This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Belgium Events 2014"

From OWASP
Jump to: navigation, search
(Created page with " == Previous Meeting (17 December 2014) in Mechelen == === WHEN === 17 December 2014 === WHERE === Hosted at Moonbeat (Mechelen), kindly offered by [http://www.is4u.be/ is...")
 
m (Thomas Herlea moved page Belgium Previous Events 2014 to Belgium Events 2014: Made page title timeless)
(No difference)

Revision as of 10:44, 11 May 2017

Previous Meeting (17 December 2014) in Mechelen

WHEN

17 December 2014

WHERE

Hosted at Moonbeat (Mechelen), kindly offered by is4u.

Venue address:
Moonbeat
Oude Brusselsestraat 10-12
2800 mechelen


Route/Parking: http://www.moonbeat.be/index.php/j-stuff/web-links

PROGRAM

The agenda:

  • 18h00 - 18h45: Welcome & sandwiches
  • 18h45 - 19h00: OWASP Update (by Sebastien Deleersnyder, OWASP Belgium Board)
  • 19h00 - 20h00: OWASP Top 10 Mobile Risks / demos (by Erwin Geirnaert)
Abstract: During this presentation Erwin will discuss the OWASP Top 10 Mobile Risks for mobile apps. How easy it is to bypass security controls, retrieve confidential information, …. And how to protect against these problems.
Bio: Erwin Geirnaert is founder and Chief Hacking Officer at ZIONSECURITY, a company that aims to ensure its clients business value by securing (web/mobile) applications, either in the cloud or on-premise; and mainly focused on protecting home banking environments against fraud and attacks. Erwin is a recognized application security expert and speaker at international events like Javapolis, OWASP, Eurostar and Infosecurity. He is a specialist in J2EE security, .NET security and web services security and has more than 10 years of experience in executing security tests of web and thick client applications. Erwin also architects secure e-business projects for banks, web agencies and software companies.
Abstract: Security must be considered throughout the whole software development cycle, including early phases such as requirements elicitation and software design. While this is a widely accepted statement, it is not evident to achieve this in practice. Although some academic proposals along this line exist, they are not used in industry. As academics, before making any new proposals, we want to perform a survey in order to understand to what degree security and privacy are currently present in the requirements elicitation and architecture and design activities of organizations, how they are incorporated in practice, and what the benefits and limitations of the existing approaches are.
In this short talk, we will explore why such a study is needed, what our goal is, and why you should participate.
  • 20h30 - 21h30: OpenSAMM Best Practices: Lessons from the Trenches (by Sebastien Deleersnyder and Bart De Win)
Abstract: Managing all application security activities as part of development and deployment of applications can be an overwhelming challenge. OWASP OpenSAMM gives you a structural and measurable blueprint to integrate OWASP best practices in your software life cycle. This OWASP framework allows you to formulate and implement a strategy for software security that is tailored to the risk profile of your organisation.
During this talk Bart and Sebastien will get you up to speed on the OpenSAMM framework and share their important challenges they faced in implementing the framework within various organisations. Important topics that will be covered during this presentation are:
  • What is the optimal OpenSAMM maturity level for your organisation?
  • At which level to implement OpenSAMM in the organisation: at company, business unit or development team level?
  • How to integrate OpenSAMM activities in agile development?
  • How to apply OpenSAMM on suppliers or outsourced development?
  • What metrics does OpenSAMM provide to manage your secure development life cycle?
Practical lessons learned and use cases from the trenches that make OWASP OpenSAMM a valuable methodology and which you should apply for your secure development life cycle!
Bio: Sebastien Deleersnyder is co-founder & managing partner application security at Toreon.com
As application security specialist for more than 10 years, Sebastien has helped various companies improve their ICT-, Web- and Mobile Security, including BNP Paribas Fortis, Atos Worldline, KBC, NationaleNederlanden (ING), Isabel, Fluxys, OLAF, EU Council, TNT Post, Flemish Community, Agfa-Gevaert and ING Insurance International. Sebastien is the Belgian OWASP Chapter Leader, co-project leader of the OpenSAMM project, served on the OWASP Foundation Board member (2007-2013) and performed several presentations and trainings on Web Application, Mobile and Web Services Security. Furthermore Sebastien co-organizes the yearly BruCON conference in Ghent (Belgium).
Bio: Bart De Win has over 15 years of experience in software security. He has an extensive background in the field, including his Ph.D. and research work on methods and techniques for software protection. Since 2009, Bart has been responsible for all application security services within Ascure & PwC Belgium. He has extensive project experience in software testing and in assisting companies improving their secure software development practices. Bart is member of the OWASP Belgium Chapter board and he is a co-leader of the OpenSAMM Software Assurance Model. Bart is SABSA, Prince 2 and CSSLP certified.

REGISTRATION

Please register via EventBrite: http://owasp-belgium-2014-12-17.eventbrite.com

Coverage

Previous Meeting (20th of May 2014) in Brussels

WHEN

20th of May 2014 (18h00 - 21h00)

WHERE

Hosted by NVISO

Address:
NVISO (ICAB)
Rue des Peres Blancs 4
1040 Etterbeek

PROGRAM

The agenda:

Abstract: In this talk Tiago Teles takes apart password protection scheme analyzing the attack resistance of hashes, hmacs, adaptive hashes (such as script), and encryption schemes. First, we present a threat model for password storage. Then audience members will learn the construction, performance, and protective properties of these primitives. Discussion of the primitives will be from a critical perspective modeled as an iterative secure design session.
Ultimately, this session presents the solution and code donated as part an on-going OWASP project – a OWASP PSM (password storage module). Discussion of this solution will include key techniques for hardening PSM learned through years of delivering production JavaEE code to customers…
Bio: Tiago Teles is a Technical Consultant with 8 years of experience in clients across different sectors and countries, including banking, insurance, telecommunications and commercial organizations in a variety of roles: Delivering Training, Development, Business Intelligence and Quality Assurance. For some of the talks already delivered please see: Video talks for more information please visit: Tiago Teles' LinkedIn profile.
Abstract: ATMs (Automated Teller Machines) are the main component of self-servicing banking functions used by millions of banking customers worldwide. To put things in perspective, 400,000 ATM devices were deployed in Europe alone as of 30 June 2013. Worldwide, the number of ATMs grew from 1.7 million to 2.5 million between 2007 and 2013.
This entertaining talk on attacks against Automated Teller Machines (ATMs) will focus on the history of ATM attacks and the current development of cross-vendor ATM malware. The talk will include a presentation of our from-scratch developed ATM malware that will be presented on a live ATM system (see http://youtu.be/MBOD59r3lTM).
Bio: Daan Raman and Erik Van Buggenhout are security consultants at NVISO, where they focus on information security topics in the financial services industry.

REGISTRATION

Please register via EventBrite: CLOSED

Coverage

Covered by Xavier Mertens: http://blog.rootshell.be/2014/05/22/may-2014-owasp-belgium-chapter-meeting-wrap-up/

Previous Meeting (12th of February 2014) in Leuven

WHEN

12th of February 2014 (18h00 - 21h00)

WHERE

Jointly organized with SecAppDev. Hosted by iMinds-Distrinet Research Group (KU Leuven).

Both speakers are faculty of the Secure Application Development course which is held in Leuven from 10 to 14 February 2014. OWASP Members get a 10% discount to attend the course.

Address:
Department of Computer Science (foyer at ground floor)
Celestijnenlaan 200 A
3001 Heverlee (google maps)

Routemap: https://distrinet.cs.kuleuven.be/about/route/

Last minute update:

I would like to notify you that due to traffic work you most probably will have to make a detour to get to the university campus.

Because of a road block at the Celestijnenlaan, this street has become one way. This forces participants coming from the E40/Koning Boudewijnlaan to reach the campus via the ring (R23)/Naamsesteenweg/Kardinaal Mercierlaan.

A map of the detour can be found here: http://goo.gl/maps/kZqEQ

As this is the only way to get to the campus, take into account that it may lead to significant delays.

PROGRAM

The agenda:

  • 18h00 - 18h45: Welcome & sandwiches
  • 18h45 - 19h00: OWASP Update (by Sebastien Deleersnyder, OWASP Belgium Board)
  • 19h00 - 20h00: Smart metering privacy (by George Danezis)
Abstract: In the past few years tremendous cryptographic progress has been made in relation to primitives for privacy friendly-computations. These include celebrated results around fully homomorphic encryption, faster somehow homomorphic encryption, and ways to leverage them to support more efficient secret-sharing based secure multi-party computations. Similar break-through in verifiable computation, and succinct arguments of knowledge, make it practical to verify complex computations, as part of privacy-preserving client side program execution. Besides computations themselves, notions like differential privacy attempt to capture the essence of what it means for computations to leak little personal information, and have been mapped to existing data query languages.
So, is the problem of computation on private data solved, or just about to be solved? In this talk, I argue that the models of generic computation supported by cryptographic primitives are complete, but rather removed from what a typical engineer or data analyst expects. Furthermore, the use of these cryptographic technologies impose constrains that require fundamental changes in the engineering of computing systems. While those challenges are not obviously cryptographic in nature, they are nevertheless hard to overcome, have serious performance implications, and errors open avenues for attack.
Throughout the talk I use examples from our own work relating to privacy-friendly computations within smart grid and smart metering deployments for private billing, privacy-friendly aggregation, statistics and fraud detection. These experiences have guided the design of ZQL, a cryptographic language and compiler for zero-knowledge proofs, as well as more recent tools that compile using secret-sharing based primitives.
Bio: George Danezis is a Reader in Security and Privacy Engineering at the Department of Computer Science of University College London. He has been working on anonymous communications, privacy enhancing technologies (PET), and traffic analysis since 2000. He has previously been a researcher for Microsoft Research, Cambridge; a visiting fellow at K.U.Leuven (Belgium); and a research associate at the University of Cambridge (UK), where he also completed his doctoral dissertation under the supervision of Prof. R.J. Anderson.
Abstract: The heart of how users interact with a web application is the HTML form submission. A great deal of very sensitive data flows over HTML forms. Securing web form submissions is critical for the construction of a secure web application. Multi-form workflows make securing form submissions even more complicated! This presentation will take you on a journey as untrusted data flows from a form submission into the many layers of a secure web application.
  • Review some of the basic threats against web forms
  • Learn some of the most important defense categories for building secure web forms
  • Discuss some of the more complex aspects to form construction, such as workflow
Bio: Jim Manico is the VP of Security Architecture at WhiteHat Security. Jim has been a web application developer since 1997. He has also been an active member of OWASP since 2008 supporting projects that help developers write secure code.

REGISTRATION

Please register on EventBrite