This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Belgium

From OWASP
Revision as of 16:19, 1 August 2007 by LievenDesmet (talk | contribs) (PROGRAM)

Jump to: navigation, search

OWASP Belgium-Luxemburg

Welcome to the Belgium-Luxemburg chapter homepage. The chapter leader is Sebastien Deleersnyder


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Local News

The next chapter meeting is on Sep 6 as part of OWASP Day. We are delighted to let you know Mark Curphey and pdp (architect) will be coming to our chapter meeting. More details to follow.

Have a good Summer!

Chapter Board

The BeLux Chapter is now supported by an active board:

  • Erwin Geirnaert, Zion Security
  • Philippe Bogaerts, NetAppSec
  • André Mariën, Cybertrust
  • Lieven Desmet, KUL
  • Joël Quinet, Unisys
  • Sebastien Deleersnyder, Telindus

Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.

Structural Sponsors 2007

OWASP BeLux would like to thank the following organizations for sponsoring this chapter. If you are interested in sponsoring the BeLux chapter please contact seba 'at' deleersnyder.eu .

50px-F5_50px.jpg

Next Event: OWASP Day (6-Sep-2007)

On September 6th ,OWASP will be organizing OWASP Day conferences worldwide triggered by the Global Security Week idea.

In Belgium we organize the mini conference in Brussels for which we already have an interesting agenda.

2 confirmed speakers (more to come):

  • Mark Curphey, OWASP Founder, (Marc's blog)
  • Pdp (architect), one of the authors of “XSS Attacks” a recent book on the dangers of XSS ([1] pdp's blog)

WHEN

Thursday 6-Sep-2007

WHERE

Telindus, Belgacom ICT sponsors the venue:
Location: SURF House, Rue Stroobants 51, 1140 Evere.
You can find a map and itinary online.

PROGRAM

Currently we foresee to start at 14h, first agenda draft:

  • 14h00 welcome & pre-recorded video of OWASP board
  • 14h30 Topic 1 (key note)
  • 15h30 On the Secure Software Development Process: CLASP, SDL and Touchpoints Compared (Bart De Win)
  • 16h00 Break
  • 16h20 Topic 3 Mark Curphey
  • 17h10 Topic 4 pdp (Architect)
  • 18h00 Panel Discussion
  • 19h00 Finish

More speakers and details to follow soon!

REGISTRATION

Please send a mail to belgium 'at' owasp.org if you plan to attend, so we can size the venue appropriately and keep you updated on last-minute changes.

Last Chapter Meeting (Brussels, 22-June-2007)

During an extra edition we brought you 2 big names in web application security. F5 Networks sponsored Ivan Ristic and Dinis Cruz to come to Brussels on Friday 22nd of June to bring you hot items from the last conference in Italy last May (agenda with presentations online).

We also had the skipped presentation of last time: Hillar Leoste from Zone-H will provided us with an update on defacements in the BE domain for last year.

WHEN

Friday 22nd of June 2007

WHERE

Deloitte sponsored the venue, drinks and snacks: Location: Deloite Diegem

PROGRAM

  • 18h00 - 18h20: Welcome, coffee & sandwiches
  • 18h20 - 18h40: Sebastien Deleersnyder

        OWASP Update

  • 18h40 - 19h00: Hillar Leoste (Zone-H)

        Update on Internet Attack Statistics for Belgium in 2006

  • 19h00 – 20h00: Ivan Ristic, Chief Evangelist, Breach Security
Ivan Ristic is the creator of ModSecurity (an open source web application firewall and intrusion detection/prevention engine). Ivan also wrote Apache Security for O'Reilly, a web security guide for administrators, system architects, and programmers.
For more info, see Anurag Agarwal’s reflection on Ivan Ristic.

        Protecting Web Applications from Universal PDF XSS

Presentation + A discussion of how weird the web application security world has become
  • 20h00 - 20h15: break
  • 20h15 - 21h15: Dinis Cruz, Chief Owasp Evangelist
Dinis Cruz is a renowned application security expert who is passionate about training developers to move beyond the ‘comfort zone’ of standard ASP.NET development and into the world of advanced security aware development with the aim of making the Web Applications as secure as possible against malware and malicious hackers. Dinis is also the project leader for the OWASP .Net Project and the and the main developer of several of OWASP .Net tools (SAM’SHE, ANBS, SiteGenerator, PenTest Reporter, ASP.Net Reflector, Online IIS Metabase Explorer). author of many Open Source security tools (see http://www.owasp.org/index.php/.Net).

        Buffer Overflows on .Net and Asp.Net

One of the common myths about the .Net Framework is that it is immune to Buffer Overflows. Although this might be correct in pure managed and verifiable .Net code, large percentage of .Net and Asp.Net applications code is unmanaged code. In this talk Dinis will show the areas in .Net and Asp.Net applications that are vulnerable to Buffer Overflows (including the demo of a .Net Buffer Overflow Fuzzer).

Chapter Meeting Archive

Meeting Notes OWASP Chapter Meeting (Leuven, 10-May-2007)

WHEN
May 10th 2007
WHERE
ps_testware sponsored the venue:
Location: Kasteel de Bunswyck, Tiensesteenweg 343, 3010 Leuven.
You can find a map and itinary online. PROGRAM

  • 18h00 - 18h20: Welcome, coffee & sandwiches
  • 18h20 - 18h40: Sebastien Deleersnyder

        OWASP Update and OWASP BeLux Board Presentation

  • 18h40 - 20h00: Jos Dumortier

        Legal Aspects of (Web) Application Security (Presentation + Discussion)

Jos Dumortier discussed important questions such as:
  • How far can you go if you want to ‘test’ the security of a web site?
  • How much application security can you contractually demand for when you outsource your application development?
  • Who is legally responsible when you personal data is exposed through hacking activity in Belgium?
Jos Dumortier is Of Counsel in the ICT and e-Business department of Lawfort. He is also Professor of Law at the Faculty of Law (K.U.Leuven) and Director of the Interdisciplinary Centre for Law and Information Technology (http://www.icri.be).
  • 20h00 - 20h15: break
  • 20h15 - 21h15: Lieven Desmet

        Formal absence of implementation bugs in web applications: a case study on indirect data sharing (Presentation + Discussion)

Several research tracks focus on tools and techniques to verify or guarantee the absence of implementation bugs in web applications, either at compile-time or at run-time. By guaranteeing the absence of certain implementation bugs, the reliability and security of the application can be improved. In this presentation, we will focus on the absence of implementation bugs due to broken data dependencies.
Web applications typically share non-persistent session data between different parts of the application, e.g. a shopping cart in a e-commerce application. By doing so, implicit dependencies arise between the different parts of the application, and breaking these dependencies in an application may result in information leakage of erroneous behavior.
In our research, we explicitly model dependencies between components that indirectly share data. Next, we verify that in a given composition these dependencies are not broken by applying a combination of static verification and dynamic checking (e.g. by using a Web Application Firewall).
We validated the presented approach in two existing applications: a Struts-based, open-source webmail application (GatorMail) and an e-commerce site (Duke's BookStore from the J2EE 1.4 tutorial).
Lieven Desmet Lieven Desmet was born on January 16, 1979 in Roeselare. He received a Bachelor of Applied Sciences and Engineering degree and graduated magna cum laude in Master of Applied Sciences and Engineering: Computer Science from the Katholieke Universiteit Leuven in July 2002.
He started working as a Ph.D. student at the DistriNet (Distributed systems and computer Networks) research group of the Department of Computer Science at the Katholieke Universiteit Leuven. Within DistriNet, he was active in both the networking and security task forces. Lieven received his PhD on software security in January 2007 and is currently active as a post-doctoral security researcher within DistriNet.

OWASP Top 10 2007 Update (Infosecurity Belgium, 21 & &22 Mar 2007)

Seba presented the 2007 OWASP Top 10 (currently available as OWASP Top 10 2007 RC1) on the Infosecurity event in Belgium on the 21st and 22nd of March 2007.

The presentation is uploaded on: File:OWASP Intro and Top 10 2007.zip.

Meeting Notes OWASP Chapter Meeting (Brussels, 23-Jan-2007)

WHEN
January 23rd 2007
WHERE
Ernst&Young Offices (Business Centre) in Brussels. Parking places are available at nr 216.
Here you can find directions.
PROGRAM

  • 18h00 - 18h30: Welcome, get drink & sandwiches?
  • 18h20 - 18h40: Sebastien Deleersnyder

        OWASP Update

  • 18h45 – 19h45: Philippe Bogaerts

        WEBGOAT and the Pantera Web Assessment Studio Project
The OWASP presentation will shed a light on WEBGOAT and the Pantera Web Assessment Studio Project. Both OWASP projects will be covered and illustrated with a live demo, with a special focus on Webgoat and web services.
        Presentation + Discussion?
Philippe Bogaerts is an independent consultant specialized in network and application security testing, web application and XML firewalls.

  • 19h45 - 20h00: break
  • 20h00 - 21h00: Bart De Win

        Security implications of AOP for secure software
Over the last decade, Aspect Oriented Programming (AOP), a development paradigm that focuses on improving the modularisation of crosscutting concerns, has received a great deal of attention from the academic as well as from the industrial community. In the context of secure software development, AOP has been shown to bring a number of benefits, at least from a software engineering perspective. From a security perspective, the characteristics of AOP have been studied less. One of the key questions at this moment is whether we can really use AOP to build \emph{secure} software ?
In this presentation we will address this key question by elaborating on a number of security implications of AOP. Risks will be shown to originate from the core concepts of AOP, as well as from tool-specific implementation strategies (with a specific focus on AspectJ). The presentation will be concluded by indicating how these risks could be mitigated, both from a theoretical and from a practical perspective.
        Presentation + Discussion?
Bart De Win is a postdoctoral researcher in the research group DistriNet, Department of Computer Science at the Katholieke Universiteit Leuven. His research interests are in secure software engineering, including software development processes, aspect-oriented software development and model driven security.

JavaPolis 2006 - Stephen de Vries - Security Sins and their Solutions

Stephen de Vries (project leader of the OWASP Java Project) did a talk at JavaPolis in Belgium about "Security Sins and their Solutions" that can be viewed again online on Parleys.

The talk covers the most insidious security vulnerabilities in Java Web and EE applications through practical demonstration of how to exploit these vulnerabilities and recommendations on how to prevent them. The threat posed by each vulnerability is explained and strategies for mitigating the flaw are introduced.

Meeting Notes OWASP Belgium Chapter Meeting (Antwerp, 14-Sep-2006)

WHEN
Thursday 14th of September 2006, 18h00 - 21h00.
WHERE
ING sponsored the venue and sandwiches.
PROGRAM

  • 18h00 - 18h30: Welcome, get drink & sandwiches
  • 18h20 - 18h40: Sebastien Deleersnyder, Ascure

        OWASP 2.0 Update

  • 18h45 – 19h00: Toon Mordijck, ISSA

        ISSA Introduction

  • 19h00 - 19h55: Serge Moreno, ING

        Business Application Security through Information Risk Management
        Presentation + Discussion
The presentation showed how ING has implemented business application security by implementing a risk management approach. By starting from the definition of risks and risk management, we have changed the program governance and project lifecycle to ensure that security is not seen as an add-on in a late stage of the project, but that the security requirements are defined in the early start of a project. By this approach the security requirements are becoming real functional requirements which are supported by the business. The net result is that security is not an after-thought anymore but totally integrated in the product and its (functional) requirements. As security requirements have become demands of the business, they are not taken out when the project is getting in time and budget constraints. These are all the positive consequences we have obtained from the method that will be explained throughout the presentation.

  • 20h05 - 21h00: Guy Crets, Apogado

        Secure and Reliable Web Services
        Presentation + Discussion
Web Services are becoming a very popular protocol for communication between IT systems within and between organizations. Web services offer a nice alternative for all sorts of communication middleware. The security of Web Services is a major attention point, now being well addressed with the WS-Security standards. Guy Crets not only explains what WS-Security is, but also opens up the subject by addressing many related topics: how does WS-* compare to B2B protocols such as EDIINT AS2, why not use SOAP over email or FTP, the importance of WS-Addressing, shortcomings in WS-ReliableMessaging, what is the importance of Microsoft WCF (aka Indigo), ... and many more.

Meeting Notes OWASP Belgium Chapter Meeting (Brussels, 8-May-2006)

WHEN
Monday 8th of May 2006, 18h30 - 22h30.
WHERE
Deloitte sponsored the venue, drinks and snacks.
PROGRAM

  • 18h00 - 18h30: Welcome, get drink & snack
  • 18h20 - 18h40: Sebastien Deleersnyder, Ascure

        OWASP Update

  • 18h45 - 19h15: Hillar Leoste, Zone-H

        Internet Attack Statistics for Belgium in 2005

  • 19h15 - 20h30: Johan Peeters, Program Director secappdev.org

Can "Agile" Development Produce Secure Applications?
Received wisdom has it that secure development and agile processes do
not mix. Is that really so? Agile practices have proven in many
projects to yield applications with fewer functional defects. Can they
also be put to work to reduce the number of security vulnerabilities?
The audience added to the discussion with questions and remarks!

Meeting Notes OWASP Belgium Chapter Meeting (Leuven, 22-Feb-2006)

WHEN
Wednesday 22nd of February 2006, 18h00 - 21h00.

WHERE
KUL sponsored the venue:
BeeWare sponsored the Pizza and Drinks!

PROGRAM
18h00 - 18h20: Welcome, get Pizza & Drink
18h20 - 18h40: Sebastien Deleersnyder, Ascure
        OWASP (Membership) and new OWASP Projects
18h40 - 19h30: Philippe Bogaerts, BeeWare
        WebScarab demonstration
19h30 - 20h45: Web Application Firewalls (WAF): Panel Discussion
        First a WAF Primer was presented.
Then we organized a panel discussion with people from industry, vendors and research:
How mature are WAFs?
What do WAFs protect you from? What not?
Where do you position WAFs in your architecture?
What WAF functionality do you really need?

We then had an interesting panel Discussion with:

  • Philippe Bogaerts, BeeWare
  • Jaak Cuppens, F5 Networks
  • David Van der Linden, ING Belgium
  • Lieven Desmet, K.U.Leuven

The audience (up to 50 !) added to the discussion with questions and remarks!


Belgium OWASP 2006 New Year Drink

On January 19th we had a New Years Drink.
It was sponsored by Zion Security
        Presentation


Meeting Notes second OWASP Belgium Chapter meeting (Leuven, 28-Sep-2005)

On 28th of September 2005 we had our second OWASP Belgium Chapter meeting. We had nearly 50 people coming to the meeting!

WHEN
Wednesday 28th of September 2005, 18h00 - 21h00 at Ubizen in Leuven.

PROGRAM
18h00 - 18h15: Welcome & get a drink

18h15 - 18h45: Sebastien Deleersnyder, Ascure
        OWASP & OWASP Membership

18h45 - 19h30: Emmanuel Bergmans, I-logs
        Securing Web Applications with ModSecurity
Emmanuel gave an interesting introduction on ModSecurity.
The presentation is included as attachment and contains a lot of great pointers and SWOT analysis.
Conclusions were:
ModSecurity can be particularly useful in an ISP environment
Increased effort is necessary to synchronize multiple ModSecurity configurations in a Webfarm

19h30 - 20h45:
OWASP Top 10 Vulnerabilities: Panel Discussion
        The presentation is included with an introduction of the TOP 10.
Then we had a lively panel Discussion with:

  • Erwin Geirnaert, Security Innovation
  • Dirk Dussart, Belgian Post
  • Eric Devolder, Mastercard
  • Herman Stevens, Ubizen
  • Frank Piessens, KU Leuven


We handled questions about the Top 10:

  • Is the OWASP Top 10 still necessary?
  • Are we talking vulnerabilities, solutions or threats?
  • Can we base our best practices / standards on the Top 10?
  • How to test your web site security on the Top 10?

The overall discussion was interesting, and at times diverted to an overall application security discussion.
Some of the remarkable opinions covered:
Can / or should the OWASP Top 10 form the basis for a certification scheme
If it is used as an awareness tool, can we promote it with an OWASP magazine?
The OWASP Top 10 is too vague
A bigger exhaustive list is needed with a clear classification and taxonomy
It should be based on threat modelling.
One of the more pertinent questions: how did the original authors come to the Top 10?


Meeting Notes First OWASP Belgium Chapter Meeting (Gent, 26-May-2005)

On 26th of May 2005 we held the first OWASP Belgium Chapter meeting!

It was a big success: we had nearly 40 people attending, despite the Belgium-unlike hot weather.


PROGRAM
17h30 - 18h00: Welcome & get a drink

18h00 - 18h45: Sebastien Deleersnyder, Ascure
        OWASP Introduction

19h00 - 19h45: Erwin Geirnaert, Security Innovation
        How to Break Web Application Security

20h00 - 20h45: professor Frank Piessens, KU Leuven
        How to Build Secure Web Applications

We had some interesting discussions with Frank on the position of security controls: within the code or within the supporting infrastructure?
Another idea is also to look for a top 10 solutions for Web Applications and have some guidance system when selecting countermeasures.