This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Chicago"

From OWASP
Jump to: navigation, search
 
(6 intermediate revisions by 2 users not shown)
Line 1: Line 1:
For more information on OWASP Chicago meetings, please visit http://www.meetup.com/OWASP-Chicago-Chapter/ for more information.
+
{{Chapter Template|chaptername=Chicago|extra=The chapter leaders are [mailto:[email protected] Michael Allen] and [mailto:[email protected] Adam Lewis].
 +
|meetupurl=https://www.meetup.com/OWASP-Chicago-Chapter/|region=United States}}
  
We have a very active 2016 summer planned!  June & August Chapter meetings and a Hackathon in the works for July.   Stay tuned and be sure to spread the word!
+
Everyone is welcome to join us at our chapter meetings.
 +
 
 +
[[Category:OWASP Chapter]]
  
 
If you're interested in speaking, sponsoring or hosting an event, [mailto:[email protected] please contact us].
 
If you're interested in speaking, sponsoring or hosting an event, [mailto:[email protected] please contact us].
 
+
<br/>
 
= General Information =
 
= General Information =
  
 
Anyone in our area interested in application security is welcome to attend. Our meetings are informal and encourage open discussion of all aspects of application security. We invite attendees to give short presentations about specific topics.
 
Anyone in our area interested in application security is welcome to attend. Our meetings are informal and encourage open discussion of all aspects of application security. We invite attendees to give short presentations about specific topics.
 
Make sure you sign up for the mailing list to receive meeting announcements.  Our mailing list is at: https://lists.owasp.org/mailman/listinfo/owasp-chicago
 
  
 
Follow (and/or DM us) on Twitter: [https://twitter.com/owaspchicago @owaspchicago]<br>
 
Follow (and/or DM us) on Twitter: [https://twitter.com/owaspchicago @owaspchicago]<br>
LinkedIn: [https://www.linkedin.com/groups/4049846 https://www.linkedin.com/groups/4049846]
+
LinkedIn: https://www.linkedin.com/groups/4049846<br/>
 
+
Chat with us on SLACK.  https://owasp.slack.com/
Chat with us on SLACK.  [https://owasp.slack.com/ https://owasp.slack.com/]
+
<br/>
 
+
<br/>
If you have any questions about the Chicago chapter, please send an email to [mailto:[email protected] Michael Allen] or [mailto:[email protected] Joe Blanchard]<br><br>
 
 
 
 
 
'''October Chapter Meeting:'''
 
<br><br>
 
Register Here: https://www.meetup.com/OWASP-Chicago-Chapter/events/234416569/
 
<br><br>
 
Agenda:<br><br>
 
 
 
6:00-6:30pm - Gather and mingle <br><br>
 
 
 
(Food & Beverages provided courtesy of sponsor)<br><br>
 
 
 
6:30-7:15pm - Random Number Generation - Lava Lamps, Clouds and the IoT<br><br>
 
 
 
Random numbers are the basis of security for all cryptography, yet they are often taken for granted. Learn why random numbers are so hard to generate and validate, compare different technologies in use today across virtualized environments, and discuss operational steps to take the risk out of random numbers and help secure cryptosystems even into the era of quantum computers. <br><br>
 
 
 
Bio:  Richard Moulds has more than 15 years experience in the security industry with a specific focus on cryptography. Richard has worked with customers in the areas of card and mobile payments, PKI, storage encryption, hardware security modules and enterprise key management. He has participated in OWASP, PCI DSS, OASIS, CSA and Quantum Safe industry groups and is the author of Key Management for Dummies.<br><br>
 
 
 
7:15-7:35pm - Coffee Science w/ Intelligensia Coffee<br><br>
 
 
 
Hackers and coffee go together like peanut butter and jelly, because as David Lynch once said, "Coffee has always seemed to facilitate thinking and catching ideas. Not only that, but the flavor of coffee is beyond the beyond good.” So do you want to know how to achieve the perfect cup of coffee? This talk will give you the lowdown on the science behind roasting, the chemical reactions that take place, the different varietals of beans and more.<br><br>
 
 
 
7:45-8:30pm - What is Attribute-Based Access Control (ABAC) and how can I use it to secure APIs?<br><br>
 
 
 
Abstract: Securing applications is more than just about identity. There have been many successful protocols and standards around authentication and federation (SAML, Open ID, OAuth, OIDC...). But they all tend to focus on users only - on the identity. Going beyond who the user is, we can start looking at what users want to do. This is where ABAC kicks. ABAC is a policy-driven way of defining fine-grained access control that can be reused across APIs, microservices, web applications, and data layers. Instead of hard-coding authorization into your application, externalize it using ABAC. <br><br>
 
 
 
Bio: David Brossard works at Axiomatics and helps enterprise customers design authorization solutions that enable secure data sharing in compliance with compliance and privacy regulations. David's main area of expertise is SOA security. David has published several papers and contributed to several books on the topic of SOA security, governance, and attribute-based access control. David is also one the key figures in the OASIS eXtensible Access Control Markup Language (XACML) Technical Committee. In particular David has been driving standardization efforts around the developer experience on fine-grained, attribute-based access control. <br><br>
 
 
 
  
 
Interesting in being a sponsor or presenting at an event?  Contact us at [email protected]
 
Interesting in being a sponsor or presenting at an event?  Contact us at [email protected]
  
= Presentation History =
 
 
== Past Talks ==
 
Codeburner - SCA.  Video (https://vimeo.com/163686756)
 
 
Harnessing the Security Champion Model.  '''By Joe Blanchard''' - Video (https://vimeo.com/163686635)
 
 
Application Security Automation and Governance''' by Michael Allen
 
 
'Android Application Security: Common Pitfalls and How To Avoid Them''' by Drew Suarez
 
 
Introducing [https://github.com/dmayer/idb idb]: Simplified Blackbox iOS App Pentesting by Daniel Mayer
 
 
Tips for Building a Successful Application Security Program by Clint Pollock
 
 
You Will Perish In Flames: Simple Rules For Safely Handling Crypto by Thomas Ptacek
 
 
A9: Discovering Vulnerable Components with [https://www.owasp.org/index.php/OWASP_Dependency_Check OWASP Dependency-Check] by Steve Springett
 
 
How to Get the Most Out of Your Security Consulting Experience by Erin Ptacek
 
 
Repsheet: A Behavior Based Approach to Web Application Security by Aaron Bedra
 
 
Forget About BYOD: Develop a Realistic Mobile Security Policy by Tom Bain
 
 
Android Internals: From Forensics to Vulnerabilities by Drew Suarez
 
 
An Application Pen Tester’s Intro to Android Internals by Tom Palarz
 
 
Bad Cocktail: Spear Phishing - Mike Zusman - Presentation slides [https://www.owasp.org/images/6/60/Zusman_Chicago_2008.pdf here]
 
 
Making Money on the Web The Blackhat Way - Jeremiah Grossman - Presentation slides [https://www.owasp.org/images/2/24/Grossman_Chicago_2008.pdf here]
 
 
Extreme Client-Side Exploitation - Nate McFeters - Presentation slides [http://www.blackhat.com/presentations/bh-usa-08/McFeters_Carter_Heasman/BH_US_08_Mcfeters_Carter_Heasman_Extreme_Client-Side_Exploitation.pdf here]
 
 
Automated Thrash Testing - Andre Gironda - Presentation slides [http://www.owasp.org/images/3/32/Auto-thrash-testing.pdf here]<BR>
 
 
Defeating Information Leak Prevention - Eric Monti - Presentation slides [https://www.owasp.org/images/4/4a/OWASP-CHI07-Defeating_Extrusion_Detection.pdf here]
 
 
 
[http://wittys.com/owasp/OWASP_Chicago_Thomas_Ptacek.pdf]Webapps In Name Only Thomas Ptacek, Matasano Security
 
 
[http://wittys.com/owasp/cscott-Stronger%20Web%20Authentication-v1.0.ppt]Token-less strong authentication for web applications: A Security Review
 
Cory Scott, ABN AMRO
 
 
[https://www.owasp.org/images/8/88/Secure_Password_Storage_%40OWASPChicago.pdf]Secure Password Storage John Steven, Cigital
 
 
[http://www.offenseindepth.com/slides/Stripe_OWASP.pdf]Stripe CTF 2.0; A Walkthrough Jeff Jarmoc, Dell SecureWorks and Zack Fasel, Dubsec Labs
 
 
 
==== Chicago OWASP Chapter Leaders ====
 
* [mailto:[email protected] Michael Allen] - Chapter Lead
 
* [mailto:[email protected] Joe Blanchard] - Chapter Lead
 
*Rob Halvert - Presenter Lead
 
*Adam Lewis - Venue Lead
 
*Christopher Ehinger - Sponsor Lead
 
*Vaune Carr
 
*John Downey
 
*Matt Konda - Previous Chapter Lead
 
  
  
 
__NOTOC__
 
__NOTOC__
<headertabs/>
+
<headertabs />
[[Category:OWASP Chapter]]
 
[[Category:Illinois]]
 

Latest revision as of 09:33, 1 July 2019

OWASP Chicago

Welcome to the Chicago chapter homepage. The chapter leaders are Michael Allen and Adam Lewis.

Upcoming Events

Meetup_logo3.jpg Chicago Schedule of Events

Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG

Everyone is welcome to join us at our chapter meetings.

If you're interested in speaking, sponsoring or hosting an event, please contact us.

General Information

Anyone in our area interested in application security is welcome to attend. Our meetings are informal and encourage open discussion of all aspects of application security. We invite attendees to give short presentations about specific topics.

Follow (and/or DM us) on Twitter: @owaspchicago
LinkedIn: https://www.linkedin.com/groups/4049846
Chat with us on SLACK. https://owasp.slack.com/

Interesting in being a sponsor or presenting at an event? Contact us at [email protected]