This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Belgium"

From OWASP
Jump to: navigation, search
(Belgium OWASP Chapter Leaders)
(Local News)
 
(114 intermediate revisions by 5 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Belgium|extra=The chapter leader is [mailto:[email protected] Sebastien Deleersnyder]|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}  
+
{{Chapter Template|chaptername=Belgium|extra=The chapter leaders are [mailto:[email protected] Sebastien Deleersnyder], [mailto:[email protected] Lieven Desmet] and [mailto:[email protected] Bart De Win]
 +
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}  
  
= Local News =
+
= Local News =
  
== Upcoming events ==
+
== Upcoming Chapter Meetings ==
  
=== Upcoming chapter meeting: 8 March 2016 (Leuven) ===
+
* OWASP BE chapter meeting: registration via https://owasp-belgium-2019-11-25.eventbrite.com/
  
On Tuesday 8 March 2016, we will have our next BE chapter meeting in Leuven.
+
See the {{#switchtablink:Chapter Meetings|Chapter Meetings}} tab for more details and older meetings.
  
See https://www.owasp.org/index.php/Belgium#Chapter_Meetings for more details.
+
== Stay in Touch ==
 
 
Registration via https://owasp-belgium-2016-03-08.eventbrite.com
 
 
 
=== OWASP BeNeLux Day 2016 ===
 
 
 
We are proud to announce the dates of the next edition of BeNeLux OWASP Day! The event will take place on 17 and 18 March 2016, in Belval Campus, in Esch-sur-Alzette - Luxembourg.
 
 
 
See [[BeNeLux OWASP Day 2016]] for more details.
 
 
 
 
 
 
 
== Stay in touch ==
 
 
 
=== Twitter ===
 
 
 
You can also follow us on [https://twitter.com/owasp_be Twitter]!
 
 
 
=== OWASP-BE contact list ===
 
  
 +
<center>
 +
{| cellspacing="15"
 +
|-
 +
| [[Image:Meetup-logo-2x.png|120px|link=http://www.meetup.com/Belgium-OWASP-Open-Web-Application-Security-Project/]]
 +
| [[Image:Join the list.png|150px|link=http://lists.owasp.org/mailman/listinfo/owasp-belgium]]
 +
| [[Image:Follow-us-on-twitter.png|175px|link=https://twitter.com/owasp_be]]
 +
| [[Image:Linkedin-button.gif|135px|link=https://www.linkedin.com/groups/37865]]
 +
|}
 +
</center>
 
If you want to be invited for the next OWASP Belgium Chapter meetings, please [http://eepurl.com/iFZtb drop us your contact info].
 
If you want to be invited for the next OWASP Belgium Chapter meetings, please [http://eepurl.com/iFZtb drop us your contact info].
  
=== OWASP-BE discussion mailing list===
+
== Structural Sponsors 2019 ==
If you want to join the local chapter mailing list, please [http://lists.owasp.org/mailman/listinfo/owasp-belgium click here].
 
 
 
== Structural Sponsors 2013/2014  ==
 
OWASP Member affiliated to the Belgium chapter:
 
 
 
{{MemberLinks|link=http://www.pwc.com/|logo=PWC_log_resized.png}} [[File:TSF logo blackred transparent.png|250px|link=http://www.thesecurityfactory.be/]]
 
  
 +
OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:
  
OWASP Belgium thanks its structural chapter supporters for 2013/2014 and the OWASP BeNeLux Days 2013:  
+
<!-- Gold -->
 +
[[File:Vest.jpg|250px|link=http://www.vest.nl]]
 +
[[File:DavinsiLabs.png|250px|link=https://www.davinsilabs.com]]
  
[http://www.zionsecurity.com https://www.owasp.org/images/e/e6/Zionsecurity.jpg]
+
<!-- Silver -->
[http://www.nviso.be https://www.owasp.org/images/5/5e/Nviso_logo_RGB_baseline_200px.png]
+
[[File:LogoToreon.jpg|250px|link=https://www.toreon.com]]  
[http://www.Checkmarx.com https://www.owasp.org/images/a/a2/Checkmarx.jpg]
+
[[File:Nviso_logo_RGB_baseline_200px.png|250px|link=http://www.nviso.be]]  
 +
&nbsp;[[File:LogoIngenicoGroup.png|250px|link=https://ingenico.be]]
  
 
If you want to support our chapter, please contact [mailto:[email protected] Seba Deleersnyder]
 
If you want to support our chapter, please contact [mailto:[email protected] Seba Deleersnyder]
  
= Chapter Meetings =
+
= Chapter Meetings =
== Next Meeting (8 March 2016) in Leuven ==
 
 
 
=== WHEN ===
 
Tuesday 8 March 2016
 
 
 
=== WHERE  ===
 
Hosted by [https://distrinet.cs.kuleuven.be iMinds-Distrinet Research Group (KU Leuven)].
 
 
 
Both speakers are faculty of the [http://www.secappdev.org/ Secure Application Development] course which is held in Leuven from 7-11 March 2016. OWASP Members get a 10% discount to attend the course.
 
  
Address: <br>
+
{{:Belgium_Events_2019}}
Department of Computer Science (foyer at ground floor)<br> Celestijnenlaan 200 A<br> 3001 Heverlee ([http://googlemapsinterface.kuleuven.be/index.cgi?lang=N&nbol=(50.864186697481145,%204.678754210472107)&zoomlevel=17&plaatsnaam=Department+of+Computer+Science&maptype=roadmap google maps])
 
  
Routemap: https://distrinet.cs.kuleuven.be/about/route/
+
== Previous Years ==
  
=== PROGRAM ===
+
Events held in
The agenda:
+
[[Belgium Events 2018|2018]],
*18h15 - 19h00: '''Welcome & sandwiches'''<br>
+
[[Belgium Events 2017|2017]],
*19h00 - 19h15: '''OWASP Update''' <br>
+
[[Belgium Events 2016|2016]],
*19h15 - 20h15: '''Writing robust client-side code using Modern JavaScript''' (by Tom Van Cutsem, Bell Labs, Nokia)<br>
+
[[Belgium Events 2015|2015]],
:''Abstract:'' In this talk, I will take the audience on a tour of recent evolutions in the JavaScript language (and surrounding ecosystem) and how they can use these changes to their advantage to write better client-side code that is more robust against bugs and other exploits. JavaScript — still unquestionably the dominant client-side language in use on the Web — has evolved significantly over the past five years, with two significant updates to ECMAScript, its defining standard. I will give a brief introduction to the language and its Good and Bad parts and then move on to features added in ECMAScript 5th edition, such as "strict mode", which are by now widely deployed in major browsers. Next, I will look at relevant language features that were introduced recently as part of ECMAScript 6th edition. Finally, I will give a brief introduction to Secure ECMAScript (SES), which is a secure JavaScript dialect that enables the safe embedding of third-party scripts in a webpage, also forming the basis for Google’s Caja compiler.
+
[[Belgium Events 2014|2014]],
:''Bio:'' '''Tom Van Cutsem''' is a senior researcher at Nokia Bell Labs in Antwerp, Belgium. Prior to joining Bell Labs, he was a professor of computer science at Vrije Universiteit Brussel. He sat on the ECMA TC39 committee in charge of standardising JavaScript and actively contributed to the ECMAScript 2015 (a.k.a. “ES6”) standard. Together with Mark S. Miller, he designed and specified ECMAScript’s new reflection API. Tom's broader research interests lie in distributed systems, programming languages, stream processing, concurrency and parallelism. He received his PhD in 2008 from Vrije Universiteit Brussel for his research on AmbientTalk, a distributed scripting language for mobile phones.
+
[[Belgium Events 2013|2013]],
*20h15 - 20h30: '''Break'''<br>
+
[[Belgium Events 2012|2012]],
*20h30 - 21h30: '''Internet Censorship: Studies from China and Turkey''' (by prof. Dan Wallach, Rice University)<br>
+
[[Belgium Events 2011|2011]],
:''Abstract:'' TBA
+
[[Belgium Events 2010|2010]],
:''Bio:'' '''Dan Wallach''' is a professor in the systems group at Rice University's Department of Computer Science, He manages Rice's [http://seclab.cs.rice.edu/ computer security lab]. His research interests include mobile code, wireless and smartphone security, and the security of electronic voting systems.
+
[[Belgium Events 2009|2009]],
 +
[[Belgium Events 2008|2008]],
 +
[[Belgium Events 2007|2007]],
 +
[[Belgium Events 2006|2006]],
 +
[[Belgium Events 2005|2005]].
  
=== REGISTRATION  ===
+
= Belgium OWASP Chapter Leaders =
Please register via EventBrite: https://owasp-belgium-2016-03-08.eventbrite.com
 
 
 
=== Coverage ===
 
 
 
 
 
 
 
 
 
== Past Events  ==
 
*Events held in [[Belgium Previous Events 2015|2015]]
 
*Events held in [[Belgium Previous Events 2014|2014]]
 
*Events held in [[Belgium Previous Events 2013|2013]]
 
*Events held in [[Belgium Previous Events 2012|2012]]
 
*Events held in [[Belgium Previous Events 2011|2011]]
 
*Events held in [[Belgium Previous Events 2010|2010]]
 
*Events held in [[Belgium Previous Events 2009|2009]]
 
*Events held in [[Belgium Previous Events 2008|2008]]
 
*Events held in [[Belgium Previous Events 2007|2007]]
 
*Events held in [[Belgium Previous Events 2006|2006]]
 
*Events held in [[Belgium Previous Events 2005|2005]]
 
 
 
= Belgium OWASP Chapter Leaders =
 
  
 
The Belgium Chapter is supported by the following board:  
 
The Belgium Chapter is supported by the following board:  
  
 +
Chapter Leaders
 
*Sebastien Deleersnyder, Toreon
 
*Sebastien Deleersnyder, Toreon
*Erwin Geirnaert, Zion Security
 
*Philippe Bogaerts, AviNetworks
 
*André Mariën, Euroclear
 
 
*Lieven Desmet, KU Leuven  
 
*Lieven Desmet, KU Leuven  
 
*Bart De Win, PWC
 
*Bart De Win, PWC
 +
 +
Board Members
 +
*Erwin Geirnaert, Zion Security
 
*David Mathy, Freelance
 
*David Mathy, Freelance
 +
*Adolfo Solero, Freelance
 +
*Stella Dineva, Ingenico Payment Services
 +
*Thomas Herlea, NVISO
  
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects. __NOTOC__ <headertabs/>
+
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.  
 +
__NOTOC__ <headertabs></headertabs>
 
[[Category:Europe]]
 
[[Category:Europe]]

Latest revision as of 18:57, 13 November 2019

OWASP Belgium

Welcome to the Belgium chapter homepage. The chapter leaders are Sebastien Deleersnyder, Lieven Desmet and Bart De Win


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Upcoming Chapter Meetings

See the Chapter Meetings tab for more details and older meetings.

Stay in Touch

Meetup-logo-2x.png Join the list.png Follow-us-on-twitter.png Linkedin-button.gif

If you want to be invited for the next OWASP Belgium Chapter meetings, please drop us your contact info.

Structural Sponsors 2019

OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:

Vest.jpg DavinsiLabs.png

LogoToreon.jpg Nviso logo RGB baseline 200px.png  LogoIngenicoGroup.png

If you want to support our chapter, please contact Seba Deleersnyder

25 November 2019 Meeting

Where

  • Address:
Park Inn by Radisson Leuven
Martelarenlaan 36
3010  Leuven

Agenda

Program

Recent evolutions in the OAuth 2.0 and OpenID Connect landscape

Abstract

Ever since the introduction of OAuth 2.0, the framework has been in continuous evolution. The initial specification addressed a strong need for delegation. However, since then, various addendums focus on the needs of modern applications. Today, the suite of OAuth 2.0 specifications supports a broad spectrum of different scenarios. For each of these scenarios makes their security assumptions and defines a set of best practices.

In this talk, we will investigate a number of these recent additions. We look at the recently added “Proof of Key for Code Exchange” (PKCE) flow. We also investigate how it is becoming the default flow for Single Page Applications. We also extensively dive into “Proof of Possession” tokens. Their security properties are significantly better than bearer tokens. Consequentially, everyone should know what they entail, and how to use them. You will walk away with a solid overview of recent evolutions in OAuth 2.0, and where to use them in your applications.

Speaker Bio

Philippe De Ryck helps developers protect companies through better web security. As the founder of Pragmatic Web Security, he travels the world to train developers on web security and security engineering. His Ph.D. in web security from KU Leuven lies at the basis of his exceptional knowledge of the security landscape. Google recognizes Philippe as a Google Developer Expert for his work on security in Angular applications.

Detection and Prevention of DNS abuse in .eu TLD

Abstract

This session reports on an extensive analysis of 14 months of domain registration in the .eu TLD. In particular, we investigate domain names that are registered for malicious purposes (such as spam, phishing, botnets C&C, ...). The goal of our research is to understand and identify large-scale malicious campaigns, and to early detect and prevent malicious registrations.

We explore the ecosystem and modus operandi of elaborate cyber criminal entities that recurrently register large amounts of domains for one-shot, malicious use. We further report on insights in the operational aspects of this business and observe, for instance, that their processes are only partially automated.

Finally, we present our automatic prediction system, that classifies at registration time whether a domain name will be used maliciously or benign. As such, malicious domain registrations can effectively be prevented from doing any harm. As part of the talk, we discuss the first results of this prediction system, which currently runs in production at EURid, the registry of the .eu TLD.

Speaker Bio

Lieven Desmet is a Senior Research Manager on Secure Software in the imec-DistriNet Research Group at the Katholieke Universiteit Leuven (Belgium), where he outlines and implements the research strategy, coaches junior researchers in web and infrastructure security, and participates in dissemination, valorisation and spin-off activities.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-11-25.eventbrite.com.

Coverage

n/a

summit working session on OWASP SAMM

OWASP Belgium presents a summit working session on OWASP SAMM in Antwerp on 30 April:

Registration via https://www.eventbrite.com/e/open-security-summit-working-session-tickets-60456102831

20 February 2019 Meeting

Where

Department of Computer Science (foyer at ground floor)
Celestijnenlaan 200 A
3001 Heverlee

Agenda

  • 18h15 - 19h00: Welcome & sandwiches
  • 19h00 - 19h10: OWASP Update by Sebastien Deleersnyder (OWASP)
  • 19h10 - 20h00: ''CSP in the age of Script Gadgets by Prof. Martin Johns (TU Braunschweig)
  • 20h00 - 20h10: Break
  • 20h10 - 21h00: Zero to DevSecOps - security in a DevOps world (part 1, 2, 3) by Jimmy Mesta (CTO, Manicode Security)

Program

CSP in the age of Script Gadgets

  • Speaker: Prof. Martin Johns (TU Braunschweig)
  • Presentation: not yet available

Abstract

Content Security Policy (CSP) was first introduced in 2012. It should have been a silver-bullet defense against various injection attacks, including the rampant Cross-Site Scripting vulnerabilities. Unfortunately, modern development practices and legacy code bases proved to be substantial obstacles. New versions of CSP were released to address usability and compatibility for developers. Unfortunately, researchers discovered many bypasses and vulnerabilities in real-world CSP policies. The latest problem is known as script gadgets, where data is turned into code by legitimate functionality.

In this session, we will take a look at the problems you might encounter when deploying CSP. We start at CSP level 1 and work towards the latest level 3 version. We discuss CSP's features, potential bypasses, and pitfalls to avoid. In the end, you will have gained the knowledge to deploy a secure and effective CSP policy.

Speaker Bio

Martin Johns is a full professor at the TU Braunschweig.

Zero to DevSecOps - security in a DevOps world

  • Speaker: Jimmy Mesta (CTO, Manicode Security)
  • Presentation: not yet available

Abstract

The way that software is being deployed is undergoing a massive transformation. As a result, security teams are at a point where they must adapt or be left in the dust. Traditional application security used to be heavyweight and human-driven. Tasks are more often than not mostly manual efforts. Time-consuming security testing often breaks down in an automated world. Dynamic vulnerability scanning and manual code reviews are incompatible with a world where code changes are automatically being pushed to production hundreds of times per day.

This talk will share lessons learned from helping teams of all sizes and maturity levels with their transformation to a DevSecOps model where security goes from being a blocker to an enabler. Specifically, we will cover some of the tools and processes you can start using right now. These tools allow you to start adding real value to your organization through enhanced visibility, vulnerability discovery, and feedback loops. It is time to adapt and embrace a new era of security.

Speaker Bio

Jimmy Mesta is CTO at Manicode Security. He is a DevSecOps, Mobile, and Kubernetes Secure Coding Instructor.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-02-20.eventbrite.com.

Coverage

n/a

Previous Years

Events held in 2018, 2017, 2016, 2015, 2014, 2013, 2012, 2011, 2010, 2009, 2008, 2007, 2006, 2005.

The Belgium Chapter is supported by the following board:

Chapter Leaders

  • Sebastien Deleersnyder, Toreon
  • Lieven Desmet, KU Leuven
  • Bart De Win, PWC

Board Members

  • Erwin Geirnaert, Zion Security
  • David Mathy, Freelance
  • Adolfo Solero, Freelance
  • Stella Dineva, Ingenico Payment Services
  • Thomas Herlea, NVISO

Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.