This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Cairo"

From OWASP
Jump to: navigation, search
Line 29: Line 29:
  
 
Chapter Facebook Page: https://www.facebook.com/OWASPCairo <br/>
 
Chapter Facebook Page: https://www.facebook.com/OWASPCairo <br/>
 +
 +
-------------------------------------------------------------------------------------------------------------------------------
 +
Sessions Description
 +
-------------------------------------------------------------------------------------------------------------------------------
  
 
'''Pwning the skiddies using the anonymity weapon'''<br/>  
 
'''Pwning the skiddies using the anonymity weapon'''<br/>  

Revision as of 12:28, 1 October 2014

OWASP Cairo

Welcome to the Cairo chapter homepage. The chapter leader is Mohamed Alfateh.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Local News

Chapter Meeting (14 June 2014)
EBI-Partner.png

Registration Portal: Click Here

Meeting Agenda:

10:00 – 10:30 Registration
10:30 – 11:15 US AppSec Conference 2013 – Brief about some Interesting Topics
(By: Mostafa Siraj)
11:15 – 12:00 Sleeping your way out of the sandbox
(By: Hassan Mourad)
12:00 – 12:30 Pwning the skiddies using the anonymity weapon
(By: Ahmed Sultan)
12:30 – 01:15 HTML5 security
(By: Hassan Mohammed)
01:15 – 02:00 Break
02:00 – 02:45 Anti "Anti-Crawling" Techniques
(By: Ayman Mohammed)
02:45 – 03:30 Cloud Security Risks - Pain & Relief
(By: Moataz Abd El Khalek)
03:30 – 04:15 Mobile Application hacking and forensics
(By: Adel Abdel Moneim)


Location:
56 Gamaet El Dewal El Arabeya St - Al-Mohandiseen Building - In front of Moustafa mahmoud's mosque

Date:
Satuday, June 14th, 2014
10:00 AM until 4:00 PM

Chapter Facebook Page: https://www.facebook.com/OWASPCairo


Sessions Description


Pwning the skiddies using the anonymity weapon
Proxy services and vpn servers are used widely all over the world But , can you really depend on them as secure way to surf the WWW? We gonna demonstrate how the such services are invisibly used to take over thousands of PCs every single hour.

Sleeping your way out of the sandbox
Recently, a new breed of security solutions appeared in the market, Sandbox based Antimalware solutions, promising to be the answer to advanced malware and APTs.

Yet, as always, there are ways to circumvent any control. In this presentation we will examine a new technique to bypass sandbox based solutions, allowing malware to avoid detection and giving it a free pass to your network.

HTML5 security
HTML5 was specially designed to deliver rich content without the need for additional plugins. The current version delivers everything from animation to graphics, music to movies, and can also be used to build complicated web applications. Through introducing these new features new vulnerabilities are introduced as well.

This talk will give an introduction about HTML5 and its new features. Then will select a number of examples to demonstrate the positive, and negative impact of these features for web application security.


Event gifts sponsored by SecurityMeter and ZINAD



Chapter Strategic Meeting (6 May 2014)

This meeting will focus on preparing the chapter activities plan. (2 hours meeting with no educational sessions)
The meeting will be limited for Egyptian AppSec experts only
During this meeting, we will discus (in details) the chapter participation in the application security awareness program (determine the joined resources, selecting workshops materials ..... )

If anyone is interested, please contact the chapter leader Mohamed Alfateh



Event Logo.png

OWASP-Egypt Event (12 April 2014)

Event Presentations

Eg-CERT Cyber security Awareness Team [Ahmed Mashaly]
Living at 21 programmers’ st. Pitfalls in code review [Fady Othman]
OWASP SRDF Project [Anwar Mohamed]
Yahoo Zero Day Vulnerability - Code Point of View [Ebrahim Hegazy]
OWASP Lab Projects Overview [Ahmed Saafan]
OWASP Flagship Projects Overview [Hassan Elhadary]
OWASP Egypt Chapter - Introduction [Mohamed Alfateh]



This event will focus on introducing OWASP to our local community, organizing the chapter contribution and planning the 2014 chapter activities.
The event will be hold on the second Saturday of April (12/4/2014) at EBI (Egyptian Banking Institute)
Meeting Agenda

10:00 – 10: 30 OWASP Egypt Chapter - Introduction (By: Mohamed Alfateh)
10:30 – 11:00 Egypt Cert Application Security Awareness Program (By: Ahmed Mashaly)
11:00 – 11:30 US AppSec Conference 2013 – Brief about some Interesting Topics(By: Mostafa Siraj)
11:30 – 12:00 OWASP Security Research and Development Framework(By: Anwar Mohamed)
12:00 – 12:30 Break
12:30 – 01:00 Effective Bug Hunting for Open Source Applications (By: Fady Othman)
01:00 – 01:30 Yahoo Zero-Day Vulnerability - Code Point of View(By: Ibrahim Hegazy)
01:30 – 02:45 OWASP Projects - Overview(By: Ahmed Saafan, Hassan Alhadary and Mohamed Alfateh)
02:45 – 04:00 Panel Discussion: Information Security Challenges, from Individual Privacy to National Security. (Session moderator: Adel Abdel Moneim)





WELCOME MANSOURA!
As of 11 September 2011, there is now a new OWASP Chapter in Mansoura, Egypt. The chapter leader is Ahmed Neil. Click here to learn more about what is going on in Mansoura! OR Click here to view or subscribe to the Mansoura mailing list.


You can Download the OWASP LiveCD presentation HERE ( Presented @ OWASP - Alexandria Meeting and QCERT Event ) January 2009

Chapter Meetings

OWASP-Egypt Presents on the OWASP Live CD

Qatar,January 27th , OWASP Egypt Presented a live DEMO of the OWASP Live CD During the Qatar Chapter Meetings, More than 60 Copies of the Live CD were distributed to the delegates of Carnegie Mellon Qatar and Qatar University Press Release , A copy of the Presentation Can be Found HERE.


OWASP-Egypt Presents on the OWASP Initiatives

Alexandria,Egypt 12th of February 2009, OWASP Egypt presented (Introduction to OWASP Initiatives ) to the IT staff of 2 prominent Oil&Gas Companies


OWASP-Egypt Holds a Presentation in Qatar

Doha,Qatar 24th of February 2008 , OWASP-Egypt participated in a web security awareness session held in Qatar Sponsored by the country's national CERT team.

the delegates were briefed on OWASP and its objectives, the role OWASP-Egypt chapter is playing in promoting web security best practices in the local IT community and our personal experience on how Qatar can start its very own OWASP chapter.

With the amount of enthusiasm we felt we are expecting a new chapter in the region very soon !

Egypt OWASP Chapter Leaders

Cairo chapter leader is Mohamed Alfateh.

The Mansoura chapter leader is Ahmed Neil.