This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Boulder

From OWASP
Revision as of 00:15, 16 January 2009 by Dc (talk | contribs) (Local News)

Jump to: navigation, search

OWASP Boulder

Welcome to the Boulder chapter homepage. The chapter leaders are Andy Lewis,Kathy Thaxton, and Jeremy Martinez


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


<paypal>Boulder</paypal>

Next Meeting

First Meeting of 2009 - Thursday, January 22nd, 2008 at Corporate Express's US Headquarters

at 1 Environmental Way, Broomfield, CO 80021.

AppSec Capture the Flag

The Boulder OWASP chapter is pleased to present the CTF from the New York Appsec 2008 conference. The CTF is a series of 30 or so "challenges" which demonstrate commonly found software vulnerabilities.

The purpose of the CTF is twofold. Advanced users can test their AppSec acumen by tackling the challenges on their own. Beginning users can learn AppSec fundamentals as they are guided through the challenges by the friendly chapter leaders and advanced users.

Whilst seemingly technical in nature, the CTF will also be of interest to managers, developers and executives, as it provides a simple way to demonstrate and communicate the serious impact of many AppSec vulnerabilities.

Agenda

  • 6pm: Pizza & pop @ Corporate Express courtesy of DirSec
  • 6:30pm: Introduction and Chapter business
  • 6:45pm --> 8pm: CTF

Logistics

In order to participate in the CTF "hands on" you will need to bring a wifi equipped laptop. Many of the challenges in the CTF can be solved without any special tools. However, for those challenges that require tools, we recommend the OWASP LiveCD. Go ahead and download it and familiarize yourself with it ahead of time, if you're so inclined. We will have LiveCD copies on hand at the meeting also.

Prizes

We are working with DirSec to coordinate prizes for both the first place advanced user as well as the "most improved" novice user.

Regrets

If you can't make the CTF session on Wednesday, no worries! Denver OWASP will be hosting the CTF session the previous night, on Wednesday 21 January 2009 at Raytheon Polar in Centennial, CO. See the Denver OWASP page for more info!


Following the meeting we will have informal discussions over beverages at the Gordon Biersch Brewery and Restaurant.





Local News

Lab Design Wiki

Info and Wish List for the lab - feel free to edit...

Colorado OWASP Chapter Leaders Asked to Speak at ISACA Meeting

David Campbell moderated a panel discussion; Andy was on the panel. Here's what it was about:

Challenges and Successes in Providing Business Benefits: The View from IT Audit, IT Security, and IT Compliance

We will have a panel to discuss the problems, challenges, and successes when working to integrate business needs between the Audit, Security, and Compliance IT functional groups. These groups sometimes seem to work at cross-purposes, and to some business units, these IT groups are at odds with day-to-day business objectives. The panelists will present anecdotes and events to demonstrate challenges and successes in current and previous positions. We will also have an extended Q&A and will be soliciting your input. If you have questions or areas you would like covered, please email the Education VP ahead of time at education AT isaca-denver D0T org

Panelists: Jim Dillon, IT Audit view Doug Staubach, IT Compliance view Andy Lewis, IT Security view David Campbell, Moderator

Jeremy Martinez Joins bOWASP Leadership

Jeremy has been at every bOWASP meeting since its inception in Sept 2007 and has volunteered to take on some of the responsibilities for keeping the chapter going. Welcome Jeremy!

PCI DSS 6.6 and 11.3 Clarification Issued

Speaking of web app security...

Clarification WRT PCI requirement 6.6 - WAFs and Code Reviews for PCI compliance.

Clarification WRT PCI requirement 11.3 - pen-testing.

4/14/2008 - Interesting File Download Injection research from Jeff Williams of Aspect Security.

4/1/2008 Yes! There's an April meeting! List-server FUBAR; switching to manual We've been having trouble with our list server. The last thing through was an inadvertent cancellation, so you should have all gotten an individual message to say that there IS a meeting in April!

2/28/2008 - Dariush Rusta has volunteered to be the Project Manager for the Front Range OWASP Conference on June 10th ( THANKS Dariush). More info info to follow later...

How do I learn more about input validation?

Google for Input Validation

Some PHP Security Resources

There seem to be dang few PHP security resources. Please edit this wiki if you've got some good ones. In the mean time, here's some stuff that looks pretty good: PHP meets the Top Ten (c2006)

Fortify's "RAT" is a free tool for static code analysis...

SPI Dynamics to Speak at Feb's Chapter Meeting

Derek Zunker, my local HP rep, has volunteered to sponsor February's meeting, including providing a speaker from SPI Dynamics on February 21st.

New OWASP Tools Available - Jan 2008

Four new OWASP tools are available. OWASP Enterprise Security API helps organizations get organized about application security, OWASP CSRFTester tests for CSRF flaws, OWASP CSRFGuard stops CSRF attacks, and the fantastic new Anti-Samy component allows safe posting of rich content.

What's a Typical Agenda for the Chapter?

6-6:30 - pizza and beverages provided by a sponsor

6:30-6:40 - intro to OWASP and Chapter Business

6:40-7:35'ish - presentation, demonstration, or workshop

7:35'ish - Q & A

after Q & A - adjourn to less formal environment

What should I expect to see at a bOWASP meeting?

Each speaker will be encouraged to cover:

- demonstration of the threat ( "look!  I got EVERYONE'S credit card #!")
- overview/sample of vulnerable code, preferably in PHP, Java, or .Net env.
- some details regarding how to correct the code
- some thoughts as to how to test for the problem and/or "immunize" against it during a typical SDLC
- additional tools and references


Notes From Previous Meetings

FROCo8 Slides - FRONT RANGE OWASP CONFERENCE 2008

Here are the links to the available presentations from FROCo8:

Jeremiah Grossman Business Logic Flaws - 7 Deadly Sins Media:FROCo8_JeremiahGrossman_BizLogicFlaws.pdf

Akshay Aggarwal Application Security Kung-Fu Competitive Advantage from Threat Modeling Media:ApplicationSecurityKungFuByAkshayAggarwal-FrontRangeOWASP-10Jun08.pdf

Robert Hansen Web Browser (In)Security

Mike Zusman SSL VPN Security Blog post containing slides

More info about the event

Planning page,

2008 Meeting Notes

All 2008 meeting notes

Black Box vs White Box Testing by John Dickson of Denim Group, Ltd. (Sept 2008)

Static Analysis Techniques for Testing Application Security by Dan Cornell of The Denim Group (Aug 2008)

Grendel-Scan presentation and ISO (David Byrne and Eric Duprey, July 2008).

XSS by David Campbell and Eric Duprey (May 2008)

Ryan C. Barnett's Dynamic Vulnerability Identification - Continuous Web Application Assessment (April 2008)

Michael Sutton's "SQL Injection Revisited" (Feb 2008)

Aman Garg - Web App Protection, Tips for QA and Testing (January 2008)

2007 Meeting Notes

All 2007 Meeting Notes

Patrick White, Aspect-Oriented Programming (Nov 2007)

Jeremiah Grossman, Top 10 Web Attack Techniques, their potential impact, and strategies to protect your company

Chapter Leader Links

2009 Colorado Planning Page

Colorado 2009 PLANNING PAGE

Board Members

Andy Lewis (Founder)

Kathy Thaxton (Events Director)

Jeremy Martinez (Board Member)

Pizza Delivery At Corporate Express

1. Papa John's 5160 W 120TH AVE Broomfield, CO 80020-3305

Phone: (303)469-6262

Delivery Hours: 10:00 am - 11:30 pm

Distance: 4.07 miles

menu as of 4/17/2008

2. Richie's Neighborhood Pizzeria (720) 887-3434 DON'T KNOW IF THEY DELIVER but they're in FlatIrons mall.

OWASP Threat Risk Modeling guidelines

Well-written, well-referenced SQL injection article

Cool MS Ace Team Blog

https://www.owasp.org/index.php/About_OWASP

https://www.owasp.org/index.php/How_OWASP_Works

https://www.owasp.org/index.php?title=How_OWASP_Works&diff=22690&oldid=15689 (this is a previous version of the 'How OWASP Works' page which contains some ideas about the future)

https://www.owasp.org/index.php/OWASP_brand_usage_rules

https://www.owasp.org/index.php/Chapter_Rules

https://www.owasp.org/index.php/Chapter_Leader_Handbook

https://www.owasp.org/index.php/Category:Chapter_Resources

http://www.owasp.org/index.php/Tutorial#Editing_OWASP

And finally, if you haven't seen this amazing page created by Sebastien a while back with descirptions and links to past OWASP presentations, you must check it out now: http://www.owasp.org/index.php/OWASP_Education_Presentation

Of particular interest: https://www.owasp.org/images/d/df/OWASP_-_Presentation_for_potential_sponsorships.doc

Click here to post events on the OWASP Community calendar

Recruiting Tips - if you need to hire a WebAppSec or AppSec specialist

1. Join this chapter's mailing list and publish to the chapter.

2. Publish to Security Focus's jobs list.

3. Publish to the Yahoo CISSP-jobs list.

4. Publish to local job boards such as RMIUG-Jobs

5. Show up at a meeting, schmooze, and let it be known during the pizza or chapter business portion that YOU ARE HIRING.

6. Include the term OWASP in your ad to make it easily searchable by likely candidates. Consider verbage like:

  • Ability to write code to reduce OWASP Top 10 bugs
  • Ability to test code for OWASP Top 10 bugs
  • Ability to manage Development Teams to adhere to OWASP guidelines