol Exploitation (IPE).  If you're thinking about buying an expensive firewall, it's advisable to wait until after his talk.  There is a risk you might want to throw it all away.
 
 
 
=== Coverage ===
 
 
 
Covered by Xavier Mertens: http://blog.rootshell.be/2013/12/18/owasp-belgium-chapter-meeting-wrap-up-using-browsers-otherwise/
 
 
 
=== REGISTRATION  ===
 
Please register [https://owasp-belgium-2013-12-17.eventbrite.com/ on EventBrite]
 
 
 
== Previous Meeting (8th of October 2013) in Diegem ==
 
 
 
=== WHEN ===
 
8th of October 2013 (18h00 - 21h00)
 
 
 
=== WHERE  ===
 
Hosted by [http://www.ey.com Ernst & Young].
 
 
 
Address: <br>
 
Ernst & Young<br>
 
De Kleetlaan 2<br>
 
B1831 Diegem<br>
 
Location: [https://www.google.com/maps?q=Ernst+%26+Young+Tax+Consultants,+De+Kleetlaan,+Diegem,+Machelen,+Belgium&hl=en&ll=50.887198,4.449935&spn=0.009124,0.017488&sll=50.881364,4.436437&sspn=0.009125,0.017488&oq=ernst+%26+young+diegem&hq=Ernst+%26+Young+Tax+Consultants,&hnear=De+Kleetlaan,+Diegem+1831+Machelen,+Vlaams-Brabant,+Vlaams+Gewest,+Belgium&t=m&z=16&iwloc=A Google Maps].
 
 
 
=== PROGRAM ===
 
The agenda:
 
*17h30 - 18h15: '''Welcome &amp; sandwiches'''<br>
 
*18h15 - 18h30: '''OWASP Update''' (by Sebastien Deleersnyder, OWASP Belgium Board)<br>
 
*18h30 - 19h30: '''[https://www.owasp.org/images/e/e8/NoScript_vs_for_Web_Developers_Maone.pdf NoScript for Developers]''' (by Giorgio Maone)<br>
 
:Everything security-conscious web developers should know to make their creations safer and more accessible  for [http://noscript.net NoScript] users, plus an overview of current and upcoming technologies inspired by NoScript which can be leveraged server-side to enhance web applications' security.
 
:[http://maone.net Giorgio Maone] is a software developer and security researcher born and living in Palermo, Italy. He's member of the Mozilla Security Group and invited expert in the W3C's Web Application Security Working Group. In 2005 he created the NoScript browser security add-on, which still today absorbs most of the time and energy left by his main job: parenting 3 little children.
 
*19h30 - 19h45: '''Break'''<br>
 
*19h45 - 20h45: '''[http://www.slideshare.net/x00mario/jsmvcomfg-to-sternly-look-at-javascript-mvc-and-templating-frameworks JSMVCOMFG - To sternly look at JavaScript MVC and Templating Frameworks]''' (by Mario Heiderich)<br>
 
:There is a way to build common, classic web applications. You know, servers, databases, some HTML and a bit of JavaScript. Ye olde way. Grandfather still knows. And there is a way to build hip and fancy, modern and light-weight, elastic and scalable client-side web applications. Sometimes with a server in the background, sometimes with a database - but all the hard work is done by something new: JavaScript Model-View-Controller and templating frameworks.
 
:Angular, Ember and CanJS, Knockout, Handlebars and Underscore... those aren't names of famous wrestlers but modern JavaScript fame-works that offer a boost in performance and productivity by taking care of many things web-app right there in the browser, where the magic happens. And more and more people jump on the bandwagon and implement those frameworks with great success. High time for a stern look from the security perspective, ain't it not?
 
:This talk will show you how those frameworks work, how secure their core is and what kind of security issues spawn from the generous feature cornucopia they offer. Do their authors really know the DOM well enough to enrich it with dozens of abstraction layers? Or did they open a gate straight to JavaScript hell introducing a wide range of new injection bugs and coding worst-practices? Well, you'll know after this talk. You'll know...
 
:[http://heideri.ch Mario Heiderich] is founder of the German/UK pen-test outfit Cure53 and a Microsoft security contractor. He focuses on HTML5, SVG security, script-less attacks and believes XSS can be eradicated by using JavaScript. Maybe. Some day. Actually quite soon. Mario invoked the HTML5 security cheat-sheet, the Alexa Top 1x search engine Crawly and several other projects. In the remaining time he delivers trainings and security consultancy for larger German and international companies for sweet sweet money and the simple minded fun in breaking things. Mario has spoken on a large variety of international conferences - both academic and industry-focused, co-authored two books, several academic papers and doesn't see a problem in his one year old son having a tablet already. There you have it.
 
 
 
=== Coverage ===
 
 
 
xme's write-up on [http://blog.rootshell.be/2013/10/08/october-2013-owasp-belgium-chapter-meeting-wrap-up/ blog.rootshell.be]
 
 
 
=== REGISTRATION  ===
 
Please register [https://owasp-belgium-2013-10-08.eventbrite.com/ on EventBrite]
 
 
 
== Previous Meeting (6th of June 2013) in Leuven ==
 
 
 
=== WHEN ===
 
6th of June 2013 (18h00 - 21h00)
 
 
 
=== WHERE  ===
 
This chapter meeting is part of the [[EUTour2013| OWASP Europe Tour 2013]]
 
 
 
<BR/>
 
Hosted by [https://distrinet.cs.kuleuven.be iMinds-Distrinet Research Group (KU Leuven)].
 
 
 
Address: <br>
 
Department of Computer Science (foyer at ground floor)<br> Celestijnenlaan 200 A<br> 3001 Heverlee ([http://googlemapsinterface.kuleuven.be/index.cgi?lang=N&nbol=(50.864186697481145,%204.678754210472107)&zoomlevel=17&plaatsnaam=Department+of+Computer+Science&maptype=roadmap google maps])
 
 
 
Routemap: https://distrinet.cs.kuleuven.be/about/route/
 
 
 
=== PROGRAM ===
 
The agenda:
 
*17h30 - 18h15: '''Welcome &amp; sandwiches'''<br>
 
*18h15 - 18h30: '''[https://www.owasp.org/images/5/5a/Owasp_Belgium_update_2013-06-06_v2.pptx OWASP Update]''' (by Sebastien Deleersnyder, OWASP Belgium Board)<br>
 
*18h30 - 19h30: '''[https://www.owasp.org/images/2/23/OWASP_EU_-_Tour_2103-abridged-Ned.pdf Needles in haystacks, we we are not solving the appsec problem & html hacking the browser, CSP is dead.]''' (by Eoin Keary, CTO and founder of BCC Risk Advisory Ltd.)<br>
 
:TBD
 
*19h30 - 20h30: '''[https://www.owasp.org/images/c/cc/Securing_Development_with_PMD_-_Teaching_an_Old_Dog_New_Tricks_-_OWASP.pdf Teaching an Old Dog New Tricks: Securing Development with PMD]''' (by Justin Clarke, Director and Co-Founder of Gotham Digital Science)<br>
 
:Using static analysis to identify software bugs is not a new paradigm. For years, developers have used static analysis tools to identifying code quality issues. While these tools may not be specifically designed for identifying security bugs. This presentation will discuss how custom security rules can be added to existing code quality tools to identify potential software security bugs. Writing custom software security rules for the popular Java code scanning tool PMD will be the focus of the presentation.
 
:Justin Clarke is a Director and Co-Founder of Gotham Digital Science. He is the lead author/technical editor of "SQL Injection Attacks and Defense" (Syngress), co-author of "Network Security Tools" (O'Reilly), contributor to "Network Security Assessment, 2nd Edition" (O'Reilly), as well as a speaker at numerous security conferences and events such as Black Hat, EuSecWest, ISACA, BruCON, OWASP AppSec, OSCON, RSA and SANS. Justin is the Chapter Leader for the OWASP London chapter in the United Kingdom.
 
*20h30 - 21h30: '''[https://www.owasp.org/images/d/d1/Owasp_be_Vulnerability_Prediction_in_Android_Apps.pdf Vulnerability Prediction in Android Applications]''' (by Aram Hovsepyan, Ph. D.)<br>
 
:We present an approach to predict which components of a software system contain security vulnerabilities. Prediction models are a key instrument to identify the weak spots that deserve special scrutiny. Our approach is based on text mining the source code of an application. We have explored the potential of the bag-of-words representation and discovered that a dependable prediction model can be built by means of machine learning techniques. In a validation with 10 Android applications we have obtained performance results that often outclass state-of-the-art approaches.
 
 
 
=== Coverage ===
 
xme has blogged about the meeting on his [http://blog.rootshell.be/2013/06/06/june-2013-owasp-belgium-chapter-meeting-wrap-up/ /dev/random blog]
 
 
 
=== REGISTRATION  ===
 
Please register via CLOSED
 
 
 
== Previous Meeting (5th of March 2013) in Leuven ==
 
 
 
=== WHEN ===
 
5th of March 2013 (18h00 - 21h00)
 
 
 
=== WHERE  ===
 
This chapter meeting is co-organized with '''[http://www.secappdev.org SecAppDev]'''.
 
 
 
Both speakers are faculty of the [http://www.secappdev.org Secure Application Development course] which is held in Leuven from 4 March 2013 until 8 March 2013. OWASP Members get a 10% discount to attend the course.
 
 
 
<BR/>
 
Hosted by [http://distrinet.cs.kuleuven.be Distrinet Research Group (K.U.Leuven)].
 
 
 
Address: '''UPDATED!'''<br>
 
'''Welcome & Sandwiches:''' <br>Department of Computer Science (foyer at ground floor)<br> Celestijnenlaan 200 A<br> 3001 Heverlee ([http://googlemapsinterface.kuleuven.be/index.cgi?lang=N&nbol=(50.864186697481145,%204.678754210472107)&zoomlevel=17&plaatsnaam=Department+of+Computer+Science&maptype=roadmap google maps])<br>
 
'''Talks:''' <br>Celestijnenlaan 200L, Auditorium L.00.06<br> 3001 Heverlee ([http://googlemapsinterface.kuleuven.be/index.cgi?lang=N&nbol=(50.86327251977556,%204.679660797119141)&zoomlevel=17&plaatsnaam=200L.00.06&maptype=roadmap google maps])<br>
 
 
 
Routemap: http://distrinet.cs.kuleuven.be/about/route/
 
 
 
=== PROGRAM ===
 
The agenda:
 
*18h00 - 18h30: '''Welcome &amp; sandwiches'''<br>
 
*18h30 - 18h45: '''OWASP Update''' (by Lieven Desmet, OWASP Belgium Board)<br>
 
*18h45 - 19h45: '''25 Years of Vulnerabilities''' (by Yves Younan, Senior Research Engineer at Sourcefire)<br>
 
:This talk will take a look into the interesting world of vulnerability statistics. We have examined data for the last 25 years and used it to map out trends and general information on vulnerabilities in software. Some of the questions we look at are "What were the most popular vulnerabilities? Which had the most impact? Which vendors and products suffered from the most issues? Etc. While some of the statistics are predictable, others are surprising. This data was first introduced at RSA Conference San Francisco 2013.
 
:'''Dr. Yves Younan''' is a Senior Research Engineer in the Vulnerability Research Team (VRT) at Sourcefire where he works on vulnerabilities and mitigations. Prior to joining Sourcefire, he worked as a Security Researcher with BlackBerry Security at Research In Motion. Before joining RIM, he was an academic, founding the Native Code Security group within the DistriNet research group at the KU Leuven in Belgium.  He received a Master's degree in Computer Science from the Vrije Universiteit Brussel (VUB) and a PhD in Engineering: Computer Science from KU Leuven. His PhD focused on building efficient mitigations against vulnerability exploitation, several practical mitigations were published and presented at international conferences.
 
*19h45 - 20h00: Break<br>
 
*20h00 - 21h00: '''Banking Security: Attacks and Defences''' (by Steven Murdoch, Senior Researcher at University of Cambridge)<br>
 
:Designers of banking security systems are faced with a difficult challenge of developing technology within a tightly constrained budget, yet which must be capable of defeating attacks by determined, well-equipped criminals. This talk will summarise banking security technologies for protecting Chip and PIN/EMV card payments, online shopping, and online banking. The effectiveness of the security measures will be discussed, along with vulnerabilities discovered in them both by academics and by criminals. These vulnerabilities include cryptographic flaws, failures of tamper resistance, and poor implementation decisions, and have led not only to significant financial losses, but in some cases unfair allocation of liability. Proposed improvements will also be described, not only to the technical failures but also to the legal and regulatory regimes which are the underlying reason for some of these problems not being properly addressed.
 
:'''Dr. Steven J. Murdoch''' is a Royal Society University Research Fellow in the Security Group of the University of Cambridge Computer Laboratory, working on developing metrics for security and privacy. His research interests include covert channels, banking security, anonymous communications, and censorship resistance. Following his PhD studies on anonymous communications, he worked with the OpenNet Initiative, investigating Internet censorship. He then worked for the Tor Project, on improving the security and usability of the Tor anonymity system. Currently he is supported by the Royal Society on developing methods to understand complex system security. He is also working on analyzing the security of banking systems especially Chip & PIN/EMV, and is Chief Security Architect of Cronto, an online authentication technology provider.
 
 
 
=== PRESENTATIONS ===
 
The slides are available online!
 
* '''OWASP Update''' (by Lieven Desmet) ([https://www.owasp.org/images/9/91/Owasp_Belgium_update_2013-03-05.pdf PDF])
 
* '''25 Years of Vulnerabilities''' (by Yves Younan, Sourcefire) ([https://www.owasp.org/images/c/cc/OWASP_Belgium_Yves_Younan_2013.pdf PDF])
 
* '''Banking Security: Attacks and Defences''' (by Steven Murdoch, University of Cambridge) ([https://www.owasp.org/images/d/d5/Owasp13bankingsecurity.pdf PDF])
 
 
 
=== COVERAGE ===
 
Follow what they say about us...
 
* [http://blog.rootshell.be/2013/03/05/owasp-belgium-chapter-wrap-up-march-2013/ /dev/random blog]
 
 
 
== Past Events  ==
 
*Events held in [[Belgium Previous Events 2012|2012]]
 
*Events held in [[Belgium Previous Events 2011|2011]]
 
*Events held in [[Belgium Previous Events 2010|2010]]
 
*Events held in [[Belgium Previous Events 2009|2009]]
 
*Events held in [[Belgium Previous Events 2008|2008]]
 
*Events held in [[Belgium Previous Events 2007|2007]]
 
*Events held in [[Belgium Previous Events 2006|2006]]
 
*Events held in [[Belgium Previous Events 2005|2005]]
 
 
 
= Belgium OWASP Chapter Leaders  =
 
 
 
The Belgium Chapter is supported by the following board:
 
  
*Erwin Geirnaert, Zion Security  
+
Board Members
*Philippe Bogaerts, F5
+
*Erwin Geirnaert, Zion Security
*André Mariën, Inno.com
+
*David Mathy, Freelance
*Lieven Desmet, K.U.Leuven
+
*Adolfo Solero, Freelance
*Sebastien Deleersnyder, freelance
+
*Stella Dineva, Ingenico Payment Services
*Bart De Win, Ascure
+
*Thomas Herlea, NVISO
*David Mathy, Focus ICT
 
  
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects. __NOTOC__ <headertabs/>
+
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.  
 +
__NOTOC__ <headertabs></headertabs>
 
[[Category:Europe]]
 
[[Category:Europe]]

Latest revision as of 18:57, 13 November 2019

OWASP Belgium

Welcome to the Belgium chapter homepage. The chapter leaders are Sebastien Deleersnyder, Lieven Desmet and Bart De Win


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Upcoming Chapter Meetings

See the Chapter Meetings tab for more details and older meetings.

Stay in Touch

Meetup-logo-2x.png Join the list.png Follow-us-on-twitter.png Linkedin-button.gif

If you want to be invited for the next OWASP Belgium Chapter meetings, please drop us your contact info.

Structural Sponsors 2019

OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:

Vest.jpg DavinsiLabs.png

LogoToreon.jpg Nviso logo RGB baseline 200px.png  LogoIngenicoGroup.png

If you want to support our chapter, please contact Seba Deleersnyder

25 November 2019 Meeting

Where

  • Address:
Park Inn by Radisson Leuven
Martelarenlaan 36
3010  Leuven

Agenda

Program

Recent evolutions in the OAuth 2.0 and OpenID Connect landscape

Abstract

Ever since the introduction of OAuth 2.0, the framework has been in continuous evolution. The initial specification addressed a strong need for delegation. However, since then, various addendums focus on the needs of modern applications. Today, the suite of OAuth 2.0 specifications supports a broad spectrum of different scenarios. For each of these scenarios makes their security assumptions and defines a set of best practices.

In this talk, we will investigate a number of these recent additions. We look at the recently added “Proof of Key for Code Exchange” (PKCE) flow. We also investigate how it is becoming the default flow for Single Page Applications. We also extensively dive into “Proof of Possession” tokens. Their security properties are significantly better than bearer tokens. Consequentially, everyone should know what they entail, and how to use them. You will walk away with a solid overview of recent evolutions in OAuth 2.0, and where to use them in your applications.

Speaker Bio

Philippe De Ryck helps developers protect companies through better web security. As the founder of Pragmatic Web Security, he travels the world to train developers on web security and security engineering. His Ph.D. in web security from KU Leuven lies at the basis of his exceptional knowledge of the security landscape. Google recognizes Philippe as a Google Developer Expert for his work on security in Angular applications.

Detection and Prevention of DNS abuse in .eu TLD

Abstract

This session reports on an extensive analysis of 14 months of domain registration in the .eu TLD. In particular, we investigate domain names that are registered for malicious purposes (such as spam, phishing, botnets C&C, ...). The goal of our research is to understand and identify large-scale malicious campaigns, and to early detect and prevent malicious registrations.

We explore the ecosystem and modus operandi of elaborate cyber criminal entities that recurrently register large amounts of domains for one-shot, malicious use. We further report on insights in the operational aspects of this business and observe, for instance, that their processes are only partially automated.

Finally, we present our automatic prediction system, that classifies at registration time whether a domain name will be used maliciously or benign. As such, malicious domain registrations can effectively be prevented from doing any harm. As part of the talk, we discuss the first results of this prediction system, which currently runs in production at EURid, the registry of the .eu TLD.

Speaker Bio

Lieven Desmet is a Senior Research Manager on Secure Software in the imec-DistriNet Research Group at the Katholieke Universiteit Leuven (Belgium), where he outlines and implements the research strategy, coaches junior researchers in web and infrastructure security, and participates in dissemination, valorisation and spin-off activities.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-11-25.eventbrite.com.

Coverage

n/a

summit working session on OWASP SAMM

OWASP Belgium presents a summit working session on OWASP SAMM in Antwerp on 30 April:

Registration via https://www.eventbrite.com/e/open-security-summit-working-session-tickets-60456102831

20 February 2019 Meeting

Where

Department of Computer Science (foyer at ground floor)
Celestijnenlaan 200 A
3001 Heverlee

Agenda

  • 18h15 - 19h00: Welcome & sandwiches
  • 19h00 - 19h10: OWASP Update by Sebastien Deleersnyder (OWASP)
  • 19h10 - 20h00: ''CSP in the age of Script Gadgets by Prof. Martin Johns (TU Braunschweig)
  • 20h00 - 20h10: Break
  • 20h10 - 21h00: Zero to DevSecOps - security in a DevOps world (part 1, 2, 3) by Jimmy Mesta (CTO, Manicode Security)

Program

CSP in the age of Script Gadgets

  • Speaker: Prof. Martin Johns (TU Braunschweig)
  • Presentation: not yet available

Abstract

Content Security Policy (CSP) was first introduced in 2012. It should have been a silver-bullet defense against various injection attacks, including the rampant Cross-Site Scripting vulnerabilities. Unfortunately, modern development practices and legacy code bases proved to be substantial obstacles. New versions of CSP were released to address usability and compatibility for developers. Unfortunately, researchers discovered many bypasses and vulnerabilities in real-world CSP policies. The latest problem is known as script gadgets, where data is turned into code by legitimate functionality.

In this session, we will take a look at the problems you might encounter when deploying CSP. We start at CSP level 1 and work towards the latest level 3 version. We discuss CSP's features, potential bypasses, and pitfalls to avoid. In the end, you will have gained the knowledge to deploy a secure and effective CSP policy.

Speaker Bio

Martin Johns is a full professor at the TU Braunschweig.

Zero to DevSecOps - security in a DevOps world

  • Speaker: Jimmy Mesta (CTO, Manicode Security)
  • Presentation: not yet available

Abstract

The way that software is being deployed is undergoing a massive transformation. As a result, security teams are at a point where they must adapt or be left in the dust. Traditional application security used to be heavyweight and human-driven. Tasks are more often than not mostly manual efforts. Time-consuming security testing often breaks down in an automated world. Dynamic vulnerability scanning and manual code reviews are incompatible with a world where code changes are automatically being pushed to production hundreds of times per day.

This talk will share lessons learned from helping teams of all sizes and maturity levels with their transformation to a DevSecOps model where security goes from being a blocker to an enabler. Specifically, we will cover some of the tools and processes you can start using right now. These tools allow you to start adding real value to your organization through enhanced visibility, vulnerability discovery, and feedback loops. It is time to adapt and embrace a new era of security.

Speaker Bio

Jimmy Mesta is CTO at Manicode Security. He is a DevSecOps, Mobile, and Kubernetes Secure Coding Instructor.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-02-20.eventbrite.com.

Coverage

n/a

Previous Years

Events held in 2018, 2017, 2016, 2015, 2014, 2013, 2012, 2011, 2010, 2009, 2008, 2007, 2006, 2005.

The Belgium Chapter is supported by the following board:

Chapter Leaders

  • Sebastien Deleersnyder, Toreon
  • Lieven Desmet, KU Leuven
  • Bart De Win, PWC

Board Members

  • Erwin Geirnaert, Zion Security
  • David Mathy, Freelance
  • Adolfo Solero, Freelance
  • Stella Dineva, Ingenico Payment Services
  • Thomas Herlea, NVISO

Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.