This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Belgium"

From OWASP
Jump to: navigation, search
(Migrated 2016 events from the main chapter page of Belgium to their own page.)
(Local News)
 
(38 intermediate revisions by 5 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Belgium|extra=The chapter leader is [mailto:[email protected] Sebastien Deleersnyder]|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}  
+
{{Chapter Template|chaptername=Belgium|extra=The chapter leaders are [mailto:[email protected] Sebastien Deleersnyder], [mailto:[email protected] Lieven Desmet] and [mailto:[email protected] Bart De Win]
 +
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}  
  
= Local News =
+
= Local News =
  
== Upcoming events ==
+
== Upcoming Chapter Meetings ==
  
=== Upcoming chapter meetings ===
+
* OWASP BE chapter meeting: registration via https://owasp-belgium-2019-11-25.eventbrite.com/
* '''29 May 2017 in Machelen'''
 
* others to be decided
 
  
See https://www.owasp.org/index.php/Belgium#Chapter_Meetings for more details.
+
See the {{#switchtablink:Chapter Meetings|Chapter Meetings}} tab for more details and older meetings.
  
== '''Stay in touch''' ==
+
== Stay in Touch ==
  
 
<center>
 
<center>
Line 24: Line 23:
 
If you want to be invited for the next OWASP Belgium Chapter meetings, please [http://eepurl.com/iFZtb drop us your contact info].
 
If you want to be invited for the next OWASP Belgium Chapter meetings, please [http://eepurl.com/iFZtb drop us your contact info].
  
== Structural Sponsors 2017  ==
+
== Structural Sponsors 2019 ==
  
OWASP Belgium thanks its structural chapter supporters for 2017 and the OWASP BeNeLux Days 2016:  
+
OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:  
  
[[File:VeraCode logo.png|250px|link=https://www.veracode.com]]
+
<!-- Gold -->
[[File:Vest.jpg|250px|link=http://www.vest.nl]]  
+
[[File:Vest.jpg|250px|link=http://www.vest.nl]]
[[File:Intigriti_verticaal.jpg|link=http://www.intigriti.be]]  
+
[[File:DavinsiLabs.png|250px|link=https://www.davinsilabs.com]]
[[File:Ecurify-2016.png|link=http://www.securify.nl]]
+
 
[[File:HPE_logo_250.png|link=http://www8.hp.com/nl/nl/software-solutions/enterprise-security.html]]
+
<!-- Silver -->
 
[[File:LogoToreon.jpg|250px|link=https://www.toreon.com]]  
 
[[File:LogoToreon.jpg|250px|link=https://www.toreon.com]]  
[[File:Zionsecurity.jpg|link=http://www.zionsecurity.com]]
+
[[File:Nviso_logo_RGB_baseline_200px.png|250px|link=http://www.nviso.be]]  
[[File:Nviso_logo_RGB_baseline_200px.png|link=http://www.nviso.be]]  
+
&nbsp;[[File:LogoIngenicoGroup.png|250px|link=https://ingenico.be]]
[[File:Whitehat-security_hor.jpg|link=http://www.whitehatsec.com]]  
 
  
 
If you want to support our chapter, please contact [mailto:[email protected] Seba Deleersnyder]
 
If you want to support our chapter, please contact [mailto:[email protected] Seba Deleersnyder]
  
= Chapter Meetings =
+
= Chapter Meetings =
 
 
== Upcoming Meeting (29 May 2017) in Machelen ==
 
 
 
=== WHEN ===
 
Monday 29 May 2017
 
 
 
=== WHERE  ===
 
Hosted by Ernst & Young.
 
 
 
Address:
 
 
 
De Kleetlaan 2,
 
 
 
1831 Machelen<br>
 
 
 
=== PROGRAM ===
 
The agenda:
 
*18h00 - 18h50: '''Welcome & sandwiches'''<br>
 
*18h50 - 19h00: '''OWASP Update'''<br>
 
*19h00 - 19h45: '''HTTP for the worst and the best''' (by Xavier Mertens, freelance security consultant)<br>
 
:''Abstract:''  Today, the classic infection vectors remain SMTP and HTTP. Many spam & phishing campaigns are delivered to the victim’s mailbox and usually the next step of the attack is performed on top of HTTP, by visiting a malicious website or downloading a piece of malicious code. This talk will be split in two parts. To begin, I’ll explain how HTTP techniques are used to make the life of security researchers and incident handlers more difficult (attackers use many techniques to prevent access to their juicy data). The next part will demonstrate that attackers are also humans and make mistakes like all of us. They also need to follow the OWASP Top-10! I’ll review some example of bad code / bad configuration that I found during my investigations.
 
:''Bio:'' '''Xavier Mertens''' is a freelance security consultant based in Belgium. His job focuses on protecting his customers by applying “offensive” (pentesting) as well as “defensive” security (incident handling, log management, SIEM, security visualisation, OSINT). Xavier is also a SANS Internet Storm Center handler (<nowiki>https://isc.sans.org</nowiki>). He’s also maintaining his security blog (<nowiki>https://blog.rootshell.be</nowiki>) and is a co-organizer of the BruCON security conference (<nowiki>http://www.brucon.org</nowiki>).<br>
 
*19h45 - 20h30: '''Reverse engineering with Panopticon: a Libre Cross-Platform Disassembler''' (by Kai Michaelis)<br>
 
:''Abstract:'' The Panopticon project aims to develop a tool to end the dominance of proprietary software for reverse engineering.
 
:Panopticon is a graphical disassembler written in Rust that runs on GNU/Linux, Windows and OS X, which aims to create a free replacement for tools like IDA Pro and BinDiff.
 
:What sets Panopticon apart from other free disassembler is the belief that an intuitive GUI is paramount to aid human analysts to understand as much of the binary as possible. As such Panopticon comes with an Qt 5 UI written in QML that allows browsing and annotating control flow graphs.
 
:''Bio:'' '''Kai Michaelis''' studies IT-Security in Bochum, Germany and works part-time on Free Software. When he's not on the campus you can meet him at the local hackerspace. His interests are program analysis, reverse engineering and cryptography.
 
*20h30 - ... : '''Reception'''
 
 
 
=== REGISTRATION  ===
 
Please register via EventBrite: https://owasp-belgium-2017-05-29.eventbrite.com
 
 
 
=== Coverage ===
 
 
 
== Previous Meeting (28 February 2017) in Leuven ==
 
 
 
=== WHEN ===
 
Tuesday 28 Feburary 2017
 
 
 
=== WHERE  ===
 
Hosted by [https://distrinet.cs.kuleuven.be Distrinet Research Group (KU Leuven)].
 
 
 
Both speakers are faculty of the [https://www.secappdev.org/ Secure Application Development] course which is held in Leuven from February 27 to March 3.
 
 
 
Address: <br>
 
Department of Computer Science (foyer at ground floor)<br> Celestijnenlaan 200 A<br> 3001 Heverlee ([http://googlemapsinterface.kuleuven.be/index.cgi?lang=N&nbol=(50.864186697481145,%204.678754210472107)&zoomlevel=17&plaatsnaam=Department+of+Computer+Science&maptype=roadmap google maps])
 
 
 
Routemap: https://distrinet.cs.kuleuven.be/about/route/
 
  
=== PROGRAM ===
+
{{:Belgium_Events_2019}}
The agenda:
 
*18h15 - 19h00: '''Welcome & sandwiches'''<br>
 
*19h00 - 19h10: '''[https://www.owasp.org/images/2/24/Owasp_Belgium_update_2017-02-28.pdf OWASP Update]''' (by Lieven Desmet)<br>
 
*19h10 - 20h00: '''[https://www.owasp.org/images/c/c6/Manico_XSS_Defense_Summary_2017-02-28.pdf XSS defense strategies]''' (by Jim Manico, Manicode Security)<br>
 
:''Abstract:''  TBD
 
:''Bio:'' '''Jim Manico''' is the founder of Manicode Security where he trains software developers on secure coding and security engineering. Jim is a frequent speaker on secure software practices and is a member of the Java-One Rock Star speaker community. Jim was a Global Board Member for the OWASP foundation  and is the author of "Iron-Clad Java: Building Secure Web Applications" from McGraw-Hill..
 
*20h00 - 20h10: '''Break'''<br>
 
*20h10 - 21h00: '''[https://www.owasp.org/images/d/db/DeRyck_OWASP_WebSecurityOverview_2017-02-28.pdf Why traditional Web security technologies no longer suffice]''' (by Philippe De Ryck, KU Leuven)<br>
 
:''Abstract:'' Not a day goes by without a story on a Web security incident somewhere. A data breach disclosing millions of people’s details. A defacement of a major Web site. Malware served from a legitimate Web site to thousands of users. Contrary to popular belief, the people running these Web sites are generally not clueless about security, but getting it right is just not that easy. Recent evolutions, like the rise of public networks, or the strong dependence on third-party code, have made it easier to attack Web sites, and harder to defend them. Join us to get an overview of these threats, and to take a dive into HTTP Strict Transport Security (HSTS), one of the latest Web security technologies that really help you improve security.
 
:''Bio:'' '''Philippe De Ryck''' is a professional speaker and trainer on software security and web security. Since he obtained his PhD at the imec-DistriNet research group (KU Leuven, Belgium), he has been running the group's Web Security Training program, which ensures a sustainable knowledge transfer of the group’s security expertise towards practitioners.
 
  
=== REGISTRATION  ===
+
== Previous Years ==
Please register via EventBrite: https://owasp-belgium-2017-02-28.eventbrite.com
 
  
=== Coverage ===
+
Events held in
 +
[[Belgium Events 2018|2018]],
 +
[[Belgium Events 2017|2017]],
 +
[[Belgium Events 2016|2016]],
 +
[[Belgium Events 2015|2015]],
 +
[[Belgium Events 2014|2014]],
 +
[[Belgium Events 2013|2013]],
 +
[[Belgium Events 2012|2012]],
 +
[[Belgium Events 2011|2011]],
 +
[[Belgium Events 2010|2010]],
 +
[[Belgium Events 2009|2009]],
 +
[[Belgium Events 2008|2008]],
 +
[[Belgium Events 2007|2007]],
 +
[[Belgium Events 2006|2006]],
 +
[[Belgium Events 2005|2005]].
  
{{:Belgium_Events_2016}}
+
= Belgium OWASP Chapter Leaders =
 
 
 
 
== Previous Years  ==
 
*Events held in [[Belgium Events 2015|2015]]
 
*Events held in [[Belgium Events 2014|2014]]
 
*Events held in [[Belgium Events 2013|2013]]
 
*Events held in [[Belgium Events 2012|2012]]
 
*Events held in [[Belgium Events 2011|2011]]
 
*Events held in [[Belgium Events 2010|2010]]
 
*Events held in [[Belgium Events 2009|2009]]
 
*Events held in [[Belgium Events 2008|2008]]
 
*Events held in [[Belgium Events 2007|2007]]
 
*Events held in [[Belgium Events 2006|2006]]
 
*Events held in [[Belgium Events 2005|2005]]
 
 
 
= Belgium OWASP Chapter Leaders =
 
  
 
The Belgium Chapter is supported by the following board:  
 
The Belgium Chapter is supported by the following board:  
  
 +
Chapter Leaders
 
*Sebastien Deleersnyder, Toreon
 
*Sebastien Deleersnyder, Toreon
*Erwin Geirnaert, Zion Security
 
*Philippe Bogaerts, AviNetworks
 
 
*Lieven Desmet, KU Leuven  
 
*Lieven Desmet, KU Leuven  
 
*Bart De Win, PWC
 
*Bart De Win, PWC
 +
 +
Board Members
 +
*Erwin Geirnaert, Zion Security
 
*David Mathy, Freelance
 
*David Mathy, Freelance
 +
*Adolfo Solero, Freelance
 +
*Stella Dineva, Ingenico Payment Services
 +
*Thomas Herlea, NVISO
  
 
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.  
 
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.  
 
__NOTOC__ <headertabs></headertabs>
 
__NOTOC__ <headertabs></headertabs>
 
[[Category:Europe]]
 
[[Category:Europe]]

Latest revision as of 18:57, 13 November 2019

OWASP Belgium

Welcome to the Belgium chapter homepage. The chapter leaders are Sebastien Deleersnyder, Lieven Desmet and Bart De Win


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Upcoming Chapter Meetings

See the Chapter Meetings tab for more details and older meetings.

Stay in Touch

Meetup-logo-2x.png Join the list.png Follow-us-on-twitter.png Linkedin-button.gif

If you want to be invited for the next OWASP Belgium Chapter meetings, please drop us your contact info.

Structural Sponsors 2019

OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:

Vest.jpg DavinsiLabs.png

LogoToreon.jpg Nviso logo RGB baseline 200px.png  LogoIngenicoGroup.png

If you want to support our chapter, please contact Seba Deleersnyder

25 November 2019 Meeting

Where

  • Address:
Park Inn by Radisson Leuven
Martelarenlaan 36
3010  Leuven

Agenda

Program

Recent evolutions in the OAuth 2.0 and OpenID Connect landscape

Abstract

Ever since the introduction of OAuth 2.0, the framework has been in continuous evolution. The initial specification addressed a strong need for delegation. However, since then, various addendums focus on the needs of modern applications. Today, the suite of OAuth 2.0 specifications supports a broad spectrum of different scenarios. For each of these scenarios makes their security assumptions and defines a set of best practices.

In this talk, we will investigate a number of these recent additions. We look at the recently added “Proof of Key for Code Exchange” (PKCE) flow. We also investigate how it is becoming the default flow for Single Page Applications. We also extensively dive into “Proof of Possession” tokens. Their security properties are significantly better than bearer tokens. Consequentially, everyone should know what they entail, and how to use them. You will walk away with a solid overview of recent evolutions in OAuth 2.0, and where to use them in your applications.

Speaker Bio

Philippe De Ryck helps developers protect companies through better web security. As the founder of Pragmatic Web Security, he travels the world to train developers on web security and security engineering. His Ph.D. in web security from KU Leuven lies at the basis of his exceptional knowledge of the security landscape. Google recognizes Philippe as a Google Developer Expert for his work on security in Angular applications.

Detection and Prevention of DNS abuse in .eu TLD

Abstract

This session reports on an extensive analysis of 14 months of domain registration in the .eu TLD. In particular, we investigate domain names that are registered for malicious purposes (such as spam, phishing, botnets C&C, ...). The goal of our research is to understand and identify large-scale malicious campaigns, and to early detect and prevent malicious registrations.

We explore the ecosystem and modus operandi of elaborate cyber criminal entities that recurrently register large amounts of domains for one-shot, malicious use. We further report on insights in the operational aspects of this business and observe, for instance, that their processes are only partially automated.

Finally, we present our automatic prediction system, that classifies at registration time whether a domain name will be used maliciously or benign. As such, malicious domain registrations can effectively be prevented from doing any harm. As part of the talk, we discuss the first results of this prediction system, which currently runs in production at EURid, the registry of the .eu TLD.

Speaker Bio

Lieven Desmet is a Senior Research Manager on Secure Software in the imec-DistriNet Research Group at the Katholieke Universiteit Leuven (Belgium), where he outlines and implements the research strategy, coaches junior researchers in web and infrastructure security, and participates in dissemination, valorisation and spin-off activities.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-11-25.eventbrite.com.

Coverage

n/a

summit working session on OWASP SAMM

OWASP Belgium presents a summit working session on OWASP SAMM in Antwerp on 30 April:

Registration via https://www.eventbrite.com/e/open-security-summit-working-session-tickets-60456102831

20 February 2019 Meeting

Where

Department of Computer Science (foyer at ground floor)
Celestijnenlaan 200 A
3001 Heverlee

Agenda

  • 18h15 - 19h00: Welcome & sandwiches
  • 19h00 - 19h10: OWASP Update by Sebastien Deleersnyder (OWASP)
  • 19h10 - 20h00: ''CSP in the age of Script Gadgets by Prof. Martin Johns (TU Braunschweig)
  • 20h00 - 20h10: Break
  • 20h10 - 21h00: Zero to DevSecOps - security in a DevOps world (part 1, 2, 3) by Jimmy Mesta (CTO, Manicode Security)

Program

CSP in the age of Script Gadgets

  • Speaker: Prof. Martin Johns (TU Braunschweig)
  • Presentation: not yet available

Abstract

Content Security Policy (CSP) was first introduced in 2012. It should have been a silver-bullet defense against various injection attacks, including the rampant Cross-Site Scripting vulnerabilities. Unfortunately, modern development practices and legacy code bases proved to be substantial obstacles. New versions of CSP were released to address usability and compatibility for developers. Unfortunately, researchers discovered many bypasses and vulnerabilities in real-world CSP policies. The latest problem is known as script gadgets, where data is turned into code by legitimate functionality.

In this session, we will take a look at the problems you might encounter when deploying CSP. We start at CSP level 1 and work towards the latest level 3 version. We discuss CSP's features, potential bypasses, and pitfalls to avoid. In the end, you will have gained the knowledge to deploy a secure and effective CSP policy.

Speaker Bio

Martin Johns is a full professor at the TU Braunschweig.

Zero to DevSecOps - security in a DevOps world

  • Speaker: Jimmy Mesta (CTO, Manicode Security)
  • Presentation: not yet available

Abstract

The way that software is being deployed is undergoing a massive transformation. As a result, security teams are at a point where they must adapt or be left in the dust. Traditional application security used to be heavyweight and human-driven. Tasks are more often than not mostly manual efforts. Time-consuming security testing often breaks down in an automated world. Dynamic vulnerability scanning and manual code reviews are incompatible with a world where code changes are automatically being pushed to production hundreds of times per day.

This talk will share lessons learned from helping teams of all sizes and maturity levels with their transformation to a DevSecOps model where security goes from being a blocker to an enabler. Specifically, we will cover some of the tools and processes you can start using right now. These tools allow you to start adding real value to your organization through enhanced visibility, vulnerability discovery, and feedback loops. It is time to adapt and embrace a new era of security.

Speaker Bio

Jimmy Mesta is CTO at Manicode Security. He is a DevSecOps, Mobile, and Kubernetes Secure Coding Instructor.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-02-20.eventbrite.com.

Coverage

n/a

Previous Years

Events held in 2018, 2017, 2016, 2015, 2014, 2013, 2012, 2011, 2010, 2009, 2008, 2007, 2006, 2005.

The Belgium Chapter is supported by the following board:

Chapter Leaders

  • Sebastien Deleersnyder, Toreon
  • Lieven Desmet, KU Leuven
  • Bart De Win, PWC

Board Members

  • Erwin Geirnaert, Zion Security
  • David Mathy, Freelance
  • Adolfo Solero, Freelance
  • Stella Dineva, Ingenico Payment Services
  • Thomas Herlea, NVISO

Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.