This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Boulder"

From OWASP
Jump to: navigation, search
(Redirecting to Denver)
m (Chapter Support: Updated meeting location)
 
(85 intermediate revisions by 10 users not shown)
Line 1: Line 1:
#REDIRECT [[Denver]]
+
===Special Thanks===
 +
The continued sponsorship of Aerstone, Applied Trust, and Coalfire keep the chapter running strong. Thank you.
 +
{| cellpadding="15"
 +
|-
 +
| [[Image:BoulderSponsorAerstone.png | 120px | link=https://aerstone.com            | alt=Aerstone        | Aerstone]]
 +
| [[Image:AppliedTrust.png          | 120px | link=http://www.appliedtrust.com    | alt=Applied Trust    | Applied Trust]]
 +
| [[Image:Coalfire.png              | 120px | link=http://www.coalfire.com/        | alt=Coalfire        | Coalfire]]
 +
|}
  
{{Chapter Template|chaptername=Boulder|extra=The chapter leaders are [mailto:[email protected] Andy Lewis],[mailto:[email protected] Kathy Thaxton], and [mailto:[email protected] Jeremy Martinez]|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-boulder|emailarchives=http://lists.owasp.org/pipermail/owasp-boulder}}
+
__NOTOC__
 +
<font size="2">
 +
=About=
 +
{{:Boulder/About}}
  
<paypal>Boulder</paypal>
+
=Upcoming Events=
 +
{{:Boulder/Events-Upcoming}}
  
== '''Next Meeting''' ==
+
=Past Events=
 +
{{:Boulder/Events-Past}}
  
=== First Meeting of 2009 - Thursday, '''January 22nd''', 2009 at [https://www.cexp.com Staples CE - Broomfield] (formerly Corporate Express's US Headquarters)===  
+
=Chapter Projects=
at [http://maps.google.com/maps?q=1+Environmental+Way,+Broomfield,+CO+80021,+USA&sa=X&oi=map&ct=title 1 Environmental Way, Broomfield, CO 80021].
+
{{:Boulder/Projects}}
  
=== AppSec Capture the Flag ===
+
=Chapter Support=
The Boulder OWASP chapter is pleased to present the [http://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference/ctf CTF from the New York Appsec 2008 conference].  The CTF is a series of 30 or so "challenges" which demonstrate commonly found software vulnerabilities.
+
{{:Boulder/Support}}
  
The purpose of the CTF is twofold.  Advanced users can test their AppSec acumen by tackling the challenges on their own.  Beginning users can learn AppSec fundamentals as they are guided through the challenges by the friendly chapter leaders and advanced users.
+
</font>
 +
<headertabs />
  
Whilst seemingly technical in nature, the CTF will also be of interest to managers, developers and executives, as it provides a simple way to demonstrate and communicate the serious impact of many AppSec vulnerabilities.
 
  
=== Agenda ===
+
== Upcoming Events ==
* 6pm: Pizza & pop @ [http://maps.google.com/maps?f=q&hl=en&geocode=&q=Corporate+Express+1+Environmental+Way,+Broomfield+colorado&sll=39.935803,-105.13092&sspn=0.077395,0.144711&ie=UTF8&ll=39.926934,-105.126565&spn=0.009676,0.018089&z=16&iwloc=A Staples CE - Broomfield] courtesy of [http://www.dirsec.com/ DirSec]
 
* 6:30pm: Introduction and Chapter business
 
* 6:45pm --> 8pm: CTF
 
  
=== Logistics ===
+
'''Thursday Evenings: ''' We typically (but not always) hold our chapter meetings on the third Thursday of the monthWe meet in Lafayette, CO, just outside of Boulder.  Newcomers are always welcome!  Meeting details can be found on our [http://www.meetup.com/OWASP-Boulder/ MeetUp.com] sitePlease RSVP on that site as seating can fill up quickly.
In order to participate in the CTF "hands on" you will need to bring a wifi equipped laptop.  Many of the challenges in the CTF can be solved without any special toolsHowever, for those challenges that require tools, we recommend the [http://www.owasp.org/index.php/Category:OWASP_Live_CD_2008_Project OWASP LiveCD].  Go ahead and download it and familiarize yourself with it ahead of time, if you're so inclined.  We will have LiveCD copies on hand at the meeting also.
 
  
=== Prizes ===
+
<br><br>
We are working with DirSec to coordinate prizes for both the first place advanced user as well as the "most improved" novice user.
 
 
 
=== Regrets ===
 
If you can't make the CTF session on Wednesday, no worries!  Denver OWASP will be hosting the CTF session the previous night, on Wednesday 21 January 2009 at Raytheon Polar in Centennial, CO.  See the [http://www.owasp.org/index.php/Denver Denver OWASP page] for more info!
 
 
 
 
 
Following the meeting we will have informal discussions over beverages at the [http://maps.google.com/maps?f=q&hl=en&geocode=&q=Gordon+Biersch+Brewery+Broomfield+colorado&ie=UTF8&ll=39.935803,-105.13092&spn=0.077395,0.144711&z=13&iwloc=A Gordon Biersch Brewery and Restaurant].
 
 
 
 
 
-----------------------------------------------------------------------
 
 
 
==SnowFROC 5 March 2009==
 
See the [https://www.owasp.org/index.php/Front_Range_OWASP_Conference_2009#Agenda_and_Presentations:_5_March_2009 planning page] for up-to-the minute details
 
 
 
== Local News ==
 
 
 
==== Lab Design Wiki ====
 
Info and Wish List for the [https://www.owasp.org/index.php/Boulder_OWASP_Lab lab] - feel free to edit...
 
 
 
=== Colorado OWASP Chapter Leaders Asked to Speak at ISACA Meeting ===
 
David Campbell moderated a panel discussion; Andy was on the panel.  Here's what it was about:
 
 
 
[http://www.isaca-denver.org/meetings/OCT_08_CHPT_MTG.shtml Challenges and Successes in Providing Business Benefits: The View from IT Audit, IT Security, and IT Compliance]
 
 
 
We will have a panel to discuss the problems, challenges, and successes when working to integrate business needs between the Audit, Security, and Compliance IT functional groups. These groups sometimes seem to work at cross-purposes, and to some business units, these IT groups are at odds with day-to-day business objectives. The panelists will present anecdotes and events to demonstrate challenges and successes in current and previous positions. We will also have an extended Q&A and will be soliciting your input. If you have questions or areas you would like covered, please email the Education VP ahead of time at education AT isaca-denver D0T org
 
 
 
Panelists:
 
Jim Dillon, IT Audit view
 
Doug Staubach, IT Compliance view
 
Andy Lewis, IT Security view
 
David Campbell, Moderator
 
 
 
===Jeremy Martinez Joins bOWASP Leadership===
 
Jeremy has been at every bOWASP meeting since its inception in Sept 2007 and has volunteered to take on some of the responsibilities for keeping the chapter going.  Welcome Jeremy!
 
 
 
===PCI DSS 6.6 and 11.3 Clarification Issued===
 
Speaking of web app security...
 
 
 
[https://www.pcisecuritystandards.org/pdfs/infosupp_6_6_applicationfirewalls_codereviews.pdf Clarification] WRT PCI requirement 6.6 - WAFs and Code Reviews for PCI compliance.
 
 
 
[https://www.pcisecuritystandards.org/pdfs/infosupp_11_3_penetration_testing.pdf Clarification] WRT PCI requirement 11.3 - pen-testing.
 
 
 
4/14/2008 - Interesting [http://www.aspectsecurity.com/documents/Aspect_File_Download_Injection.pdf File Download Injection research] from Jeff Williams of Aspect Security.
 
 
 
4/1/2008 Yes!  There's an April meeting!  List-server FUBAR; switching to manual
 
We've been having trouble with our list server.  The last thing through was an inadvertent cancellation, so you should have all gotten an individual message to say that there IS a meeting in April!
 
 
 
2/28/2008 - Dariush Rusta has volunteered to be the Project Manager for the Front Range OWASP Conference on June 10th ( THANKS Dariush).  More info info to follow later...
 
 
 
'''How do I learn more about input validation?'''
 
[http://www.google.com/search?q=%22input+validation%22+site%3Aowasp.org Google for Input Validation]
 
 
 
'''Some PHP Security Resources'''
 
There seem to be dang few PHP security resources.  Please edit this wiki if you've got some good ones.  In the mean time, here's some stuff that looks pretty good:
 
[http://www.sklar.com/page/article/owasp-top-ten PHP meets the Top Ten] (c2006)
 
 
 
[http://www.fortifysoftware.com/security-resources/rats.jsp Fortify's "RAT"] is a free tool for static code analysis...
 
 
 
'''SPI Dynamics to Speak at Feb's Chapter Meeting'''
 
Derek Zunker, my local HP rep, has volunteered to sponsor February's meeting, including providing a speaker from SPI Dynamics on February 21st.
 
 
 
'''New OWASP Tools Available - Jan 2008'''
 
Four new OWASP tools are available. [https://www.owasp.org/index.php/ESAPI OWASP Enterprise Security API] helps organizations get organized about application security, [https://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project OWASP CSRFTester] tests for CSRF flaws, OWASP [https://www.owasp.org/index.php/Category:OWASP_CSRFGuard_Project CSRFGuard] stops CSRF attacks, and the fantastic new [https://www.owasp.org/index.php/SpoC_007_-_OWASP_The_Anti-Samy_Project Anti-Samy] component allows safe posting of rich content.
 
 
 
== '''What's a Typical Agenda for the Chapter?''' ==
 
6-6:30 - pizza and beverages provided by a sponsor
 
 
 
6:30-6:40 - intro to OWASP and Chapter Business
 
 
 
6:40-7:35'ish - presentation, demonstration, or workshop
 
 
 
7:35'ish - Q & A
 
 
 
after Q & A - adjourn to less formal environment
 
 
 
== '''What should I expect to see at a bOWASP meeting?''' ==
 
 
 
Each speaker will be encouraged to cover:
 
- demonstration of the threat ( "look!  I got EVERYONE'S credit card #!")
 
- overview/sample of vulnerable code, preferably in PHP, Java, or .Net env.
 
- some details regarding how to correct the code
 
- some thoughts as to how to test for the problem and/or "immunize" against it during a typical SDLC
 
- additional tools and references
 
 
 
 
 
== Notes From Previous Meetings ==
 
 
 
=== [[October 2008: Alex Smolen: the ASP .NET ESAPI]] ===
 
 
 
=== '''''FROCo8 Slides - FRONT RANGE OWASP CONFERENCE 2008''''' ===
 
 
 
Here are the links to the available presentations from FROCo8:
 
 
 
Jeremiah Grossman  Business Logic Flaws - 7 Deadly Sins [[Media:FROCo8_JeremiahGrossman_BizLogicFlaws.pdf]]
 
 
 
Akshay Aggarwal  Application Security Kung-Fu Competitive Advantage from Threat Modeling [[Media:ApplicationSecurityKungFuByAkshayAggarwal-FrontRangeOWASP-10Jun08.pdf]]
 
 
 
[https://www.owasp.org/images/f/fe/OWASP-06092008-v1.pdf '''Robert Hansen  Web Browser (In)Security''']
 
 
 
Mike Zusman    SSL VPN Security
 
[http://schmoil.blogspot.com/2008/06/recent-owasp-events.html Blog post containing slides]
 
 
 
More [https://www.froc.us/ info] about the event
 
 
 
[http://www.owasp.org/index.php/Front_Range_Web_Application_Security_Summit_Planning_Page ''' Planning page'''],
 
 
 
=== '''''2008 Meeting Notes''''' ===
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2008.html All 2008 meeting notes]
 
 
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2008.html#Sept_2008_-_Black_Box_vs._White_Box:_Different_App_Testing_Strategies_.28John_Dickson_of_Denim_Group.29 Black Box vs White Box Testing] by John Dickson of Denim Group, Ltd. (Sept 2008)
 
 
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2008.html#Aug_2008_Static_Analysis_Techniques_for_Testing_Application_Security_.28Dan_Cornell_of_The_Denim_Group.29 Static Analysis Techniques for Testing Application Security] by Dan Cornell of The Denim Group (Aug 2008)
 
 
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2008.html#July_2008_Intro_to_Grendel_-_a_WebApp_PenTesting_Tool_.28WebApp_Pentesting_for_Dummies.3F.29_David_Byrne_and_Eric_Duprey Grendel-Scan] presentation and ISO (David Byrne and Eric Duprey, July 2008).
 
 
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2008.html#May_2008_Meeting_Notes_-_David_C_Campbell_and_Eric_Duprey_-_Cross_Site_Scripting.2C_Exploits_and_Defenses XSS] by David Campbell and Eric Duprey (May 2008)
 
 
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2008.html#April_2008_Meeting_Notes_-_Ryan_C._Barnett_-_Dynamic_Vulnerability_Identification:_Continuous_Web_Application_Assessment Ryan C. Barnett's Dynamic Vulnerability Identification - Continuous Web Application Assessment] (April 2008)
 
 
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2008.html#February_2008_Meeting_Notes_-_Michael_Sutton_-_SQL_Injection Michael Sutton's "SQL Injection Revisited" (Feb 2008)]
 
 
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2008.html#January_2008_Meeting_Notes_-_Aman_Garg_-_Web_App_Protection.2C_Tips_for_QA_and_Testing Aman Garg - Web App Protection, Tips for QA and Testing (January 2008)]
 
 
 
=== '''''2007 Meeting Notes''''' ===
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2007.html '''''All 2007 Meeting Notes''''']
 
 
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2007.html#November_Meeting_Notes_-_Patrick_White_-_Aspect-Oriented_Programming Patrick White, Aspect-Oriented Programming (Nov 2007)]
 
 
 
[https://www.owasp.org/index.php/Boulderchaptermeetings2007.html#September_Meeting_Notes_-_Jeremiah_Grossman_-_Top_10_Web_Attack_Techniques.2C_their_Potential_Impact.2C_and_Strategies_to_Protect_Your_Company Jeremiah Grossman, Top 10 Web Attack Techniques, their potential impact, and strategies to protect your company]
 
 
 
== Chapter Leader Links ==
 
=== 2009 Colorado Planning Page ===
 
Colorado 2009 [https://www.owasp.org/index.php/Colorado_Planning_2009 PLANNING PAGE]
 
 
 
===Board Members===
 
Andy Lewis (Founder)
 
 
 
Kathy Thaxton (Events Director)
 
 
 
Jeremy Martinez (Board Member)
 
 
 
=== Pizza Delivery At Corporate Express ===
 
 
 
1. Pizza Hut (303) 466-2367
 
6445 W 120th Ave, Broomfield, CO 80020
 
 
 
2. Papa John's  5160 W 120TH AVE  Broomfield, CO 80020-3305
 
 
 
Phone: (303)469-6262
 
 
 
Distance: 4.07 miles
 
 
 
[http://www.papajohnsonline.com/menu.jsp menu] as of 4/17/2008
 
 
 
3. Richie's Neighborhood Pizzeria (720) 887-3434 DON'T KNOW IF THEY DELIVER but they're in FlatIrons mall.
 
 
 
OWASP [http://www.owasp.org/index.php/Threat_Risk_Modeling Threat Risk Modeling] guidelines
 
 
 
[http://unixwiz.net/techtips/sql-injection.html Well-written, well-referenced SQL injection article]
 
 
 
[http://blogs.msdn.com/ace_team/default.aspx Cool MS Ace Team Blog]
 
 
 
https://www.owasp.org/index.php/About_OWASP
 
 
 
https://www.owasp.org/index.php/How_OWASP_Works
 
 
 
https://www.owasp.org/index.php?title=How_OWASP_Works&diff=22690&oldid=15689 (this is a previous version of the 'How OWASP Works' page which contains some ideas about the future)
 
 
 
https://www.owasp.org/index.php/OWASP_brand_usage_rules
 
 
 
https://www.owasp.org/index.php/Chapter_Rules
 
 
 
https://www.owasp.org/index.php/Chapter_Leader_Handbook
 
 
 
https://www.owasp.org/index.php/Category:Chapter_Resources
 
 
 
http://www.owasp.org/index.php/Tutorial#Editing_OWASP
 
 
 
And finally, if you
 
haven't seen this amazing page created by Sebastien a while back with
 
descirptions and links to past OWASP presentations, you must check it out
 
now: http://www.owasp.org/index.php/OWASP_Education_Presentation
 
 
 
Of particular interest:
 
https://www.owasp.org/images/d/df/OWASP_-_Presentation_for_potential_sponsorships.doc
 
 
 
Click here [https://www.owasp.org/index.php/OWASP_Community to post events] on the OWASP Community calendar
 
 
 
=== Recruiting Tips - if you need to hire a WebAppSec or AppSec specialist ===
 
1. [https://lists.owasp.org/mailman/listinfo/owasp-boulder Join this chapter's mailing list] and publish to the chapter.
 
 
 
2. Publish to [http://www.securityfocus.com/jobs Security Focus's jobs list].
 
 
 
3. [mailto:[email protected] Publish] to the [http://tech.groups.yahoo.com/group/CISSPjobsforum/ Yahoo CISSP-jobs list].
 
 
 
4. Publish to local job boards such as  [http://groups.yahoo.com/group/rmiug-jobs/?v=1&t=search&ch=web&pub=groups&sec=group&slk=2 RMIUG-Jobs]
 
 
 
5. Show up at a meeting, schmooze, and let it be known during the pizza or chapter business portion that YOU ARE HIRING.
 
 
 
6. Include the term OWASP in your ad to make it easily searchable by likely candidates.  Consider verbage like:
 
* Ability to write code to reduce OWASP Top 10 bugs
 
* Ability to test code for OWASP Top 10 bugs
 
* Ability to manage Development Teams to adhere to OWASP guidelines
 
  
 +
[[Category:OWASP Chapter]]
 +
[[Category:United_States]]
 
[[Category:Colorado]]
 
[[Category:Colorado]]

Latest revision as of 06:15, 1 February 2018

Special Thanks

The continued sponsorship of Aerstone, Applied Trust, and Coalfire keep the chapter running strong. Thank you.

Aerstone Applied Trust Coalfire


OWASP Boulder

Welcome to the Boulder chapter homepage. The chapter leader is Mark Major.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Chapter Organizers

Mark Major: Chapter President

Rob Jepson: Chapter Organizer
Tyler Bell: Chapter Organizer
Chris Campbell: Project Organizer

Additional meeting details may be found on MeetUp.com. Registration is not required to view meeting topics and locations, but it does help us order enough food.

Capture the Flag

SnowFROC CTF (2013) WaspNest CTF

Conferences

SnowFROC 2013

AppSec USA 2014

SnowFROC 2016

Code Brew

Attackerspace

Help Wanted!

We are always looking for new members, speakers, and sponsors.

Members

Speakers

Sponsors


Upcoming Events

Thursday Evenings: We typically (but not always) hold our chapter meetings on the third Thursday of the month. We meet in Lafayette, CO, just outside of Boulder. Newcomers are always welcome! Meeting details can be found on our MeetUp.com site. Please RSVP on that site as seating can fill up quickly.