This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Chicago"

From OWASP
Jump to: navigation, search
(Next Meeting)
 
(143 intermediate revisions by 14 users not shown)
Line 1: Line 1:
== Welcome to the OWASP Chicago Local Chapter ==
+
{{Chapter Template|chaptername=Chicago|extra=The chapter leaders are [mailto:[email protected] Michael Allen] and [mailto:[email protected] Adam Lewis].
 +
|meetupurl=https://www.meetup.com/OWASP-Chicago-Chapter/|region=United States}}
  
<paypal>Chicago</paypal>
+
Everyone is welcome to join us at our chapter meetings.
 
 
Anyone in our area interested in information security is welcome to attend. Our meetings are informal and encourage open discussion of all aspects of application security. We invite attendees to give short presentations about specific topics.
 
 
 
We have a mailing list at: https://lists.owasp.org/mailman/listinfo/owasp-chicago
 
 
 
If you have any questions about the Chicago chapter, please send an email to our chapter leaders [mailto:[email protected] Cory Scott] or [mailto:[email protected] Jason Witty.]
 
 
 
The Chicago chapter is sponsored by Bank of America[http://www.bankofamerica.com/]
 
 
 
== Next Meeting ==
 
 
 
The next quarterly Chicago OWASP Chapter meeting will be November 13th at the Bank of America Plaza, 540 W Madison Street at 6pm. Please RSVP to [email protected] by November 12th so we can enter your name into the building's security system.
 
  
 +
[[Category:OWASP Chapter]]
  
===Agenda===
+
If you're interested in speaking, sponsoring or hosting an event, [mailto:[email protected] please contact us].
 +
<br/>
 +
= General Information =
  
6:00 Refreshments and Networking / Overview of recent OWASP projects - Cory Scott
+
Anyone in our area interested in application security is welcome to attend. Our meetings are informal and encourage open discussion of all aspects of application security. We invite attendees to give short presentations about specific topics.
  
6:15 Concurrency Attacks in Web Applications - Scott Stender, iSEC Partners
+
Follow (and/or DM us) on Twitter: [https://twitter.com/owaspchicago @owaspchicago]<br>
 +
LinkedIn: https://www.linkedin.com/groups/4049846<br/>
 +
Chat with us on SLACK.  https://owasp.slack.com/
 +
<br/>
 +
<br/>
  
7:15 (Title yet to be provided) - Thomas Ptacek, Matasano Security
+
Interesting in being a sponsor or presenting at an event?  Contact us at info@owasp-chicago.org
  
===Presentation abstracts===
 
  
''Concurrency Attacks in Web Applications''
 
  
ABSTRACT
+
__NOTOC__
 
+
<headertabs />
Modern web application frameworks are designed for developer productivity and performance. They are highly scalable, object-oriented, and can be used to create a usable web site in a matter of minutes. However, these attributes often encourage programming practices that make managing state difficult for a typical programmer.
 
 
 
Web application developers must carefully manage access to all resources that can shared by threads. Global variables, session variables, back-end systems, and application-specific data stores are common examples of such resources. 
 
 
 
Concurrency flaws result when access to shared resources is not managed properly - something that is easy to do when the development environment purposefully encapsulates and abstracts the resources that need to be managed!  When manipulating those resources carries a security impact, the attackers take notice.
 
 
 
Each prevalent class of security flaw shares a common attribute: mistakes happen when doing the right thing is difficult.  It is our opinion that concurrency flaws, especially in the context of web applications, share this attribute.  This presentation will provide insight into the ease with which concurrency flaws can be introduced into systems, offer guidance on evaluating the security impact of such flaws, and discuss strategies for eliminating such flaws that will be helpful to developers and testers alike.
 
 
 
SPEAKER BIO
 
 
 
Scott Stender
 
Principal Partner, iSEC Partners
 
 
 
Scott Stender is a founding partner of iSEC Partners, a strategic digital security organization. Scott brings with him several years of experience in large-scale software development and security consulting, having worked at companies such as @stake and Microsoft. Scott is a noted researcher who focuses on secure software engineering and security analysis of core technologies. He holds a BS in Computer Engineering from the University of Notre Dame.
 
 
 
== Presentation Archives ==
 
 
 
Bad Cocktail: Spear Phishing - Mike Zusman - Presentation slides [https://www.owasp.org/images/6/60/Zusman_Chicago_2008.pdf here]
 
 
 
Making Money on the Web The Blackhat Way - Jeremiah Grossman - Presentation slides [https://www.owasp.org/images/2/24/Grossman_Chicago_2008.pdf here]
 
 
 
Extreme Client-Side Exploitation - Nate McFeters - Presentation slides [http://www.blackhat.com/presentations/bh-usa-08/McFeters_Carter_Heasman/BH_US_08_Mcfeters_Carter_Heasman_Extreme_Client-Side_Exploitation.pdf here]
 
 
 
Automated Thrash Testing - Andre Gironda - Presentation slides [http://www.owasp.org/images/3/32/Auto-thrash-testing.pdf here]<BR>
 
 
 
Defeating Information Leak Prevention - Eric Monti - Presentation slides [https://www.owasp.org/images/4/4a/OWASP-CHI07-Defeating_Extrusion_Detection.pdf here]<BR>
 
 
 
 
 
'''[http://wittys.com/owasp/OWASP_Chicago_Thomas_Ptacek.pdf]Webapps In Name Only'''
 
Thomas Ptacek, Matasano Security
 
 
 
Where modern network architecture meets legacy application design, we get "The Port 80 Problem": vendors wrapping every conceivable network protocol in a series of POSTs and calling them "safe". These "Webapps In Name Only" are a nightmare for application security specialists.
 
 
 
In this talk, we'll discuss, with case studies, how tools from protocol reverse engineering can be brought to bear on web application security, covering the following areas:
 
 
 
- Locating and Decompiling Java and .NET Code
 
- Structure and Interpretation of Binary Protocols in HTTP
 
- Protocol Debugging Tools
 
- Web App Crypto Tricks
 
 
 
'''[http://wittys.com/owasp/cscott-Stronger%20Web%20Authentication-v1.0.ppt]Token-less strong authentication for web applications: A Security Review'''
 
Cory Scott, ABN AMRO
 
 
 
A short presentation on the threat models and attack vectors for token-less schemes used to reduce the risk of password-only authentication, but yet do not implement "true" two-factor technologies for logistical costs or user acceptance reasons. We'll go over how device fingerprinting and IP geo-location work and discuss the pros and cons of the solutions.
 
 
 
[[Category:OWASP Chapter]]
 
[[Category:Illinois]]
 

Latest revision as of 09:33, 1 July 2019

OWASP Chicago

Welcome to the Chicago chapter homepage. The chapter leaders are Michael Allen and Adam Lewis.

Upcoming Events

Meetup_logo3.jpg Chicago Schedule of Events

Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG

Everyone is welcome to join us at our chapter meetings.

If you're interested in speaking, sponsoring or hosting an event, please contact us.

General Information

Anyone in our area interested in application security is welcome to attend. Our meetings are informal and encourage open discussion of all aspects of application security. We invite attendees to give short presentations about specific topics.

Follow (and/or DM us) on Twitter: @owaspchicago
LinkedIn: https://www.linkedin.com/groups/4049846
Chat with us on SLACK. https://owasp.slack.com/

Interesting in being a sponsor or presenting at an event? Contact us at [email protected]