This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Chicago"

From OWASP
Jump to: navigation, search
m (Updated)
Line 1: Line 1:
For more information on OWASP Chicago meetings, please visit http://www.meetup.com/OWASP-Chicago-Chapter/ for more information.
+
{{Chapter Template|chaptername=Chicago|extra=The chapter leaders are [mailto:[email protected] Joe Blanchard] and [mailto:[email protected] Michael Allen]
 +
|meetupurl=https://www.meetup.com/OWASP-Chicago-Chapter/|region=United States}}
 +
 
 +
== Local News ==
 +
 
 +
'''Meeting Location'''
 +
 
 +
Everyone is welcome to join us at our chapter meetings.
 +
 
 +
[[Category:OWASP Chapter]]
  
We have a very active 2016 summer planned!  June & August Chapter meetings and a Hackathon in the works for July.  Stay tuned and be sure to spread the word!
 
  
 
If you're interested in speaking, sponsoring or hosting an event, [mailto:[email protected] please contact us].
 
If you're interested in speaking, sponsoring or hosting an event, [mailto:[email protected] please contact us].
Line 8: Line 16:
  
 
Anyone in our area interested in application security is welcome to attend. Our meetings are informal and encourage open discussion of all aspects of application security. We invite attendees to give short presentations about specific topics.
 
Anyone in our area interested in application security is welcome to attend. Our meetings are informal and encourage open discussion of all aspects of application security. We invite attendees to give short presentations about specific topics.
 
Make sure you sign up for the mailing list to receive meeting announcements.  Our mailing list is at: https://lists.owasp.org/mailman/listinfo/owasp-chicago
 
  
 
Follow (and/or DM us) on Twitter: [https://twitter.com/owaspchicago @owaspchicago]<br>
 
Follow (and/or DM us) on Twitter: [https://twitter.com/owaspchicago @owaspchicago]<br>

Revision as of 12:46, 14 June 2019

OWASP Chicago

Welcome to the Chicago chapter homepage. The chapter leaders are Joe Blanchard and Michael Allen

Upcoming Events

Meetup_logo3.jpg Chicago Schedule of Events

Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG

Local News

Meeting Location

Everyone is welcome to join us at our chapter meetings.


If you're interested in speaking, sponsoring or hosting an event, please contact us.

Anyone in our area interested in application security is welcome to attend. Our meetings are informal and encourage open discussion of all aspects of application security. We invite attendees to give short presentations about specific topics.

Follow (and/or DM us) on Twitter: @owaspchicago
LinkedIn: https://www.linkedin.com/groups/4049846

Chat with us on SLACK. https://owasp.slack.com/

If you have any questions about the Chicago chapter, please send an email to Michael Allen or Joe Blanchard


Interesting in being a sponsor or presenting at an event? Contact us at [email protected]

Past Talks

Codeburner - SCA. Video (https://vimeo.com/163686756)

Harnessing the Security Champion Model. By Joe Blanchard - Video (https://vimeo.com/163686635)

Application Security Automation and Governance by Michael Allen

'Android Application Security: Common Pitfalls and How To Avoid Them by Drew Suarez

Introducing idb: Simplified Blackbox iOS App Pentesting by Daniel Mayer

Tips for Building a Successful Application Security Program by Clint Pollock

You Will Perish In Flames: Simple Rules For Safely Handling Crypto by Thomas Ptacek

A9: Discovering Vulnerable Components with OWASP Dependency-Check by Steve Springett

How to Get the Most Out of Your Security Consulting Experience by Erin Ptacek

Repsheet: A Behavior Based Approach to Web Application Security by Aaron Bedra

Forget About BYOD: Develop a Realistic Mobile Security Policy by Tom Bain

Android Internals: From Forensics to Vulnerabilities by Drew Suarez

An Application Pen Tester’s Intro to Android Internals by Tom Palarz

Bad Cocktail: Spear Phishing - Mike Zusman - Presentation slides here

Making Money on the Web The Blackhat Way - Jeremiah Grossman - Presentation slides here

Extreme Client-Side Exploitation - Nate McFeters - Presentation slides here

Automated Thrash Testing - Andre Gironda - Presentation slides here

Defeating Information Leak Prevention - Eric Monti - Presentation slides here


[1]Webapps In Name Only Thomas Ptacek, Matasano Security

[2]Token-less strong authentication for web applications: A Security Review Cory Scott, ABN AMRO

[3]Secure Password Storage John Steven, Cigital

[4]Stripe CTF 2.0; A Walkthrough Jeff Jarmoc, Dell SecureWorks and Zack Fasel, Dubsec Labs


Chicago OWASP Chapter Leaders

  • Michael Allen - Chapter Lead
  • Joe Blanchard - Chapter Lead
  • Rob Halvert - Presenter Lead
  • Adam Lewis - Venue Lead
  • Christopher Ehinger - Sponsor Lead
  • Vaune Carr
  • John Downey
  • Matt Konda - Previous Chapter Lead