This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Belgium"

From OWASP
Jump to: navigation, search
(PROGRAM)
(Local News)
 
(391 intermediate revisions by 13 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Belgium|extra=The chapter leader is [mailto:[email protected] Sebastien Deleersnyder]|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}
+
{{Chapter Template|chaptername=Belgium|extra=The chapter leaders are [mailto:[email protected] Sebastien Deleersnyder], [mailto:[email protected] Lieven Desmet] and [mailto:[email protected] Bart De Win]
 +
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}  
  
== Local News ==
+
= Local News =
  
<paypal>Belgium</paypal>
+
== Upcoming Chapter Meetings ==
  
Coming up: a new season of Belgium chapter meetings!
+
* OWASP BE chapter meeting: registration via https://owasp-belgium-2019-11-25.eventbrite.com/
  
== Chapter Board ==
+
See the {{#switchtablink:Chapter Meetings|Chapter Meetings}} tab for more details and older meetings.
The BeLux Chapter is supported by the following board:
 
* Erwin Geirnaert, Zion Security
 
* Philippe Bogaerts, NetAppSec
 
* André Mariën, Inno.com
 
* Lieven Desmet, K.U.Leuven
 
* Joël Quinet, Telindus
 
* Sebastien Deleersnyder, Telindus
 
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.
 
  
== Structural Sponsors 2008-2009 ==
+
== Stay in Touch ==
OWASP BeLux would like to thank the following organizations for sponsoring this chapter. If you are interested in sponsoring the Belgium chapter please contact seba 'at' owasp.org .
 
  
[http://www.f5.com http://www.owasp.org/images/7/7e/50px-F5_50px.jpg]
+
<center>
[http://www.telindus.com http://www.owasp.org/images/b/b3/Telindus.jpg]
+
{| cellspacing="15"
[http://www.zionsecurity.com http://www.owasp.org/images/e/e6/Zionsecurity.jpg]
+
|-
[http://www.radarsec.com http://www.owasp.org/images/9/93/Radarsec.jpg]
+
| [[Image:Meetup-logo-2x.png|120px|link=http://www.meetup.com/Belgium-OWASP-Open-Web-Application-Security-Project/]]  
[http://www.radware.com http://www.owasp.org/images/8/82/Rad_logo.gif]
+
| [[Image:Join the list.png|150px|link=http://lists.owasp.org/mailman/listinfo/owasp-belgium]]  
 +
| [[Image:Follow-us-on-twitter.png|175px|link=https://twitter.com/owasp_be]]
 +
| [[Image:Linkedin-button.gif|135px|link=https://www.linkedin.com/groups/37865]]
 +
|}
 +
</center>
 +
If you want to be invited for the next OWASP Belgium Chapter meetings, please [http://eepurl.com/iFZtb drop us your contact info].
  
== Next Meeting (Feb-4-2009) in Brussels ==
+
== Structural Sponsors 2019 ==
  
===WHEN===
+
OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:
Wednesday, February 4th, 2009 (18h00pm-21h00pm)
 
  
===WHERE===
+
<!-- Gold -->
Location is sponsored by [http://www.ey.com/be Ernst&Young]'s Information Security Team. <br>
+
[[File:Vest.jpg|250px|link=http://www.vest.nl]]
address: De Kleetlaan 2, 1831 Diegem ([http://www.ey.com/Global/assets.nsf/Belgium_E/Office_Map_Brussels/$file/EY_Brussels_Office.pdf Route] +  [http://maps.google.com/maps?f=q&source=s_q&hl=en&geocode=&q=De+Kleetlaan+2,+1831+Diegem&sll=37.0625,-95.677068&sspn=49.176833,89.648437&ie=UTF8&z=16&iwloc=cent Google Maps])
+
[[File:DavinsiLabs.png|250px|link=https://www.davinsilabs.com]]
  
===PROGRAM===
+
<!-- Silver -->
The agenda:
+
[[File:LogoToreon.jpg|250px|link=https://www.toreon.com]]
 +
[[File:Nviso_logo_RGB_baseline_200px.png|250px|link=http://www.nviso.be]]
 +
&nbsp;[[File:LogoIngenicoGroup.png|250px|link=https://ingenico.be]]
  
* 18h00 - 18h30: Welcome & Refreshments<BR>
+
If you want to support our chapter, please contact [mailto:seba@owasp.org Seba Deleersnyder]
* 18h30 - 18h40: '''OWASP Update''' (by Sebastien Deleersnyder, Telindus, OWASP Board)<BR>
 
* 18h40 - 19h30: '''Best Practices Guide Web Application Firewalls'''  (by Alexander Meisel, CTO and founder of [http://www.artofdefence.com/ Art of Defence])<BR>
 
:''Presentation + discussion:'' the OWASP German chapter has put together a [http://www.owasp.org/images/1/1b/Best_Practices_Guide_WAF.pdf paper] to give a better understanding in how and where Web Application Firewalls should be used.
 
:'''Alexander Meisel''' is CTO and founder of [http://www.artofdefence.com/ art of defence]. He is in charge of product development, professional services and support. His interest and expertise in the area of security dates back to his thesis in which he wrote about avoiding and tracing distributed denial-of-service attacks. He worked for a Swiss IT service provider as a Web security expert; later he joined LINX, Europe’s largest Internet exchange, where he took care of member network security issues. After working for three years as a senior consultant designing and implementing large Web farms, including security audits with a leading producer of web servers, Alexander switched to a SPX Corporation company, where he was the main project manager for Web application solutions in the SAP area.
 
* 19h30 - 20h00: '''I thought you were my friend - Evil Markup, browser issues and other obscurities''' (by  Mario Heiderich)<BR>
 
:''Presentation + discussion:'' This talk is a preview of the upcoming Poland talk (still in selection process). The talk will cover a short exegesis of how and where browser vendors talk about security - and what can be seen from a security professionals perspective. The ratio between the growth of new browser technologies and the amount of time for developers to learn working with them could turn out to be a problem - especially when knowing that todays browsers support a vast amount of lost treasures. Amongst them various XML quirks, data islands, SVG fonts etc. which make it hard to protect rich web applications. Surprising but true: several of the most recent in-the-wild browser exploits were possible due to those legacy features like the IE6-8 code execution flaw. Reason enough to dive into a collection of weird techniques and standards exposing attack vectors and scenarios that WAF systems and filters might have some trouble with. The talk also shows some issues regarding IE8 and Opera 10 - as well as current Firefox versions. The conclusion of the talk features an overview of what we can expect during the next months, ways for developers and related parties to deal with those security risks.
 
:Mario Heiderich, is a cologne based CTO for an online enterprise based in Cologne and New York. He was visitor and speaker on several OWASP conferences, maintains the PHPIDS and other security related projects and recently authored a German book on Web Security together with Christian Matthies, fukami and Johannes Dahse. He is currently into browser security and digging the HTML5 specifications.
 
* 20h00 - 20h10: '''Break'''
 
* 20h10 - 21h00: '''Research on Belgian bank trojan attacks''' (by Richard Bennett, software consultant)<BR>
 
:''Presentation + discussion:'' Richard will present results of his research on trojans attacking customers of Belgian banks.
 
:The paper summarizes the following aspects:
 
:* What are these 'Banking Trojans'?
 
:* Who creates them and why?
 
:* What kind of infrastructure are they using?
 
:* Which banks and organizations are they targeting?
 
:* How do these trojans affect the target PC, and how are they spread?
 
:* How can they be detected and removed?
 
:* What are the risks to banking and e-commerce?
 
:* What are the CBFA's updated 2009 recommendations, and do they make sense?
 
:* How can we further mitigate this risk?
 
:It is quite a high-level paper aimed to be used as input and context during a risk-analysis.
 
:The PDF will be made available shortly.
 
:'''Richard Bennett''' is an OWASP member and consultant with [http://www.elmos.be Elmos NV], currently working for a Belgian business bank as test and QA engineer.
 
  
=== REGISTRATION ===
+
= Chapter Meetings =
Please '''send a mail''' to Belgium 'at' owasp.org if you plan to attend, so we can size the venue appropriately and keep you updated on last-minute changes.
 
  
== Previous Meeting (Nov-17-2008) in Brussels (event with ISSA) ==
+
{{:Belgium_Events_2019}}
  
===WHEN===
+
== Previous Years ==
Monday, November 17th, 2008 (18h00pm-21h00pm)
 
  
===WHERE===
+
Events held in
Location was sponsored by Isabel, the catering was sponsored by [http://www.issa-be.org/mambo/index.php ISSA]
+
[[Belgium Events 2018|2018]],
 +
[[Belgium Events 2017|2017]],
 +
[[Belgium Events 2016|2016]],
 +
[[Belgium Events 2015|2015]],
 +
[[Belgium Events 2014|2014]],
 +
[[Belgium Events 2013|2013]],
 +
[[Belgium Events 2012|2012]],
 +
[[Belgium Events 2011|2011]],
 +
[[Belgium Events 2010|2010]],
 +
[[Belgium Events 2009|2009]],
 +
[[Belgium Events 2008|2008]],
 +
[[Belgium Events 2007|2007]],
 +
[[Belgium Events 2006|2006]],
 +
[[Belgium Events 2005|2005]].
  
address: <br>
+
= Belgium OWASP Chapter Leaders =
Isabel S.A./NV <br>
 
Putterijstraat 22 Rue de la Putterie,<br>
 
1000 Brussels <br>
 
Routemap: [http://www.isabel.be/gps/en/isabel/routemap.php Route]  <br>
 
Google Maps [http://maps.google.com/maps?f=q&hl=en&geocode=&q=Keizerinlaan,+13-15+1000+Brussel&sll=37.0625,-95.677068&sspn=47.483365,89.648437&ie=UTF8&z=16 Link]
 
  
 +
The Belgium Chapter is supported by the following board:
  
===PROGRAM===
+
Chapter Leaders
The agenda:
+
*Sebastien Deleersnyder, Toreon
 +
*Lieven Desmet, KU Leuven
 +
*Bart De Win, PWC
  
* 18h00 - 18h30: Welcome & Refreshments<BR>
+
Board Members
* 18h30 - 19h00: '''OWASP / ISSA introduction''' (by Philippe Bogaerts, OWASP Belgium and Bart Moerman, ISSA Brussels-European Chapter)<BR>
+
*Erwin Geirnaert, Zion Security
* 19h00 - 20h00: '''Risky PDF '''  (by Didier Stevens, Contraste Europe)<BR>
+
*David Mathy, Freelance
:[http://blog.didierstevens.com/2008/11/18/my-issa-owasp-talk-risky-pdf/ download presentation]
+
*Adolfo Solero, Freelance
:''Presentation + discussion:'' The Portable Document Format (PDF) is a file format created by Adobe for document exchange. The extensive features of this powerful page description language offer opportunities for malicious use. Using this file format exposes your organisation to particular security risks. SPAM and malware using PDF as a vector are not the sole risks that the Portable Document Format brings you. Lesser-known risks include phishing, information disclosure and copyright infringement. After a brief introduction to the structure of a PDF document, we will discuss the many risks associated with PDFs and show how to mitigate said risks.
+
*Stella Dineva, Ingenico Payment Services
:'''Didier Stevens''' Didier Stevens (CISSP, GSSP-C, MCSE/Security, ...) is an IT Security Consultant currently working at a large Belgian financial corporation. He is employed by Contraste Europe NV, an IT Consulting Services company. Didier blogs at [http://blog.didierstevens.com http://blog.didierstevens.com]
+
*Thomas Herlea, NVISO
* 20h00 - 21h00: '''.NET Rootkits - Backdoors Inside Your Framework''' (by Erez Metula, 2BSecure)<BR>
 
:[http://www.applicationsecurity.co.il/english/NETFrameworkRootkits/tabid/161/Default.aspx download presentation]
 
:''Presentation + discussion:'' It is considered relatively easy to reverse engineer compiled .NET EXE's and DLL's. This is a well known fact. But what happens if we will use this fact to reverse engineer and modify .NET Framework DLL's and recompile the code..? We can change the .NET language! Erez Metula will expose the methods required to modify the Framework, and how to bypass its own protection mechanisms. We will see how it is possible to write rootkits for the framework, that will enable the attacker to install a reverse shell inside the framework, to steal valuable information, to fixate encryption keys, disable security checks and more. In addition, a new tool (".NET-Sploit") for building MSIL rootkits will be released that will enable the user to inject preloaded/custom payload to the Framework core DLL.
 
:Agenda:
 
:* Introduction .NET execution model & .NET reverse engineering
 
:* Modifying the Framework core
 
:* Function injection
 
:* Installing backdoors and root kits
 
:* Automating the process with .NET-Sploit
 
:* Things to consider when injecting
 
:Presentation abstract online by Erez: [http://www.applicationsecurity.co.il/.NET-Framework-Rootkits.aspx http://www.applicationsecurity.co.il/.NET-Framework-Rootkits.aspx]
 
:'''Erez Metula''' is a senior application security consultant, working as the application security department manager at 2BSecure. He has extensive hands-on experience performing security assessments, secure development consulting & training for clients in Israel and abroad such as banks, financial organizations, military, software development companies, telecom, and more. Erez is also a leading instructor for many information security training, especially on secure software development methodologies & techniques. He had lectured on advanced .NET security (and other development platforms) for worldwide organizations and is constant speaker for conferences such as Microsoft .NET Security User Group, OWASP (Open Web Application Security Project), and more. He holds a CISSP certification and is toward graduation of Msc in computer science.
 
  
=== REGISTRATION ===
+
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.  
Please '''send a mail''' to Belgium 'at' owasp.org if you plan to attend, so we can size the venue appropriately and keep you updated on last-minute changes.
+
__NOTOC__ <headertabs></headertabs>
 
+
[[Category:Europe]]
== Previous Chapter Meeting (Oct-23-2008) in Huizingen (near Brussels) ==
 
 
 
===WHEN===
 
Thursday, October 23rd, 2008 (18h00pm-21h00pm)
 
 
 
===WHERE===
 
Location was sponsored by RealDolmen
 
 
 
adres: <br>
 
Industriezone Zenneveld<br>
 
A. Vaucampslaan 42<br>
 
1654 Huizingen<br>
 
Google Maps [http://maps.google.com/maps?f=q&hl=nl&geocode=&q=A.+Vaucampslaan+42,+huizingen&sll=37.0625,-95.677068&sspn=55.411532,89.648437&ie=UTF8&z=16&iwloc=addr Link]
 
 
 
===PROGRAM===
 
The agenda:
 
 
 
* 18h00 - 18h30: Welcome & Refreshments<BR>
 
* 18h30 - 19h00: '''OWASP Update''' (by Sebastien Deleersnyder, OWASP Belgium)<BR>
 
* 19h00 - 20h00: '''Building a tool for Security consultants: A story of a customized source code scanner '''  (by Dinis Cruz, OWASP)<BR>
 
:''Presentation + discussion:''
 
:'''Dinis Cruz''' Dinis Cruz is a Security Consultant based in London (UK) and specialized in: ASP.NET Application Security, Active Directory deployments, Application Security audits and .NET Security Curriculum Development. Dinis is also Chief OWASP Evangelist!
 
* 20h00 - 21h00: '''Logging: not just a good idea''' ([[:Image:BE_Chapter_Presentation_logging.ppt|download]]) (by Eddy Vanlerberghe)<BR>
 
:''Presentation + discussion:'' During the design and implementation of applications, logging is often not considered to be a vital factor in the overall security, but merely one of the tools of the trade used by developers so that runtime errors can easily be traced to their root cause in the application source. As a result, lack of decent security logs usually becomes clear when they are needed the most: when an incident has occurred. Incidents where logging plays a crucial role could be disputes over whether or not a customer issued a certain transaction (non-repudiation), intruders have compromised bank accounts (forensic investigation) or even foil an ongoing attack when suspicious traffic is being registered (e.g. lock out IP addresses of suspected attackers) This presentation will handle different aspects of what constitutes secure application logging: what to log, when to log, access to log information etc.
 
:'''Eddy Vanlerberghe''' has extensive experience as a developer. He has been involved in development of commercial Internet Web applications since 1996. In 1999 he joined the company Netvision, which was first renamed to Ubizen and even later the company became Cybertrust. In 2007 the company was acquired by VerizonBusiness. Mr. Vanlerberghe was part of the development teams for security related products like ETS Multisecure, EasyPayment and the web application level firewall DMZShield. Since 2005 he has been part of the Application Security team where he was involved in all aspects of application security.
 
 
 
== Past Events ==
 
* Events held in [[Belgium_Previous_Events_2008|2008]]
 
* Events held in [[Belgium_Previous_Events_2007|2007]]
 
* Events held in [[Belgium_Previous_Events_2006|2006]]
 
* Events held in [[Belgium_Previous_Events_2005|2005]]
 

Latest revision as of 18:57, 13 November 2019

OWASP Belgium

Welcome to the Belgium chapter homepage. The chapter leaders are Sebastien Deleersnyder, Lieven Desmet and Bart De Win


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Upcoming Chapter Meetings

See the Chapter Meetings tab for more details and older meetings.

Stay in Touch

Meetup-logo-2x.png Join the list.png Follow-us-on-twitter.png Linkedin-button.gif

If you want to be invited for the next OWASP Belgium Chapter meetings, please drop us your contact info.

Structural Sponsors 2019

OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:

Vest.jpg DavinsiLabs.png

LogoToreon.jpg Nviso logo RGB baseline 200px.png  LogoIngenicoGroup.png

If you want to support our chapter, please contact Seba Deleersnyder

25 November 2019 Meeting

Where

  • Address:
Park Inn by Radisson Leuven
Martelarenlaan 36
3010  Leuven

Agenda

Program

Recent evolutions in the OAuth 2.0 and OpenID Connect landscape

Abstract

Ever since the introduction of OAuth 2.0, the framework has been in continuous evolution. The initial specification addressed a strong need for delegation. However, since then, various addendums focus on the needs of modern applications. Today, the suite of OAuth 2.0 specifications supports a broad spectrum of different scenarios. For each of these scenarios makes their security assumptions and defines a set of best practices.

In this talk, we will investigate a number of these recent additions. We look at the recently added “Proof of Key for Code Exchange” (PKCE) flow. We also investigate how it is becoming the default flow for Single Page Applications. We also extensively dive into “Proof of Possession” tokens. Their security properties are significantly better than bearer tokens. Consequentially, everyone should know what they entail, and how to use them. You will walk away with a solid overview of recent evolutions in OAuth 2.0, and where to use them in your applications.

Speaker Bio

Philippe De Ryck helps developers protect companies through better web security. As the founder of Pragmatic Web Security, he travels the world to train developers on web security and security engineering. His Ph.D. in web security from KU Leuven lies at the basis of his exceptional knowledge of the security landscape. Google recognizes Philippe as a Google Developer Expert for his work on security in Angular applications.

Detection and Prevention of DNS abuse in .eu TLD

Abstract

This session reports on an extensive analysis of 14 months of domain registration in the .eu TLD. In particular, we investigate domain names that are registered for malicious purposes (such as spam, phishing, botnets C&C, ...). The goal of our research is to understand and identify large-scale malicious campaigns, and to early detect and prevent malicious registrations.

We explore the ecosystem and modus operandi of elaborate cyber criminal entities that recurrently register large amounts of domains for one-shot, malicious use. We further report on insights in the operational aspects of this business and observe, for instance, that their processes are only partially automated.

Finally, we present our automatic prediction system, that classifies at registration time whether a domain name will be used maliciously or benign. As such, malicious domain registrations can effectively be prevented from doing any harm. As part of the talk, we discuss the first results of this prediction system, which currently runs in production at EURid, the registry of the .eu TLD.

Speaker Bio

Lieven Desmet is a Senior Research Manager on Secure Software in the imec-DistriNet Research Group at the Katholieke Universiteit Leuven (Belgium), where he outlines and implements the research strategy, coaches junior researchers in web and infrastructure security, and participates in dissemination, valorisation and spin-off activities.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-11-25.eventbrite.com.

Coverage

n/a

summit working session on OWASP SAMM

OWASP Belgium presents a summit working session on OWASP SAMM in Antwerp on 30 April:

Registration via https://www.eventbrite.com/e/open-security-summit-working-session-tickets-60456102831

20 February 2019 Meeting

Where

Department of Computer Science (foyer at ground floor)
Celestijnenlaan 200 A
3001 Heverlee

Agenda

  • 18h15 - 19h00: Welcome & sandwiches
  • 19h00 - 19h10: OWASP Update by Sebastien Deleersnyder (OWASP)
  • 19h10 - 20h00: ''CSP in the age of Script Gadgets by Prof. Martin Johns (TU Braunschweig)
  • 20h00 - 20h10: Break
  • 20h10 - 21h00: Zero to DevSecOps - security in a DevOps world (part 1, 2, 3) by Jimmy Mesta (CTO, Manicode Security)

Program

CSP in the age of Script Gadgets

  • Speaker: Prof. Martin Johns (TU Braunschweig)
  • Presentation: not yet available

Abstract

Content Security Policy (CSP) was first introduced in 2012. It should have been a silver-bullet defense against various injection attacks, including the rampant Cross-Site Scripting vulnerabilities. Unfortunately, modern development practices and legacy code bases proved to be substantial obstacles. New versions of CSP were released to address usability and compatibility for developers. Unfortunately, researchers discovered many bypasses and vulnerabilities in real-world CSP policies. The latest problem is known as script gadgets, where data is turned into code by legitimate functionality.

In this session, we will take a look at the problems you might encounter when deploying CSP. We start at CSP level 1 and work towards the latest level 3 version. We discuss CSP's features, potential bypasses, and pitfalls to avoid. In the end, you will have gained the knowledge to deploy a secure and effective CSP policy.

Speaker Bio

Martin Johns is a full professor at the TU Braunschweig.

Zero to DevSecOps - security in a DevOps world

  • Speaker: Jimmy Mesta (CTO, Manicode Security)
  • Presentation: not yet available

Abstract

The way that software is being deployed is undergoing a massive transformation. As a result, security teams are at a point where they must adapt or be left in the dust. Traditional application security used to be heavyweight and human-driven. Tasks are more often than not mostly manual efforts. Time-consuming security testing often breaks down in an automated world. Dynamic vulnerability scanning and manual code reviews are incompatible with a world where code changes are automatically being pushed to production hundreds of times per day.

This talk will share lessons learned from helping teams of all sizes and maturity levels with their transformation to a DevSecOps model where security goes from being a blocker to an enabler. Specifically, we will cover some of the tools and processes you can start using right now. These tools allow you to start adding real value to your organization through enhanced visibility, vulnerability discovery, and feedback loops. It is time to adapt and embrace a new era of security.

Speaker Bio

Jimmy Mesta is CTO at Manicode Security. He is a DevSecOps, Mobile, and Kubernetes Secure Coding Instructor.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-02-20.eventbrite.com.

Coverage

n/a

Previous Years

Events held in 2018, 2017, 2016, 2015, 2014, 2013, 2012, 2011, 2010, 2009, 2008, 2007, 2006, 2005.

The Belgium Chapter is supported by the following board:

Chapter Leaders

  • Sebastien Deleersnyder, Toreon
  • Lieven Desmet, KU Leuven
  • Bart De Win, PWC

Board Members

  • Erwin Geirnaert, Zion Security
  • David Mathy, Freelance
  • Adolfo Solero, Freelance
  • Stella Dineva, Ingenico Payment Services
  • Thomas Herlea, NVISO

Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.