This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Belgium

From OWASP
Revision as of 22:34, 14 February 2008 by LievenDesmet (talk | contribs) (Chapter Meeting (4-Mar-2008) in Leuven)

Jump to: navigation, search

OWASP Belgium-Luxemburg

Welcome to the Belgium-Luxemburg chapter homepage. The chapter leader is Sebastien Deleersnyder


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Local News

We are working on the schedule for 2008 and preparing for the EU 08 AppSec conference in Brussels. Stay tuned!

We also rescheduled the first Luxembourg chapter meeting to a future date in Luxembourg. See the program below!

Chapter Board

The BeLux Chapter is now supported by an active board:

  • Erwin Geirnaert, Zion Security
  • Philippe Bogaerts, NetAppSec
  • André Mariën, Inno.com
  • Lieven Desmet, K.U.Leuven
  • Joël Quinet, Telindus
  • Sebastien Deleersnyder, Telindus

Our goal is to professionalize the local OWASP functioning, provide in a bigger footprint to detect OWASP opportunities such as speakers/topics/sponsors/… and set a 5 year target on: Target audiences, Different events and Interactions of OWASP global – local projects.

Structural Sponsors 2008

OWASP BeLux would like to thank the following organizations for sponsoring this chapter. If you are interested in sponsoring the BeLux chapter please contact seba 'at' deleersnyder.eu .

50px-F5_50px.jpg Telindus.jpg Zionsecurity.jpg Radarsec.jpg

Special Luxembourg sponsor:

Rad_logo.gif


Chapter Meeting (4-Mar-2008) in Leuven

WHEN

Tuesday, March 4th, 2008 (18pm-21pm)

WHERE

Katholieke Universiteit Leuven sponsors the venue

Location: Department of Computer Science (auditorium 00.225) Celestijnenlaan 200 A, 3001 Heverlee

PROGRAM

The agenda:

  • 18h00 - 18h30: Welcome, Refreshments and drinks
  • 18h30 - 18h45: Sebastien Deleersnyder, OWASP BeLux

        OWASP Update

  • 18h45 - 19h00: Kenneth Van Wyk, , KRvW Associates

        CAcert.org

  • 19h00 - 20h00: Ken Van Wyk, KRvW Associates
Development life cycle issues
Several secure software development processes have been published in the past few years. These include Microsoft's Secure Development Lifecycle, Cigital's "Touchpoints", and OWASP's own CLASP project. Which one is right for your organization, or would your needs be best served by taking the best of each and coming up with "your own" process? In this talk, we'll compare and contrast each of these approaches and talk about the practical aspects of putting them to maximum use, including pitfalls to avoid.
Ken Van Wyk Ken van Wyk, has over 20 years of professional experience in IT Security and has worked at Carnegie Mellon University's CERT®, the U.S. Department of Defense, SAIC and Para-Protect. Co-author of two popular O'Reilly books, Incident Response: Planning & Management and Secure Coding: Principles and Practices, Ken also writes a monthly column for IT Security on-line news portal, eSecurityPlanet. He is one of the founders of the Carnegie Mellon CERT/CC, and a much sought after lecturer on security technology. He is a partner at KRvW Associates.
  • 20h00 - 20h15: break
  • 20h15 - 21h15: Bart De Win, KUL
Based on an extensive study and comparison of a number of secure software development processes (the results of which have been presented during the Belgium OWASP day last year), we have identified a number of structural improvements for these processes. In this talk, I will present these improvements from a general perspective, give hints on how they could be addressed and I will elaborate on some of them (e.g., the integration of security principles in a process) in more detail with results of ongoing research.
Bart De Win Bart De Win is a postdoctoral researcher in the DistriNet research group at the Department of Computer Science, Katholieke Universiteit Leuven. His research focuses on secure software engineering, including software development processes, aspect-oriented software development and model-driven security. Bart has served on the organizing and program committees of several international secure software engineering workshops.

REGISTRATION

Please send a mail to belgium 'at' owasp.org if you plan to attend, so we can size the venue appropriately and keep you updated on last-minute changes.

First Luxembourg Chapter Meeting (date tbd) in Luxembourg!

WHEN

Tuesday, date tbd, 2008 (16pm-19pm) - To be confirmed

WHERE

tbd sponsors the venue and catering.

Location: tbd - Luxembourg.

https://www.owasp.org/index.php/Image:OWASP_Lux_2007_11_27_Location.pdf

PROGRAM

The agenda looks as follows:

  • 18h00 - 18h30: Welcome & Sandwiches
  • 18h30 - 19h00: OWASP Introduction (by Sebastien Deleersnyder, OWASP BeLux)
  • 19h00 - 20h00: How to break Web Applications (by Philippe Bogaerts, NetAppSec)
Presentation + discussion:Web applications are riddled with vulnerabilities. Philippe will provide an overview of the most common web application security problems and how to exploit them.
Philippe Bogaerts is an independent consultant specialized in network and application security testing, web application and XML firewalls.
  • 20h00 - 20h15: break
  • 20h15 - 21h15: How to secure Web Applications (the OWASP Way): (by Sebastien Deleersnyder, Telindus)
Presentation + discussion: There is no silver bullet when it comes to securing web applications. This problem has to be addressed from different angles, covering the involved actors, processes (development as well as deployment) and Technologies.
Sebastien Deleersnyder is responsible for the Telindus Application Security solutions. Sebastien has 5 years of development and 7 years of information security experience and is now specialized in application security. He started the Belgian OWASP Chapter and performed several public presentations on Web Application and Web Services Security.

REGISTRATION

Please send a mail to luxembourg 'at' owasp.org if you plan to attend, so we can size the venue appropriately and keep you updated on last-minute changes.

Past Events

  • Events held in 2007
  • Events held in 2006
  • Events held in 2005