This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Boulder"

From OWASP
Jump to: navigation, search
(Local News)
m (Chapter Support: Updated meeting location)
 
(187 intermediate revisions by 11 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Boulder|extra=The chapter leader is [mailto:owasp@justplainpix.com Andy Lewis]|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-boulder|emailarchives=http://lists.owasp.org/pipermail/owasp-boulder}}
+
===Special Thanks===
 +
The continued sponsorship of Aerstone, Applied Trust, and Coalfire keep the chapter running strong. Thank you.
 +
{| cellpadding="15"
 +
|-
 +
| [[Image:BoulderSponsorAerstone.png | 120px | link=https://aerstone.com           | alt=Aerstone        | Aerstone]]
 +
| [[Image:AppliedTrust.png          | 120px | link=http://www.appliedtrust.com    | alt=Applied Trust    | Applied Trust]]
 +
| [[Image:Coalfire.png              | 120px | link=http://www.coalfire.com/       | alt=Coalfire        | Coalfire]]
 +
|}
  
== '''Next Meeting''' ==
+
__NOTOC__
The next meeting is
+
<font size="2">
=== Thursday, '''April''' 17th, 2008 at [https://www.cexp.com Corporate Express's] US Headquarters ===
+
=About=
at [http://maps.google.com/maps?q=1+Environmental+Way,+Broomfield,+CO+80021,+USA&sa=X&oi=map&ct=title 1 Environmental Way, Broomfield, CO 80021]. 
+
{{:Boulder/About}}
=== ModSecurity Web Application Firewall & the Distributed Open Proxy Honeypots Project ===  
 
[https://www.owasp.org/index.php?title=Boulder&action=submit#Ryan_C._Barnett '''Ryan Barnett'''] of [http://www.breach.com/ Breach Security] will be speaking about [http://www.modsecurity.org/ ModSecurity] (an open-source web application firewall) and the [http://www.webappsec.org/projects/honeypots/ Distributed Open Proxy Honeypots Project].  Am also talking to MicroSoft now that they've announced broader support for Open-Source.
 
  
Updates will be spammed to the Chapter Mailing List.
+
=Upcoming Events=
 +
{{:Boulder/Events-Upcoming}}
  
Agenda:
+
=Past Events=
 +
{{:Boulder/Events-Past}}
  
6-6:30  Dinner (at Corporate Express; pizza provided by [http://www.breach.com/ Breach Security].
+
=Chapter Projects=
 +
{{:Boulder/Projects}}
  
6:30 - 6:40  Chapter business
+
=Chapter Support=
 +
{{:Boulder/Support}}
  
6:40 - 8:00  Presentation and Q&A
+
</font>
 +
<headertabs />
  
Following the meeting we will have informal discussions over beverages at the Gordon Biersch Brewery and Restaurant.
 
  
 +
== Upcoming Events ==
  
=== '''Ryan C. Barnett''' ===
+
'''Thursday Evenings: ''' We typically (but not always) hold our chapter meetings on the third Thursday of the month.  We meet in Lafayette, CO, just outside of Boulder.  Newcomers are always welcome!  Meeting details can be found on our [http://www.meetup.com/OWASP-Boulder/ MeetUp.com] site.  Please RSVP on that site as seating can fill up quickly.
  
Ryan C. Barnett is a recognized security thought leader and evangelist who frequently speaks with the media and industry groups.
+
<br><br>
  
He is the director of application security at Breach Security. He is also a faculty member for the SANS Institute, where his duties include instructor/courseware developer for Apache Security/Building a Web Application Firewall Workshop, Top 20 Vulnerabilities Team Member and Local Mentor for the SANS Track 4, "Hacker Techniques, Exploits and Incident Handling" course. He holds six SANS Global Information Assurance Certifications (GIAC): Intrusion Analyst (GCIA), Systems and Network Auditor (GSNA), Forensic Analyst (GCFA), Incident Handler (GCIH), Unix Security Administrator (GCUX) and Security Essentials (GSEC).
+
[[Category:OWASP Chapter]]
 
+
[[Category:United_States]]
Mr. Barnett also serves as the team lead for the Center for Internet Security Apache Benchmark Project and is a member of the Web Application Security Consortium. His web security book, [http://www.amazon.com/Preventing-Attacks-Apache-Ryan-Barnett/dp/0321321286 "Preventing Web Attacks with Apache],” was published by Addison/Wesley in 2006.
+
[[Category:Colorado]]
----
 
 
 
== '''''FRONT RANGE OWASP CONFERENCE 2008'''''  ( FROCo8 ) ==
 
 
 
Save the date!  The first ever Front Range OWASP Conference will be held on June 10th at the Auroria Campus.  [http://www.owasp.org/index.php/Front_Range_Web_Application_Security_Summit_Planning_Page ''' Front Range OWASP Conference (FROCo8)'''], If you're interested in helping or sponsoring please email Kathy Thaxton, the Conference Director... kthaxton AT businesspartnersolutions DOT com or the Project Manager, Dariush Rusta...  dariush_rusta AAATTT yahoo Do+ c0m.
 
 
 
== Local News ==
 
2/28/2008 - Dariush Rusta has volunteered to be the Project Manager for the Front Range OWASP Conference on June 10th ( THANKS Dariush).  More info info to follow later...
 
 
 
'''How do I learn more about input validation?'''
 
[http://www.google.com/search?q=%22input+validation%22+site%3Aowasp.org Google for Input Validation]
 
 
 
'''Some PHP Security Resources'''
 
There seem to be dang few PHP security resources.  Please edit this wiki if you've got some good ones.  In the mean time, here's some stuff that looks pretty good:
 
[http://www.sklar.com/page/article/owasp-top-ten PHP meets the Top Ten] (c2006)
 
 
 
[http://www.fortifysoftware.com/security-resources/rats.jsp Fortify's "RAT"] is a free tool for static code analysis...
 
 
 
'''SPI Dynamics to Speak at Feb's Chapter Meeting'''
 
Derek Zunker, my local HP rep, has volunteered to sponsor February's meeting, including providing a speaker from SPI Dynamics on February 21st.
 
 
 
'''New OWASP Tools Available - Jan 2008'''
 
Four new OWASP tools are available. [https://www.owasp.org/index.php/ESAPI OWASP Enterprise Security API] helps organizations get organized about application security, [https://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project OWASP CSRFTester] tests for CSRF flaws, OWASP [https://www.owasp.org/index.php/Category:OWASP_CSRFGuard_Project CSRFGuard] stops CSRF attacks, and the fantastic new [https://www.owasp.org/index.php/SpoC_007_-_OWASP_The_Anti-Samy_Project Anti-Samy] component allows safe posting of rich content.
 
 
 
== '''''Member Survey''''' ==
 
Please take time to complete the [http://www.surveymonkey.com/s.aspx?sm=vmwG4_2bchOC_2b3nF2apeGSXg_3d_3d member survey] to help improve the value the Chapter brings to the Boulder/Front-Range community.
 
 
 
 
 
== '''What's a Typical Agenda for the Chapter?''' ==
 
6-6:30 - pizza and beverages provided by a sponsor
 
 
 
6:30-6:40 - intro to OWASP and Chapter Business
 
 
 
6:40-7:35'ish - presentation, demonstration, or workshop
 
 
 
7:35'ish - Q & A
 
 
 
after Q & A - adjourn to less formal environment
 
 
 
== '''What should I expect to see at a bOWASP meeting?''' ==
 
 
 
Each speaker will be encouraged to cover:
 
- demonstration of the threat ( "look!  I got EVERYONE'S credit card #!")
 
- overview/sample of vulnerable code, preferably in PHP, Java, or .Net env.
 
- some details regarding how to correct the code
 
- some thoughts as to how to test for the problem and/or "immunize" against it during a typical SDLC
 
- additional tools and references
 
 
 
 
 
== Notes From Previous Meetings ==
 
 
 
=== '''''February 2008 Meeting Notes - Michael Sutton - SQL Injection''''' ===
 
The sponsor was HP, and the speaker was Michael Sutton of [https://h10078.www1.hp.com/cda/hpms/display/main/hpms_content.jsp?zn=bto&cp=1-11-201_4000_100__ HP/SPI Dynamics].  Topics included:
 
 
 
1. Data tampering via SQL injection (verbose and blind)
 
 
 
2. Guidance regarding WHAT TO DO and WHAT RESOURCES ARE AVAILABLE for input validation (aka data validation).
 
 
 
3. SQL injection against AJAX
 
 
 
4. Intro and results of Michael Sutton's FUGGLE project
 
 
 
Michael's slide deck is available in PDF format [https://www.owasp.org/index.php/Image:Sutton_-_Revisiting_SQL_Injection.pdf Sutton:Revisiting SQL Injection]
 
 
 
'''Michael Sutton''' is the co-author of [http://www.amazon.com/Fuzzing-Brute-Force-Vulnerability-Discovery/dp/0321446119 "Fuzzing : Brute Force Vulnerability Discovery"] and the Security Evangelist for SPI Dynamics, recently acquired by HP. Michael is responsible for identifying, researching and presenting on emerging issues in the web application security industry. He is a frequent speaker at major information security conferences, has authored much literature and is regularly quoted in the media on various information security topics. Michael is also a member of the Web Application Security Consortium (WASC), where he is project lead for the Web Application Security Statistics project.
 
 
 
Prior to joining SPI Dynamics, Michael was the Director for iDefense Labs, a team of world class researchers tasked with discovering and researching security vulnerabilities. Michael also established the Information Systems Assurance and Advisory Services (ISAAS) practice for Ernst & Young in Bermuda. He holds degrees from the University of Alberta and The George Washington University.
 
 
 
=== '''''January 2008 Meeting Notes - Aman Garg - Web App Protection, Tips for QA and Testing ''''' ===
 
 
 
Aman Garg of [http://www.tippingpoint.com TippingPoint] presented '''"Success Stories for Resolving App Security Bugs"'''. 
 
The 2 things that got my attention were common evasion techinques and his commitment to spending ~20% of available testing/QA time doing UNstructured testing.  It must be working - [http://www.tippingpoint.com TippingPoint] is the market leader in the IPS space.  Many thanks to Aman for presenting, to [http://www.tippingpoint.com TippingPoint] for sponsoring, and to [http://www.cexp.com Corporate Express] for hosting as we all try to get better at writing more secure code!
 
 
 
----
 
Outline for January 17th:
 
 
 
Web app protection
 
 
 
* php exploit demo
 
* primer on php vulnerabilities and various layers at which these can be exploited
 
* primer on XSS (cross site scripting) vulnerabilities
 
* what you can do to make your web apps more secure
 
 
 
My experiences running QA/testing at TippingPoint
 
 
 
* conventional wisdom in testing (make a million test cases, really comprehensive regression testing)
 
* challenges in testing
 
* tradeoff between responsiveness and thorough QA cycle
 
* making processes secure & tamper proof
 
* architecture issues -  separating platform from application
 
* best practices & recommendations from my experience
 
 
 
----
 
 
 
Aman's Bio: A veteran in the network security industry with over 10 years of experience, Aman Garg is currently Principal Architect at TippingPoint, where his current work focuses on design and research for new products and solutions, partnerships with other solution providers, and prototyping technology concepts. He has worn several different hats at TippingPoint - most recently, running the market /competitive analysis group, and leading the certification effort of TippingPoint products by NSS & ICSA Labs.
 
 
 
Mr. Garg holds an MBA from University of Texas Austin, a Masters in Electrical Engineering from Texas A&M University, and a bachelors in Electrical Engineering from Indian Institute of Technology, Kanpur. His interests are in network security and network performance testing arenas. His research work on mitigating Denial of Service attacks has been cited by several academic journals.
 
 
 
=== '''''2007 Meeting Notes''''' ===
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2007.html '''''All 2007 Meeting Notes''''']
 
 
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2007.html#November_Meeting_Notes_-_Patrick_White_-_Aspect-Oriented_Programming Patrick White, Aspect-Oriented Programming (Nov 2007)]
 
 
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2007.html#September_Meeting_Notes_-_Jeremiah_Grossman_-_Top_10_Web_Attack_Techniques.2C_their_Potential_Impact.2C_and_Strategies_to_Protect_Your_Company Jeremiah Grossman, Top 10 Web Attack Techniques, their potential impact, and strategies to protect your company]
 
 
 
== Chapter Leader Links ==
 
[http://unixwiz.net/techtips/sql-injection.html Well-written, well-referenced SQL injection article]
 
 
 
[http://blogs.msdn.com/ace_team/default.aspx Cool MS Ace Team Blog]
 
 
 
https://www.owasp.org/index.php/About_OWASP
 
 
 
https://www.owasp.org/index.php/How_OWASP_Works
 
 
 
https://www.owasp.org/index.php?title=How_OWASP_Works&diff=22690&oldid=15689 (this is a previous version of the 'How OWASP Works' page which contains some ideas about the future)
 
 
 
https://www.owasp.org/index.php/OWASP_brand_usage_rules
 
 
 
https://www.owasp.org/index.php/Chapter_Rules
 
 
 
https://www.owasp.org/index.php/Chapter_Leader_Handbook
 
 
 
https://www.owasp.org/index.php/Category:Chapter_Resources
 
 
 
http://www.owasp.org/index.php/Tutorial#Editing_OWASP
 
 
 
And finally, if you
 
haven't seen this amazing page created by Sebastien a while back with
 
descirptions and links to past OWASP presentations, you must check it out
 
now: http://www.owasp.org/index.php/OWASP_Education_Presentation
 
 
 
Of particular interest:
 
https://www.owasp.org/images/d/df/OWASP_-_Presentation_for_potential_sponsorships.doc
 
 
 
 
 
'''OWASP Moves to MediaWiki Portal - 11:36, 20 May 2006 (EDT)'''
 
 
 
OWASP is pleased to announce the arrival of OWASP 2.0!
 
 
 
OWASP 2.0 utilizes the MediaWiki portal to manage and provide
 
the latest OWASP related information. Enjoy!
 

Latest revision as of 06:15, 1 February 2018

Special Thanks

The continued sponsorship of Aerstone, Applied Trust, and Coalfire keep the chapter running strong. Thank you.

Aerstone Applied Trust Coalfire


OWASP Boulder

Welcome to the Boulder chapter homepage. The chapter leader is Mark Major.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Chapter Organizers

Mark Major: Chapter President

Rob Jepson: Chapter Organizer
Tyler Bell: Chapter Organizer
Chris Campbell: Project Organizer

Additional meeting details may be found on MeetUp.com. Registration is not required to view meeting topics and locations, but it does help us order enough food.

Capture the Flag

SnowFROC CTF (2013) WaspNest CTF

Conferences

SnowFROC 2013

AppSec USA 2014

SnowFROC 2016

Code Brew

Attackerspace

Help Wanted!

We are always looking for new members, speakers, and sponsors.

Members

Speakers

Sponsors


Upcoming Events

Thursday Evenings: We typically (but not always) hold our chapter meetings on the third Thursday of the month. We meet in Lafayette, CO, just outside of Boulder. Newcomers are always welcome! Meeting details can be found on our MeetUp.com site. Please RSVP on that site as seating can fill up quickly.