This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Belgium"

From OWASP
Jump to: navigation, search
(Belgium OWASP Chapter Leaders)
(Local News)
 
(131 intermediate revisions by 5 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Belgium|extra=The chapter leader is [mailto:[email protected] Sebastien Deleersnyder]|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}  
+
{{Chapter Template|chaptername=Belgium|extra=The chapter leaders are [mailto:[email protected] Sebastien Deleersnyder], [mailto:[email protected] Lieven Desmet] and [mailto:[email protected] Bart De Win]
 +
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}  
  
= Local News =
+
= Local News =
  
== Upcoming chapter meeting: 24 February 2015 (Leuven) ==
+
== Upcoming Chapter Meetings ==
  
On '''Tuesday 24 February 2015''', we will have our next BE chapter meeting in Leuven.  
+
* OWASP BE chapter meeting: registration via https://owasp-belgium-2019-11-25.eventbrite.com/
  
See https://www.owasp.org/index.php/Belgium#Chapter_Meetings for more details.
+
See the {{#switchtablink:Chapter Meetings|Chapter Meetings}} tab for more details and older meetings.
  
== Presentations of the 2014 chapter meetings are online  ==
+
== Stay in Touch ==
 
 
The presentations of our 2014 chapter meetings can be downloaded from
 
https://www.owasp.org/index.php/Belgium#tab=Chapter_Meetings
 
 
 
 
 
 
 
== Stay in touch ==
 
 
 
=== Twitter ===
 
 
 
You can also follow us on [https://twitter.com/owasp_be Twitter]!
 
 
 
=== OWASP-BE contact list ===
 
  
 +
<center>
 +
{| cellspacing="15"
 +
|-
 +
| [[Image:Meetup-logo-2x.png|120px|link=http://www.meetup.com/Belgium-OWASP-Open-Web-Application-Security-Project/]]
 +
| [[Image:Join the list.png|150px|link=http://lists.owasp.org/mailman/listinfo/owasp-belgium]]
 +
| [[Image:Follow-us-on-twitter.png|175px|link=https://twitter.com/owasp_be]]
 +
| [[Image:Linkedin-button.gif|135px|link=https://www.linkedin.com/groups/37865]]
 +
|}
 +
</center>
 
If you want to be invited for the next OWASP Belgium Chapter meetings, please [http://eepurl.com/iFZtb drop us your contact info].
 
If you want to be invited for the next OWASP Belgium Chapter meetings, please [http://eepurl.com/iFZtb drop us your contact info].
  
=== OWASP-BE discussion mailing list===
+
== Structural Sponsors 2019 ==
If you want to join the local chapter mailing list, please [http://lists.owasp.org/mailman/listinfo/owasp-belgium click here].
 
  
== Structural Sponsors 2013/2014  ==
+
OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:  
OWASP Member affiliated to the Belgium chapter:
 
  
{{MemberLinks|link=http://www.pwc.com/|logo=PWC_log_resized.png}} [[File:TSF logo blackred transparent.png|250px|link=http://www.thesecurityfactory.be/]]
+
<!-- Gold -->
 +
[[File:Vest.jpg|250px|link=http://www.vest.nl]]
 +
[[File:DavinsiLabs.png|250px|link=https://www.davinsilabs.com]]
  
 
+
<!-- Silver -->
OWASP Belgium thanks its structural chapter supporters for 2013/2014 and the OWASP BeNeLux Days 2013:
+
[[File:LogoToreon.jpg|250px|link=https://www.toreon.com]]  
 
+
[[File:Nviso_logo_RGB_baseline_200px.png|250px|link=http://www.nviso.be]]  
[http://www.zionsecurity.com https://www.owasp.org/images/e/e6/Zionsecurity.jpg]
+
&nbsp;[[File:LogoIngenicoGroup.png|250px|link=https://ingenico.be]]
[http://www.nviso.be https://www.owasp.org/images/5/5e/Nviso_logo_RGB_baseline_200px.png]
 
[http://www.Checkmarx.com https://www.owasp.org/images/a/a2/Checkmarx.jpg]
 
  
 
If you want to support our chapter, please contact [mailto:[email protected] Seba Deleersnyder]
 
If you want to support our chapter, please contact [mailto:[email protected] Seba Deleersnyder]
  
= Chapter Meetings =
+
= Chapter Meetings =
== Next Meeting (24 February 2015) in Leuven ==
 
 
 
=== WHEN ===
 
24 February 2015
 
 
 
=== WHERE  ===
 
Hosted by [https://distrinet.cs.kuleuven.be iMinds-Distrinet Research Group (KU Leuven)].
 
 
 
Both speakers are faculty of the [http://www.secappdev.org/ Secure Application Development] course which is held in Leuven from 10 to 14 February 2014. OWASP Members get a 10% discount to attend the course.
 
 
 
Address: <br>
 
Department of Computer Science (foyer at ground floor)<br> Celestijnenlaan 200 A<br> 3001 Heverlee ([http://googlemapsinterface.kuleuven.be/index.cgi?lang=N&nbol=(50.864186697481145,%204.678754210472107)&zoomlevel=17&plaatsnaam=Department+of+Computer+Science&maptype=roadmap google maps])
 
 
 
Routemap: https://distrinet.cs.kuleuven.be/about/route/
 
 
 
=== PROGRAM ===
 
The agenda:
 
*18h15 - 19h00: '''Welcome & sandwiches'''<br>
 
*19h00 - 19h15: '''OWASP Update''' (by Sebastien Deleersnyder, OWASP Belgium Board)<br>
 
*19h15 - 20h15: '''Why Code Reviews and Pen-Tests Are Not Enough''' (by Jim DelGrosso, Cigital)<br>
 
:''Abstract:'' Code reviews and penetration tests are excellent techniques for finding defects in software. But there is a whole class of defects that they are not good at finding - flaws. Jim will briefly talk about the differences between bugs and flaws, will describe a technique to help identify flaws, and talk about the work being done as part of the IEEE Center for Secure Design to help people avoid common flaws.
 
:''Bio:'' '''Jim DelGrosso''' is a Principal Consultant at Cigital with over 30 years of experience working for software development and consulting organizations. At Cigital, Jim heads up the Architecture Analysis practice with the mission to analyze the architecture and design of systems to identify flaws and provide our customers contextual guidance to remediate or mitigate those flaws. Jim is also the Executive Director for the [http://cybersecurity.ieee.org/center-for-secure-design.html IEEE Computer Society Center for Secure Design initiative].
 
*20h15 - 20h30: '''Break'''<br>
 
*20h30 - 21h30: '''An analysis of exploitation behaviors on the web and the role of web hosting providers in detecting them.''' (by prof. Aurélien Francillon, EURECOM)<br>
 
:''Abstract:'' Compromised websites are often used by attackers to deliver malicious content or to host phishing pages designed to steal private information from their victims. In a first part of the talk I will describe Eurecom's web honeypot, a set of deliberately vulnerable web applications that are regularly compromised by real attackers.  In a second part of the talk, I will describe tests we performed on the ability of specialized monitoring services and web hosting providers to detect compromised websites and how they react to user complaints.
 
:''Bio:'' ''' Aurélien Francillon''' is an assistant professor in the Networking and Security department at EURECOM, where he is co-heading the System and Software Security group. Prior to that he obtained a PhD from INRIA  and Grenoble INP and then spent 2 years as a postdoctoral researcher in the System Security Group at ETH Zurich. He is mainly interested in practical aspects of the security of embedded devices.  In this context he has worked on topics such as code injection, code attestation, random number generation, hardware support for software security, bug finding techniques as well as on broader security and privacy topics. He served in many program committees and was program co-chair of CARDIS 2013.
 
 
 
=== REGISTRATION  ===
 
Please register via EventBrite: http://owasp-belgium-2015-02-24.eventbrite.com
 
  
=== Coverage ===
+
{{:Belgium_Events_2019}}
  
== Previous Meeting (17 December 2014) in Mechelen ==
+
== Previous Years ==
  
=== WHEN ===
+
Events held in
17 December 2014
+
[[Belgium Events 2018|2018]],
 +
[[Belgium Events 2017|2017]],
 +
[[Belgium Events 2016|2016]],
 +
[[Belgium Events 2015|2015]],
 +
[[Belgium Events 2014|2014]],
 +
[[Belgium Events 2013|2013]],
 +
[[Belgium Events 2012|2012]],
 +
[[Belgium Events 2011|2011]],
 +
[[Belgium Events 2010|2010]],
 +
[[Belgium Events 2009|2009]],
 +
[[Belgium Events 2008|2008]],
 +
[[Belgium Events 2007|2007]],
 +
[[Belgium Events 2006|2006]],
 +
[[Belgium Events 2005|2005]].
  
=== WHERE  ===
+
= Belgium OWASP Chapter Leaders =
 
 
Hosted at Moonbeat (Mechelen), kindly offered by [http://www.is4u.be/ is4u].
 
 
 
Venue address:<br>
 
Moonbeat <br>
 
Oude Brusselsestraat 10-12 <br>
 
2800 mechelen <br>
 
 
 
 
 
Route/Parking: http://www.moonbeat.be/index.php/j-stuff/web-links
 
 
 
=== PROGRAM ===
 
The agenda:
 
*18h00 - 18h45: '''Welcome & sandwiches'''<br>
 
*18h45 - 19h00: '''OWASP Update''' (by Sebastien Deleersnyder, OWASP Belgium Board)<br>
 
*19h00 - 20h00: '''OWASP Top 10 Mobile Risks / demos''' (by Erwin Geirnaert)<br>
 
:''Abstract:'' During this presentation Erwin will discuss the OWASP Top 10 Mobile Risks for mobile apps. How easy it is to bypass security controls, retrieve confidential information, ….  And how to protect against these problems.
 
:''Bio:'' '''Erwin Geirnaert''' is founder and Chief Hacking Officer at ZIONSECURITY, a company that aims to ensure its clients business value by securing (web/mobile) applications, either in the cloud or on-premise; and mainly focused on protecting home banking environments against fraud and attacks. Erwin is a recognized application security expert and speaker at international events like Javapolis, OWASP, Eurostar and Infosecurity. He is a specialist in J2EE security, .NET security and web services security and has more than 10 years of experience in executing security tests of web and thick client applications. Erwin also architects secure e-business projects for banks, web agencies and software companies.
 
*20h00 - 20h15: '''Break'''<br>
 
*20h15 - 20h30: '''[https://www.owasp.org/images/6/61/Investigating_software_security_practices-2014-12-17-OWASP-BE.pdf Investigating software security practices]''' (by Koen Yskout and Laurens Sion, iMinds-DistriNet)<br>
 
:''Abstract:'' Security must be considered throughout the whole software development cycle, including early phases such as requirements elicitation and software design. While this is a widely accepted statement, it is not evident to achieve this in practice. Although some academic proposals along this line exist, they are not used in industry. As academics, before making any new proposals, we want to perform a survey in order to understand to what degree security and privacy are currently present in the requirements elicitation and architecture and design activities of organizations, how they are incorporated in practice, and what the benefits and limitations of the existing approaches are.
 
:In this short talk, we will explore why such a study is needed, what our goal is, and why you should participate.
 
*20h30 - 21h30: '''OpenSAMM Best Practices: Lessons from the Trenches''' (by Sebastien Deleersnyder and Bart De Win)<br>
 
:''Abstract:'' Managing all application security activities as part of development and deployment of applications can be an overwhelming challenge. OWASP OpenSAMM gives you a structural and measurable blueprint to integrate OWASP best practices in your software life cycle. This OWASP framework allows you to formulate and implement a strategy for software security that is tailored to the risk profile of your organisation.
 
:During this talk Bart and Sebastien will get you up to speed on the OpenSAMM framework and share their important challenges they faced in implementing the framework within various organisations. Important topics that will be covered during this presentation are:
 
:*What is the optimal OpenSAMM maturity level for your organisation?
 
:*At which level to implement OpenSAMM in the organisation: at company, business unit or development team level?
 
:*How to integrate OpenSAMM activities in agile development?
 
:*How to apply OpenSAMM on suppliers or outsourced development?
 
:*What metrics does OpenSAMM provide to manage your secure development life cycle?
 
:Practical lessons learned and use cases from the trenches that make OWASP OpenSAMM a valuable methodology and which you should apply for your secure development life cycle!
 
:''Bio:'' '''Sebastien Deleersnyder''' is co-founder & managing partner application security at Toreon.com
 
:As application security specialist for more than 10 years, Sebastien has helped various companies improve their ICT-, Web- and Mobile Security, including BNP Paribas Fortis, Atos Worldline, KBC, NationaleNederlanden (ING), Isabel, Fluxys, OLAF, EU Council, TNT Post, Flemish Community, Agfa-Gevaert and ING Insurance International. Sebastien is the Belgian OWASP Chapter Leader, co-project leader of the OpenSAMM project, served on the OWASP Foundation Board member (2007-2013) and performed several presentations and trainings on Web Application, Mobile and Web Services Security. Furthermore Sebastien co-organizes the yearly BruCON conference in Ghent (Belgium).
 
:''Bio:'' '''Bart De Win''' has over 15 years of experience in software security. He has an extensive background in the field, including his Ph.D. and research work on methods and techniques for software protection. Since 2009, Bart has been responsible for all application security services within Ascure & PwC Belgium. He has extensive project experience in software testing and in assisting companies improving their secure software development practices. Bart is member of the OWASP Belgium Chapter board and he is a co-leader of the OpenSAMM Software Assurance Model. Bart is SABSA, Prince 2 and CSSLP certified.
 
 
 
=== REGISTRATION  ===
 
Please register via EventBrite: http://owasp-belgium-2014-12-17.eventbrite.com
 
 
 
=== Coverage ===
 
 
 
== Previous Meeting (20th of May 2014) in Brussels ==
 
 
 
=== WHEN ===
 
20th of May 2014 (18h00 - 21h00)
 
 
 
=== WHERE  ===
 
 
 
Hosted by [https://www.nviso.be/ NVISO]
 
 
 
Address:<br>
 
NVISO (ICAB)<br>
 
Rue des Peres Blancs 4<br>
 
1040 Etterbeek
 
 
 
=== PROGRAM ===
 
The agenda:
 
*18h00 - 18h45: '''Welcome & sandwiches'''<br>
 
*18h45 - 19h00: '''OWASP Update''' (by Bart De Win, OWASP Belgium Board)<br>
 
*19h00 - 20h00: '''[https://github.com/jsteven/psm/blob/master/presentations/Secure%20Password%20Storage%20AUS%20(w%20Notes).pptx.pdf Securing Password Storage – Increasing Resistance to Brute Force Attacks]''' (by Tiago Teles)<br>
 
:''Abstract:'' In this talk Tiago Teles takes apart password protection scheme analyzing the attack resistance of hashes, hmacs, adaptive hashes (such as script), and encryption schemes. First, we present a threat model for password storage. Then audience members will learn the construction, performance, and protective properties of these primitives. Discussion of the primitives will be from a critical perspective modeled as an iterative secure design session.
 
:Ultimately, this session presents the solution and code donated as part an on-going OWASP project – a OWASP PSM (password storage module). Discussion of this solution will include key techniques for hardening PSM learned through years of delivering production JavaEE code to customers…
 
:''Bio:'' Tiago Teles is a Technical Consultant with 8 years of experience in clients across different sectors and countries, including banking, insurance, telecommunications and commercial organizations in a variety of roles: Delivering Training, Development, Business Intelligence and Quality Assurance. For some of the talks already delivered please see: [https://www.youtube.com/watch?v=CbeSXmAXBbU Video talks] for more information please visit: [http://nl.linkedin.com/in/tiagoteles Tiago Teles' LinkedIn profile].
 
*20h00 - 20h15: '''Break'''<br>
 
*20h15 - 21h15: '''[https://www.owasp.org/images/7/7b/A_history_of_ATM_violence_-_OWASP_Chapter_Night.pdf A history of ATM violence - From blowing up safes over jackpotting to all-round malware]''' (by Daan Raman and Erik Van Buggenhout)<br>
 
:''Abstract:'' ATMs (Automated Teller Machines) are the main component of self-servicing banking functions used by millions of banking customers worldwide. To put things in perspective, 400,000 ATM devices were deployed in Europe alone as of 30 June 2013. Worldwide, the number of ATMs grew from 1.7 million to 2.5 million between 2007 and 2013.
 
:This entertaining talk on attacks against Automated Teller Machines (ATMs) will focus on the history of ATM attacks and the current development of cross-vendor ATM malware. The talk will include a presentation of our from-scratch developed ATM malware that will be presented on a live ATM system (see http://youtu.be/MBOD59r3lTM).
 
:''Bio:'' Daan Raman and Erik Van Buggenhout are security consultants at NVISO, where they focus on information security topics in the financial services industry.
 
 
 
=== REGISTRATION  ===
 
Please register via EventBrite: CLOSED
 
 
 
=== Coverage ===
 
 
 
Covered by Xavier Mertens: http://blog.rootshell.be/2014/05/22/may-2014-owasp-belgium-chapter-meeting-wrap-up/
 
 
 
== Previous Meeting (12th of February 2014) in Leuven ==
 
 
 
=== WHEN ===
 
12th of February 2014 (18h00 - 21h00)
 
 
 
=== WHERE  ===
 
Jointly organized with [http://www.secappdev.org/ SecAppDev].
 
Hosted by [https://distrinet.cs.kuleuven.be iMinds-Distrinet Research Group (KU Leuven)].
 
 
 
Both speakers are faculty of the [http://www.secappdev.org/ Secure Application Development] course which is held in Leuven from 10 to 14 February 2014. OWASP Members get a 10% discount to attend the course.
 
 
 
Address: <br>
 
Department of Computer Science (foyer at ground floor)<br> Celestijnenlaan 200 A<br> 3001 Heverlee ([http://googlemapsinterface.kuleuven.be/index.cgi?lang=N&nbol=(50.864186697481145,%204.678754210472107)&zoomlevel=17&plaatsnaam=Department+of+Computer+Science&maptype=roadmap google maps])
 
 
 
Routemap: https://distrinet.cs.kuleuven.be/about/route/
 
 
 
=== Last minute update: ===
 
 
 
 
 
I would like to notify you that due to traffic work you most probably will have to make a detour to get to the university campus.
 
 
 
Because of a road block at the Celestijnenlaan, this street has become one way. This forces participants coming from the E40/Koning Boudewijnlaan to reach the campus via the ring (R23)/Naamsesteenweg/Kardinaal Mercierlaan.
 
 
 
A map of the detour can be found here: http://goo.gl/maps/kZqEQ
 
 
 
As this is the only way to get to the campus, take into account that it may lead to significant delays.
 
 
 
=== PROGRAM ===
 
The agenda:
 
*18h00 - 18h45: '''Welcome & sandwiches'''<br>
 
*18h45 - 19h00: '''[https://www.owasp.org/images/4/41/Owasp_Belgium_update_2013-12-17_v1.pptx OWASP Update]''' (by Sebastien Deleersnyder, OWASP Belgium Board)<br>
 
*19h00 - 20h00: '''[https://www.owasp.org/images/f/f8/Danezis-owasp14.pptx Smart metering privacy]''' (by George Danezis)<br>
 
:''Abstract:'' In the past few years tremendous cryptographic progress has been made in relation to primitives for privacy friendly-computations. These include celebrated results around fully homomorphic encryption, faster somehow homomorphic encryption, and ways to leverage them to support more efficient secret-sharing based secure multi-party computations. Similar break-through in verifiable computation, and succinct arguments of knowledge, make it practical to verify complex computations, as part of privacy-preserving client side program execution. Besides computations themselves, notions like differential privacy attempt to capture the essence of what it means for computations to leak little personal information, and have been mapped to existing data query languages.
 
:So, is the problem of computation on private data solved, or just about to be solved? In this talk, I argue that the models of generic computation supported by cryptographic primitives are complete, but rather removed from what a typical engineer or data analyst expects. Furthermore, the use of these cryptographic technologies impose constrains that require fundamental changes in the engineering of computing systems. While those challenges are not obviously cryptographic in nature, they are nevertheless hard to overcome, have serious performance implications, and errors open avenues for attack.
 
:Throughout the talk I use examples from our own work relating to privacy-friendly computations within smart grid and smart metering deployments for private billing, privacy-friendly aggregation, statistics and fraud detection. These experiences have guided the design of ZQL, a cryptographic language and compiler for zero-knowledge proofs, as well as more recent tools that compile using secret-sharing based primitives.
 
:''Bio:'' George Danezis is a Reader in Security and Privacy Engineering at the Department of Computer Science of University College London. He has been working on anonymous communications, privacy enhancing technologies (PET), and traffic analysis since 2000. He has previously been a researcher for Microsoft Research, Cambridge; a visiting fellow at K.U.Leuven (Belgium); and a research associate at the University of Cambridge (UK), where he also completed his doctoral dissertation under the supervision of Prof. R.J. Anderson.
 
*20h00 - 20h15: '''Break'''<br>
 
*20h15 - 21h15: '''[https://www.owasp.org/images/d/db/HTML_Forms_and_Workflows_v3.pdf Securing Complex Forms]''' (by Jim Manico)<br>
 
:''Abstract:'' The heart of how users interact with a web application is the HTML form submission. A great deal of very sensitive data flows over HTML forms. Securing web form submissions is critical for the construction of a secure web application. Multi-form workflows make securing form submissions even more complicated! This presentation will take you on a journey as untrusted data flows from a form submission into the many layers of a secure web application.
 
:* Review some of the basic threats against web forms
 
:* Learn some of the most important defense categories for building secure web forms
 
:* Discuss some of the more complex aspects to form construction, such as workflow
 
:''Bio:'' Jim Manico is the VP of Security Architecture at WhiteHat Security. Jim has been a web application developer since 1997. He has also been an active member of OWASP since 2008 supporting projects that help developers write secure code.
 
 
 
=== REGISTRATION  ===
 
Please register [https://owasp-belgium-2014-02-12.eventbrite.com/ on EventBrite]
 
 
 
 
 
 
 
== Past Events  ==
 
*Events held in [[Belgium Previous Events 2013|2013]]
 
*Events held in [[Belgium Previous Events 2012|2012]]
 
*Events held in [[Belgium Previous Events 2011|2011]]
 
*Events held in [[Belgium Previous Events 2010|2010]]
 
*Events held in [[Belgium Previous Events 2009|2009]]
 
*Events held in [[Belgium Previous Events 2008|2008]]
 
*Events held in [[Belgium Previous Events 2007|2007]]
 
*Events held in [[Belgium Previous Events 2006|2006]]
 
*Events held in [[Belgium Previous Events 2005|2005]]
 
 
 
= Belgium OWASP Chapter Leaders =
 
  
 
The Belgium Chapter is supported by the following board:  
 
The Belgium Chapter is supported by the following board:  
  
*Erwin Geirnaert, Zion Security
+
Chapter Leaders
*Philippe Bogaerts, F5
 
*André Mariën, Inno.com
 
*Lieven Desmet, K.U.Leuven
 
 
*Sebastien Deleersnyder, Toreon
 
*Sebastien Deleersnyder, Toreon
*Bart De Win, Ascure
+
*Lieven Desmet, KU Leuven
*David Mathy, Focus ICT
+
*Bart De Win, PWC
 +
 
 +
Board Members
 +
*Erwin Geirnaert, Zion Security
 +
*David Mathy, Freelance
 +
*Adolfo Solero, Freelance
 +
*Stella Dineva, Ingenico Payment Services
 +
*Thomas Herlea, NVISO
  
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects. __NOTOC__ <headertabs/>
+
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.  
 +
__NOTOC__ <headertabs></headertabs>
 
[[Category:Europe]]
 
[[Category:Europe]]

Latest revision as of 18:57, 13 November 2019

OWASP Belgium

Welcome to the Belgium chapter homepage. The chapter leaders are Sebastien Deleersnyder, Lieven Desmet and Bart De Win


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Upcoming Chapter Meetings

See the Chapter Meetings tab for more details and older meetings.

Stay in Touch

Meetup-logo-2x.png Join the list.png Follow-us-on-twitter.png Linkedin-button.gif

If you want to be invited for the next OWASP Belgium Chapter meetings, please drop us your contact info.

Structural Sponsors 2019

OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:

Vest.jpg DavinsiLabs.png

LogoToreon.jpg Nviso logo RGB baseline 200px.png  LogoIngenicoGroup.png

If you want to support our chapter, please contact Seba Deleersnyder

25 November 2019 Meeting

Where

  • Address:
Park Inn by Radisson Leuven
Martelarenlaan 36
3010  Leuven

Agenda

Program

Recent evolutions in the OAuth 2.0 and OpenID Connect landscape

Abstract

Ever since the introduction of OAuth 2.0, the framework has been in continuous evolution. The initial specification addressed a strong need for delegation. However, since then, various addendums focus on the needs of modern applications. Today, the suite of OAuth 2.0 specifications supports a broad spectrum of different scenarios. For each of these scenarios makes their security assumptions and defines a set of best practices.

In this talk, we will investigate a number of these recent additions. We look at the recently added “Proof of Key for Code Exchange” (PKCE) flow. We also investigate how it is becoming the default flow for Single Page Applications. We also extensively dive into “Proof of Possession” tokens. Their security properties are significantly better than bearer tokens. Consequentially, everyone should know what they entail, and how to use them. You will walk away with a solid overview of recent evolutions in OAuth 2.0, and where to use them in your applications.

Speaker Bio

Philippe De Ryck helps developers protect companies through better web security. As the founder of Pragmatic Web Security, he travels the world to train developers on web security and security engineering. His Ph.D. in web security from KU Leuven lies at the basis of his exceptional knowledge of the security landscape. Google recognizes Philippe as a Google Developer Expert for his work on security in Angular applications.

Detection and Prevention of DNS abuse in .eu TLD

Abstract

This session reports on an extensive analysis of 14 months of domain registration in the .eu TLD. In particular, we investigate domain names that are registered for malicious purposes (such as spam, phishing, botnets C&C, ...). The goal of our research is to understand and identify large-scale malicious campaigns, and to early detect and prevent malicious registrations.

We explore the ecosystem and modus operandi of elaborate cyber criminal entities that recurrently register large amounts of domains for one-shot, malicious use. We further report on insights in the operational aspects of this business and observe, for instance, that their processes are only partially automated.

Finally, we present our automatic prediction system, that classifies at registration time whether a domain name will be used maliciously or benign. As such, malicious domain registrations can effectively be prevented from doing any harm. As part of the talk, we discuss the first results of this prediction system, which currently runs in production at EURid, the registry of the .eu TLD.

Speaker Bio

Lieven Desmet is a Senior Research Manager on Secure Software in the imec-DistriNet Research Group at the Katholieke Universiteit Leuven (Belgium), where he outlines and implements the research strategy, coaches junior researchers in web and infrastructure security, and participates in dissemination, valorisation and spin-off activities.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-11-25.eventbrite.com.

Coverage

n/a

summit working session on OWASP SAMM

OWASP Belgium presents a summit working session on OWASP SAMM in Antwerp on 30 April:

Registration via https://www.eventbrite.com/e/open-security-summit-working-session-tickets-60456102831

20 February 2019 Meeting

Where

Department of Computer Science (foyer at ground floor)
Celestijnenlaan 200 A
3001 Heverlee

Agenda

  • 18h15 - 19h00: Welcome & sandwiches
  • 19h00 - 19h10: OWASP Update by Sebastien Deleersnyder (OWASP)
  • 19h10 - 20h00: ''CSP in the age of Script Gadgets by Prof. Martin Johns (TU Braunschweig)
  • 20h00 - 20h10: Break
  • 20h10 - 21h00: Zero to DevSecOps - security in a DevOps world (part 1, 2, 3) by Jimmy Mesta (CTO, Manicode Security)

Program

CSP in the age of Script Gadgets

  • Speaker: Prof. Martin Johns (TU Braunschweig)
  • Presentation: not yet available

Abstract

Content Security Policy (CSP) was first introduced in 2012. It should have been a silver-bullet defense against various injection attacks, including the rampant Cross-Site Scripting vulnerabilities. Unfortunately, modern development practices and legacy code bases proved to be substantial obstacles. New versions of CSP were released to address usability and compatibility for developers. Unfortunately, researchers discovered many bypasses and vulnerabilities in real-world CSP policies. The latest problem is known as script gadgets, where data is turned into code by legitimate functionality.

In this session, we will take a look at the problems you might encounter when deploying CSP. We start at CSP level 1 and work towards the latest level 3 version. We discuss CSP's features, potential bypasses, and pitfalls to avoid. In the end, you will have gained the knowledge to deploy a secure and effective CSP policy.

Speaker Bio

Martin Johns is a full professor at the TU Braunschweig.

Zero to DevSecOps - security in a DevOps world

  • Speaker: Jimmy Mesta (CTO, Manicode Security)
  • Presentation: not yet available

Abstract

The way that software is being deployed is undergoing a massive transformation. As a result, security teams are at a point where they must adapt or be left in the dust. Traditional application security used to be heavyweight and human-driven. Tasks are more often than not mostly manual efforts. Time-consuming security testing often breaks down in an automated world. Dynamic vulnerability scanning and manual code reviews are incompatible with a world where code changes are automatically being pushed to production hundreds of times per day.

This talk will share lessons learned from helping teams of all sizes and maturity levels with their transformation to a DevSecOps model where security goes from being a blocker to an enabler. Specifically, we will cover some of the tools and processes you can start using right now. These tools allow you to start adding real value to your organization through enhanced visibility, vulnerability discovery, and feedback loops. It is time to adapt and embrace a new era of security.

Speaker Bio

Jimmy Mesta is CTO at Manicode Security. He is a DevSecOps, Mobile, and Kubernetes Secure Coding Instructor.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-02-20.eventbrite.com.

Coverage

n/a

Previous Years

Events held in 2018, 2017, 2016, 2015, 2014, 2013, 2012, 2011, 2010, 2009, 2008, 2007, 2006, 2005.

The Belgium Chapter is supported by the following board:

Chapter Leaders

  • Sebastien Deleersnyder, Toreon
  • Lieven Desmet, KU Leuven
  • Bart De Win, PWC

Board Members

  • Erwin Geirnaert, Zion Security
  • David Mathy, Freelance
  • Adolfo Solero, Freelance
  • Stella Dineva, Ingenico Payment Services
  • Thomas Herlea, NVISO

Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.