This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Belgium"

From OWASP
Jump to: navigation, search
(Upcoming Meeting (7 June 2016) in TBD)
(Local News)
 
(89 intermediate revisions by 5 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Belgium|extra=The chapter leader is [mailto:[email protected] Sebastien Deleersnyder]|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}  
+
{{Chapter Template|chaptername=Belgium|extra=The chapter leaders are [mailto:[email protected] Sebastien Deleersnyder], [mailto:[email protected] Lieven Desmet] and [mailto:[email protected] Bart De Win]
 +
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-belgium|emailarchives=http://lists.owasp.org/pipermail/owasp-belgium}}  
  
= Local News =
+
= Local News =
  
== Upcoming events ==
+
== Upcoming Chapter Meetings ==
  
=== Upcoming chapter meetings ===
+
* OWASP BE chapter meeting: registration via https://owasp-belgium-2019-11-25.eventbrite.com/
  
We will organize our next chapter meetings this year:
+
See the {{#switchtablink:Chapter Meetings|Chapter Meetings}} tab for more details and older meetings.
* 7 June 2016 (Registration via https://owasp-belgium-2016-06-07.eventbrite.com)
 
* week 26-Sep
 
* week 12-Dec
 
  
See https://www.owasp.org/index.php/Belgium#Chapter_Meetings for more details.
+
== Stay in Touch ==
 
 
=== OWASP BeNeLux Day 2016 ===
 
 
 
We are proud to announce the dates of the next edition of BeNeLux OWASP Day! The event will take place on 17 and 18 March 2016, in Belval Campus, in Esch-sur-Alzette - Luxembourg.
 
 
 
See [[BeNeLux OWASP Day 2016]] for more details.
 
 
 
== '''Stay in touch''' ==
 
  
 
<center>
 
<center>
Line 33: Line 23:
 
If you want to be invited for the next OWASP Belgium Chapter meetings, please [http://eepurl.com/iFZtb drop us your contact info].
 
If you want to be invited for the next OWASP Belgium Chapter meetings, please [http://eepurl.com/iFZtb drop us your contact info].
  
== Structural Sponsors 2016  ==
+
== Structural Sponsors 2019 ==
 +
 
 +
OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:
  
OWASP Belgium thanks its structural chapter supporters for 2016 and the OWASP BeNeLux Days 2016:  
+
<!-- Gold -->
 +
[[File:Vest.jpg|250px|link=http://www.vest.nl]]
 +
[[File:DavinsiLabs.png|250px|link=https://www.davinsilabs.com]]
  
[http://www.zionsecurity.com https://www.owasp.org/images/e/e6/Zionsecurity.jpg]
+
<!-- Silver -->
[http://www.nviso.be https://www.owasp.org/images/5/5e/Nviso_logo_RGB_baseline_200px.png]
+
[[File:LogoToreon.jpg|250px|link=https://www.toreon.com]]  
[http://www.Checkmarx.com https://www.owasp.org/images/a/a2/Checkmarx.jpg]
+
[[File:Nviso_logo_RGB_baseline_200px.png|250px|link=http://www.nviso.be]]  
 +
&nbsp;[[File:LogoIngenicoGroup.png|250px|link=https://ingenico.be]]
  
 
If you want to support our chapter, please contact [mailto:[email protected] Seba Deleersnyder]
 
If you want to support our chapter, please contact [mailto:[email protected] Seba Deleersnyder]
  
= Chapter Meetings =
+
= Chapter Meetings =
 
 
 
 
== Upcoming Meeting (7 June 2016) in Zaventem ==
 
 
 
=== WHEN ===
 
Tuesday 7 June 2016
 
 
 
=== WHERE  ===
 
Venue:
 
PwC
 
Woluwedal 18
 
1932 Zaventem
 
Belgium
 
 
 
Google Maps: https://goo.gl/maps/3Jo8u
 
 
 
=== PROGRAM ===
 
The agenda:
 
*18h15 - 19h00: '''Welcome & sandwiches'''<br>
 
*19h00 - 19h15: '''OWASP Update  <br>
 
*19h15 - 20h15: '''CloudPiercer: Bypassing Cloud-based Security Providers''' (by Thomas Vissers)<br>
 
:''Abstract:'' TBD
 
:''Bio:'' '''Thomas Vissers''  TBD
 
*20h15 - 20h30: '''Break'''<br>
 
*20h30 - 21h30: '''A FAIR approach to risk''' (by Wim Remes, Rapid7)<br>
 
:''Abstract:'' IT Risk Management has quickly evolved from something we did once or twice a year to a full time practice within organizations large and small. As more and more data becomes available and with the understanding that taking risk is essential to doing business, we are looking for new approaches to bring the technical and business components of risk together. FAIR (Factor Analysis of Information Risk) is a risk ontology that can help organizations in understanding, communicating, and addressing information risk at all levels. In this presentation we will explore FAIR as a tool for organizations and the value it brings to all players on the risk playing field.
 
:''Bio:'' '''Wim Remes'''  As the Manager of Strategic Security Services for Rapid7 in EMEA, Wim Remes leverages his 15+ years of security leadership experience to advise clients on reducing their risk posture by solving complex security problems and by building resiliency into their organization. Wim delivers expert guidance on reducing the high cost of IT security failures, both financially and in terms of brand reputation combining his deep expertise in network security, identity management, policy design, risk assessment, and penetration testing to develop innovative approaches to enterprise security. Before joining the Rapid7 team, Wim was a Managing Consultant at IOActive and previously he has worked as a Manager of Information Security for Ernst and Young and a Security Consultant for Bull, where he gained valuable experience building security programs for enterprise class clients.
 
:Wim has been engaged in various infosec community initiatives such as the co-development of the Penetration Testing Execution Standard (PTES), InfosecMentors, and organizing the BruCON security conference. Wim has been a featured speaker at international conferences such as Excaliburcon (China), Black Hat Europe, Source Boston, Source Barcelona and SecZone (Colombia). He was also a Member of the Board of Directors at (ISC)2 from 2012 until 2014 and Chairperson of that Board in 2014.
 
 
 
=== REGISTRATION  ===
 
Please register via EventBrite: https://owasp-belgium-2016-06-07.eventbrite.com
 
 
 
=== Coverage ===
 
 
 
== Previous Meeting (23 May 2016) in Mechelen ==
 
 
 
=== WHEN ===
 
Monday 23 May 2016
 
 
 
=== WHERE  ===
 
Hosted at Moonbeat (Mechelen), kindly offered by [http://www.is4u.be/ is4u].
 
 
 
Venue address:<br>
 
Moonbeat <br>
 
Oude Brusselsestraat 10-12 <br>
 
2800 mechelen <br>
 
 
 
Route/Parking: http://www.moonbeat.be/contact .
 
 
 
=== PROGRAM ===
 
The agenda:
 
*18h00 - 19h00: '''Welcome & sandwiches'''<br>
 
*19h00 - 19h10: '''OWASP Update  <br>
 
*19h10 - 20h00: '''All Your Biases Belong to Us: Breaking RC4 in WPA-TKIP and TLS''' (by Mathy Vanhoef, iMinds-DistriNet-KU Leuven)<br>
 
:''Abstract:'' We present new biases in RC4, break the Wi-Fi Protected Access Temporal Key Integrity Protocol (WPA-TKIP), and design a practical plaintext recovery attack against the Transport Layer Security (TLS) protocol. To empirically find new biases in the RC4 keystream we use statistical hypothesis tests. This reveals many new biases in the initial keystream bytes, as well as several new long-term biases. Our fixed-plaintext recovery algorithms are capable of using multiple types of biases, and return a list of plaintext candidates in decreasing likelihood.
 
:To break WPA-TKIP we introduce a method to generate a large number of identical packets. This packet is decrypted by generating its plaintext candidate list, and using redundant packet structure to prune bad candidates. From the decrypted packet we derive the TKIP MIC key, which can be used to inject and decrypt packets. In practice the attack can be executed within an hour. We also attack TLS as used by HTTPS, where we show how to decrypt a secure cookie with a high success rate using roughly one billion ciphertexts. This is done by injecting known data around the cookie, abusing this using Mantin's ABSAB bias, and brute-forcing the cookie by traversing the plaintext candidates. Using our traffic generation technique, we are able to execute the attack in merely 75 hours.
 
:''Bio:'' '''Mathy Vanhoef'''  is a PhD student at KU Leuven, where he performs research on RC4 and its usage in network protocols such as WPA-TKIP and SSL/TLS (e.g. he discovered the RC4 NOMORE attack). He also focuses on wireless security, where he studies MAC address randomization, analyzes protocols like WPA-TKIP, and implements low-layer Wi-Fi attacks using commodity hardware. Apart from research, he is also interested in low-level security, reverse engineering, and binary exploitation. He regularly participates in CTFs with KU Leuven's Hacknamstyle CTF team.
 
*20h00 - 20h10: '''Break'''<br>
 
*20h10 - 21h00: '''Docker Security''' (by Nils De Moor, CTO at WooRank)<br>
 
:''Abstract:'' Docker, the new kid on the block, has taken the Ops world by storm. Suddenly everybody wants applications to be containerized and kick them from a development machine up to a production stack in seconds. But this new paradigm obviously has consequences in terms of security and compliance. In this talk we'll look at how to construct a container around applications and dive deeper into how we can put a tight lock around it, thanks to the built-in security primitives.
 
:''Bio:'' '''Nils De Moor''' is co-founder and CTO at WooRank, a SaaS tool for digital marketing agencies to monitor online presence of a brand. By grabbing and calculating millions of data points every day, he developed a passion for automating, scaling and distributing applications. Besides that he is passionate about open source communities and has started some initiatives, like techbelgium.io, Docker and AWS meetup groups, etc.
 
*21h00 - ... : Networking drink
 
 
 
=== REGISTRATION  ===
 
Please register via EventBrite: https://owasp-belgium-2016-05-23.eventbrite.com
 
 
 
=== Coverage ===
 
 
 
== Previous Meeting (8 March 2016) in Leuven ==
 
 
 
=== WHEN ===
 
Tuesday 8 March 2016
 
 
 
=== WHERE  ===
 
Hosted by [https://distrinet.cs.kuleuven.be iMinds-Distrinet Research Group (KU Leuven)].
 
 
 
Both speakers are faculty of the [http://www.secappdev.org/ Secure Application Development] course which is held in Leuven from 7-11 March 2016. OWASP Members get a 10% discount to attend the course.
 
 
 
Address: <br>
 
Department of Computer Science (foyer at ground floor)<br> Celestijnenlaan 200 A<br> 3001 Heverlee ([http://googlemapsinterface.kuleuven.be/index.cgi?lang=N&nbol=(50.864186697481145,%204.678754210472107)&zoomlevel=17&plaatsnaam=Department+of+Computer+Science&maptype=roadmap google maps])
 
 
 
Routemap: https://distrinet.cs.kuleuven.be/about/route/
 
 
 
=== PROGRAM ===
 
The agenda:
 
*18h15 - 19h00: '''Welcome & sandwiches'''<br>
 
*19h00 - 19h15: '''OWASP Update ([https://www.owasp.org/images/4/4e/Owasp_Belgium_update_2016-03-08_v1.pptx PDF])''' <br>
 
*19h15 - 20h15: '''[https://www.owasp.org/images/5/5f/JS_RobustModern_VanCutsem_OWASP2016.pdf Writing robust client-side code using Modern JavaScript]''' (by Tom Van Cutsem, Bell Labs, Nokia)<br>
 
:''Abstract:'' In this talk, I will take the audience on a tour of recent evolutions in the JavaScript language (and surrounding ecosystem) and how they can use these changes to their advantage to write better client-side code that is more robust against bugs and other exploits. JavaScript — still unquestionably the dominant client-side language in use on the Web — has evolved significantly over the past five years, with two significant updates to ECMAScript, its defining standard. I will give a brief introduction to the language and its Good and Bad parts and then move on to features added in ECMAScript 5th edition, such as "strict mode", which are by now widely deployed in major browsers. Next, I will look at relevant language features that were introduced recently as part of ECMAScript 6th edition. Finally, I will give a brief introduction to Secure ECMAScript (SES), which is a secure JavaScript dialect that enables the safe embedding of third-party scripts in a webpage, also forming the basis for Google’s Caja compiler.
 
:''Bio:'' '''Tom Van Cutsem''' is a senior researcher at Nokia Bell Labs in Antwerp, Belgium. Prior to joining Bell Labs, he was a professor of computer science at Vrije Universiteit Brussel. He sat on the ECMA TC39 committee in charge of standardising JavaScript and actively contributed to the ECMAScript 2015 (a.k.a. “ES6”) standard. Together with Mark S. Miller, he designed and specified ECMAScript’s new reflection API. Tom's broader research interests lie in distributed systems, programming languages, stream processing, concurrency and parallelism. He received his PhD in 2008 from Vrije Universiteit Brussel for his research on AmbientTalk, a distributed scripting language for mobile phones.
 
*20h15 - 20h30: '''Break'''<br>
 
*20h30 - 21h30: '''[https://www.owasp.org/images/a/a6/Dan-Wallach-internet-censorship.pdf Internet Censorship: Studies from China and Turkey]''' (by prof. Dan Wallach, Rice University)<br>
 
:''Abstract:'' TBA
 
:''Bio:'' '''Dan Wallach''' is a professor in the systems group at Rice University's Department of Computer Science, He manages Rice's [http://seclab.cs.rice.edu/ computer security lab]. His research interests include mobile code, wireless and smartphone security, and the security of electronic voting systems.
 
 
 
=== REGISTRATION  ===
 
Please register via EventBrite: https://owasp-belgium-2016-03-08.eventbrite.com
 
 
 
=== Coverage ===
 
 
 
  
 +
{{:Belgium_Events_2019}}
  
 +
== Previous Years ==
  
== Past Events ==
+
Events held in
*Events held in [[Belgium Previous Events 2015|2015]]
+
[[Belgium Events 2018|2018]],
*Events held in [[Belgium Previous Events 2014|2014]]
+
[[Belgium Events 2017|2017]],
*Events held in [[Belgium Previous Events 2013|2013]]
+
[[Belgium Events 2016|2016]],
*Events held in [[Belgium Previous Events 2012|2012]]
+
[[Belgium Events 2015|2015]],
*Events held in [[Belgium Previous Events 2011|2011]]  
+
[[Belgium Events 2014|2014]],
*Events held in [[Belgium Previous Events 2010|2010]]  
+
[[Belgium Events 2013|2013]],
*Events held in [[Belgium Previous Events 2009|2009]]  
+
[[Belgium Events 2012|2012]],
*Events held in [[Belgium Previous Events 2008|2008]]  
+
[[Belgium Events 2011|2011]],
*Events held in [[Belgium Previous Events 2007|2007]]  
+
[[Belgium Events 2010|2010]],
*Events held in [[Belgium Previous Events 2006|2006]]  
+
[[Belgium Events 2009|2009]],
*Events held in [[Belgium Previous Events 2005|2005]]
+
[[Belgium Events 2008|2008]],
 +
[[Belgium Events 2007|2007]],
 +
[[Belgium Events 2006|2006]],
 +
[[Belgium Events 2005|2005]].
  
= Belgium OWASP Chapter Leaders =
+
= Belgium OWASP Chapter Leaders =
  
 
The Belgium Chapter is supported by the following board:  
 
The Belgium Chapter is supported by the following board:  
  
 +
Chapter Leaders
 
*Sebastien Deleersnyder, Toreon
 
*Sebastien Deleersnyder, Toreon
*Erwin Geirnaert, Zion Security
 
*Philippe Bogaerts, AviNetworks
 
*André Mariën, Euroclear
 
 
*Lieven Desmet, KU Leuven  
 
*Lieven Desmet, KU Leuven  
 
*Bart De Win, PWC
 
*Bart De Win, PWC
 +
 +
Board Members
 +
*Erwin Geirnaert, Zion Security
 
*David Mathy, Freelance
 
*David Mathy, Freelance
 +
*Adolfo Solero, Freelance
 +
*Stella Dineva, Ingenico Payment Services
 +
*Thomas Herlea, NVISO
  
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects. __NOTOC__ <headertabs/>
+
Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.  
 +
__NOTOC__ <headertabs></headertabs>
 
[[Category:Europe]]
 
[[Category:Europe]]

Latest revision as of 18:57, 13 November 2019

OWASP Belgium

Welcome to the Belgium chapter homepage. The chapter leaders are Sebastien Deleersnyder, Lieven Desmet and Bart De Win


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Upcoming Chapter Meetings

See the Chapter Meetings tab for more details and older meetings.

Stay in Touch

Meetup-logo-2x.png Join the list.png Follow-us-on-twitter.png Linkedin-button.gif

If you want to be invited for the next OWASP Belgium Chapter meetings, please drop us your contact info.

Structural Sponsors 2019

OWASP Belgium thanks its structural chapter supporters for 2019 and the OWASP BeNeLux Days 2018:

Vest.jpg DavinsiLabs.png

LogoToreon.jpg Nviso logo RGB baseline 200px.png  LogoIngenicoGroup.png

If you want to support our chapter, please contact Seba Deleersnyder

25 November 2019 Meeting

Where

  • Address:
Park Inn by Radisson Leuven
Martelarenlaan 36
3010  Leuven

Agenda

Program

Recent evolutions in the OAuth 2.0 and OpenID Connect landscape

Abstract

Ever since the introduction of OAuth 2.0, the framework has been in continuous evolution. The initial specification addressed a strong need for delegation. However, since then, various addendums focus on the needs of modern applications. Today, the suite of OAuth 2.0 specifications supports a broad spectrum of different scenarios. For each of these scenarios makes their security assumptions and defines a set of best practices.

In this talk, we will investigate a number of these recent additions. We look at the recently added “Proof of Key for Code Exchange” (PKCE) flow. We also investigate how it is becoming the default flow for Single Page Applications. We also extensively dive into “Proof of Possession” tokens. Their security properties are significantly better than bearer tokens. Consequentially, everyone should know what they entail, and how to use them. You will walk away with a solid overview of recent evolutions in OAuth 2.0, and where to use them in your applications.

Speaker Bio

Philippe De Ryck helps developers protect companies through better web security. As the founder of Pragmatic Web Security, he travels the world to train developers on web security and security engineering. His Ph.D. in web security from KU Leuven lies at the basis of his exceptional knowledge of the security landscape. Google recognizes Philippe as a Google Developer Expert for his work on security in Angular applications.

Detection and Prevention of DNS abuse in .eu TLD

Abstract

This session reports on an extensive analysis of 14 months of domain registration in the .eu TLD. In particular, we investigate domain names that are registered for malicious purposes (such as spam, phishing, botnets C&C, ...). The goal of our research is to understand and identify large-scale malicious campaigns, and to early detect and prevent malicious registrations.

We explore the ecosystem and modus operandi of elaborate cyber criminal entities that recurrently register large amounts of domains for one-shot, malicious use. We further report on insights in the operational aspects of this business and observe, for instance, that their processes are only partially automated.

Finally, we present our automatic prediction system, that classifies at registration time whether a domain name will be used maliciously or benign. As such, malicious domain registrations can effectively be prevented from doing any harm. As part of the talk, we discuss the first results of this prediction system, which currently runs in production at EURid, the registry of the .eu TLD.

Speaker Bio

Lieven Desmet is a Senior Research Manager on Secure Software in the imec-DistriNet Research Group at the Katholieke Universiteit Leuven (Belgium), where he outlines and implements the research strategy, coaches junior researchers in web and infrastructure security, and participates in dissemination, valorisation and spin-off activities.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-11-25.eventbrite.com.

Coverage

n/a

summit working session on OWASP SAMM

OWASP Belgium presents a summit working session on OWASP SAMM in Antwerp on 30 April:

Registration via https://www.eventbrite.com/e/open-security-summit-working-session-tickets-60456102831

20 February 2019 Meeting

Where

Department of Computer Science (foyer at ground floor)
Celestijnenlaan 200 A
3001 Heverlee

Agenda

  • 18h15 - 19h00: Welcome & sandwiches
  • 19h00 - 19h10: OWASP Update by Sebastien Deleersnyder (OWASP)
  • 19h10 - 20h00: ''CSP in the age of Script Gadgets by Prof. Martin Johns (TU Braunschweig)
  • 20h00 - 20h10: Break
  • 20h10 - 21h00: Zero to DevSecOps - security in a DevOps world (part 1, 2, 3) by Jimmy Mesta (CTO, Manicode Security)

Program

CSP in the age of Script Gadgets

  • Speaker: Prof. Martin Johns (TU Braunschweig)
  • Presentation: not yet available

Abstract

Content Security Policy (CSP) was first introduced in 2012. It should have been a silver-bullet defense against various injection attacks, including the rampant Cross-Site Scripting vulnerabilities. Unfortunately, modern development practices and legacy code bases proved to be substantial obstacles. New versions of CSP were released to address usability and compatibility for developers. Unfortunately, researchers discovered many bypasses and vulnerabilities in real-world CSP policies. The latest problem is known as script gadgets, where data is turned into code by legitimate functionality.

In this session, we will take a look at the problems you might encounter when deploying CSP. We start at CSP level 1 and work towards the latest level 3 version. We discuss CSP's features, potential bypasses, and pitfalls to avoid. In the end, you will have gained the knowledge to deploy a secure and effective CSP policy.

Speaker Bio

Martin Johns is a full professor at the TU Braunschweig.

Zero to DevSecOps - security in a DevOps world

  • Speaker: Jimmy Mesta (CTO, Manicode Security)
  • Presentation: not yet available

Abstract

The way that software is being deployed is undergoing a massive transformation. As a result, security teams are at a point where they must adapt or be left in the dust. Traditional application security used to be heavyweight and human-driven. Tasks are more often than not mostly manual efforts. Time-consuming security testing often breaks down in an automated world. Dynamic vulnerability scanning and manual code reviews are incompatible with a world where code changes are automatically being pushed to production hundreds of times per day.

This talk will share lessons learned from helping teams of all sizes and maturity levels with their transformation to a DevSecOps model where security goes from being a blocker to an enabler. Specifically, we will cover some of the tools and processes you can start using right now. These tools allow you to start adding real value to your organization through enhanced visibility, vulnerability discovery, and feedback loops. It is time to adapt and embrace a new era of security.

Speaker Bio

Jimmy Mesta is CTO at Manicode Security. He is a DevSecOps, Mobile, and Kubernetes Secure Coding Instructor.

Registration

Registration is via EventBrite: https://owasp-belgium-2019-02-20.eventbrite.com.

Coverage

n/a

Previous Years

Events held in 2018, 2017, 2016, 2015, 2014, 2013, 2012, 2011, 2010, 2009, 2008, 2007, 2006, 2005.

The Belgium Chapter is supported by the following board:

Chapter Leaders

  • Sebastien Deleersnyder, Toreon
  • Lieven Desmet, KU Leuven
  • Bart De Win, PWC

Board Members

  • Erwin Geirnaert, Zion Security
  • David Mathy, Freelance
  • Adolfo Solero, Freelance
  • Stella Dineva, Ingenico Payment Services
  • Thomas Herlea, NVISO

Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.