This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Colorado Planning 2009"

From OWASP
Jump to: navigation, search
Line 1: Line 1:
== Planning Schedule for CO Chapters 2009 ==
+
== CO Planning Schedule 2009 ==
  
<h2>[http://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference/speakeragreement OWASP Speaker Agreement]</h2>
 
 
{| style="width:80%" border="0" align="center"
 
{| style="width:80%" border="0" align="center"
  ! colspan="4" align="center" style="background:#4058A0; color:white" | <h2>Day 1 – Sept 24th, 2008 </h2>
+
  ! colspan="3" align="center" style="background:#4058A0; color:white" | June 10th, 2008
 
  |-
 
  |-
  | style="width:10%; background:#7B8ABD" | || style="width:30%; background:#BC857A" | Track 1: BALLROOM
+
  | style="width:10%; background:#7B8ABD" | || style="width:30%; background:#BC857A" | Tech Track:  
  | style="width:30%; background:#BCA57A" | Track 2: SKYLINE
+
  | style="width:30%; background:#BCA57A" | Management Track:  
| style="width:30%; background:#99FF99" | Track 3: TIMESQUARE
 
 
  |-
 
  |-
  | style="width:10%; background:#7B8ABD" | 07:30-08:50 || colspan="3" style="width:80%; background:#C2C2C2" align="center" | Doors Open for Attendee/Speaker Registration
+
  | style="width:10%; background:#7B8ABD" | [Data Row 3 Column1] || colspan="2" style="width:80%; background:#C2C2C2" align="center" | '''[Data Row 3 Column2]'''
''avoid lines come early get your caffeine fix and use free wifi''
+
|-
 +
| style="width:10%; background:#7B8ABD" | 09:00-9:30 || colspan="2" style="width:80%; background:#BB88BB" align="center" | '''Opening Keynote'''  - ''Ed Bellis, Chief Information Security Officer for Orbitz WorldWide''
 +
|-
 +
| style="width:10%; background:#7B8ABD" | 9:40-10:40 || colspan="2" style="width:80%; background:#BB88BB" align="center" | '''Business Logic Flaws – Seven Deadly Web Exploits '''  - ''Jeremiah Grossman, CTO & Founder of WhiteHat Security''
 +
|-
 +
| style="width:10%; background:#7B8ABD" | 10:50-11:50  || colspan="2" style="width:80%; background:#BB88BB" align="center" | '''The Evolution of Application Security in Online Banking''' - ''Robert Rachwald Fortify Software''
 +
|-
 +
| style="width:10%; background:#7B8ABD" | 11:50-13:00 || colspan="2" style="width:80%; background:#C2C2C2" align="center" | '''1 HR BREAK / TECH EXPO / LUNCH BREAK'''
 
|-
 
|-
| style="width:10%; background:#7B8ABD" | 09:00-09:45 || colspan="3" style="width:80%; background:#F2F2F2" align="center" | OWASP Version 3.0 who we are, how we got here and where we are going?
+
| style="width:10%; background:#7B8ABD" | 13:00-14:15 || style="width:30%; background:#BC857A" align="left" | Web Browser (In)-Security - "Past, Present, and Future"  ''Robert Hansen''
''OWASP Foundation: [http://www.owasp.org/index.php/Contact Jeff Williams], [http://www.owasp.org/index.php/Contact Dinis Cruz], [http://www.owasp.org/index.php/Contact Dave Wichers], [http://www.linkedin.com/in/tombrennan Tom Brennan], [http://www.owasp.org/index.php/Contact Sebastien Deleersnyder], [http://www.owasp.org/index.php/Contact Paulo Coimbra], [http://www.owasp.org/index.php/Contact Kate Hartmann], [http://www.owasp.org/index.php/Contact Alison Shrader] & [http://www.owasp.org/index.php/Category:OWASP_Chapter#Chapter_Support_Materials all local chapter leaders]
+
| style="width:30%; background:#BCA57A" align="left" | Application Security Kung Fu: Threat Modeling your way to competitive advantage
''  
+
''Akshay Aggarwal - MicroSoft ACE Team''
 
|-
 
|-
| style="width:10%; background:#7B8ABD" | 10:00-10:45 || style="width:30%; background:#BC857A" align="left" |  [http://www.owasp.org/index.php/AppSecEU08_Trends_in_Web_Hacking_Incidents:_What%27s_hot_for_2008 Analysis of the Web Hacking Incidents Database (WHID)]
+
| style="width:10%; background:#7B8ABD" | 14:30-15:30 || style="width:30%; background:#BC857A" align="left" | "Abusing SSL VPNs & Open Reverse Proxies" ''Mike Zusman''
''[http://blog.shezaf.com Ofer Shezaf]''
+
  | style="width:30%; background:#BCA57A" align="left" | '''Panel Discussion''' "Best-practices and lessons learned from integrating security into the SDLC"
  | style="width:30%; background:#BCA57A" align="left" | [http://www.webappsecroadmap.com Web Application Security Road Map]  <br>
+
''Speaker list: Melissa Tondi, Ed Bellis, Akshay Aggarwal, Laz, Mike Walter''
''[http://joesecurity.blogspot.com Joe White]''
 
| style="width:30%; background:#99FF99" align="left" |[https://buildsecurityin.us-cert.gov/swa/acqwg.html DHS Software Assurance Initiatives]
 
''[http://www.linkedin.com/pub/0/ab/3b7 Stan Wisseman] & [http://www.linkedin.com/pub/1/439/923 Joe Jarzombek]''
 
 
|-
 
|-
| style="width:10%; background:#7B8ABD" | 11:00-11:45 || style="width:30%; background:#BC857A" align="left" | Http Bot Research
 
''[http://www.shadowserver.org/wiki/pmwiki.php?n=Shadowserver.Mission Andre M. DiMino - ShadowServer Foundation]''
 
| style="width:30%; background:#BCA57A" align="left" | OWASP "Google Hacking" Project
 
''[http://www.linkedin.com/in/ChristianHeinrich Christian Heinrich]''
 
| style="width:30%; background:#99FF99" align="left" | MalSpam Research
 
'' [http://www.knujon.com/bios.html Garth Bruen]''
 
 
|-
 
|-
  | style="width:10%; background:#7B8ABD" | 12:00-13:00 || colspan="3" style="width:80%; background:#F2F2F2" align="center" | [http://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference/ctf Capture the Flag] Sign-Up
+
  | style="width:10%; background:#7B8ABD" | 15:40-16:00 || colspan="3" style="width:80%; background:#C2C2C2" align="center" | '''Raffles & Awards'''
''LUNCH - Provided by event sponsors @ TechExpo''
 
 
|-
 
|-
| style="width:10%; background:#7B8ABD" | 12:00-12:45 || style="width:30%; background:#BC857A" align="left" | Get Rich or Die Trying - Making Money on The Web, The Black Hat Way
+
| style="width:10%; background:#7B8ABD" | 16:00-16:45 || colspan="3" style="width:80%; background:#C2C2C2" align="center" | '''After-conference refreshments (at Tivoli)'''
''[http://www.linkedin.com/in/treyford Trey Ford], [http://www.linkedin.com/in/tombrennan Tom Brennan], [http://www.linkedin.com/pub/0/205/77a Jeremiah Grossman]''
 
| style="width:30%; background:#BCA57A" align="left" | Framework-level Threat Analysis: Adding Science to the Art of Source-code review
 
''[http://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference-rohit-sethi Rohit Sethi] & [http://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference-sahba-kazerooni Sahba Kazerooni]''
 
| style="width:30%; background:#99FF99" align="left" | Automated Web-based Malware Behavioral Analysis
 
''[http://www.linkedin.com/pub/3/359/b1a Tyler Hudak]''
 
 
|-
 
|-
| style="width:10%; background:#7B8ABD" | 13:00-13:45 || style="width:30%; background:#BC857A" align="left" | [http://blogs.adobe.com/psirt/2008/09/thanks_to_jeremiah_grossman_an.html New 0-Day Browser Exploits: Clickjacking - yea, this is bad...]
+
  | style="width:10%; background:#7B8ABD" | 17:00+ || colspan="3" style="width:80%; background:#C2C2C2" align="center" | '''(tbd) Reception/after-conference mixer'''
''[http://jeremiahgrossman.blogspot.com Jeremiah Grossman] & [http://ha.ckers.org/blog/about Robert "RSnake" Hansen]''
+
|}
  | style="width:30%; background:#BCA57A" align="left" | WAF ModSecurity
+
----
''[http://www.breach.com/company/executive-team/ Ivan Ristic]''
 
| style="width:30%; background:#99FF99" align="left" | Using Layer 8 and OWASP to Secure Web Applications
 
''[http://www.linkedin.com/in/davidstern2000 David Stern] & [http://www.linkedin.com/in/romangarber Roman Garber]''
 
 
 
|-
 
| style="width:10%; background:#7B8ABD" | 14:00-14:45 || style="width:30%; background:#BC857A" align="left" | Industry Outlook Panel: ''[http://www.linkedin.com/in/markclancy Mark Clancy] EVP CitiGroup, [http://www.linkedin.com/pub/0/497/86a Jim Routh] CISO DTCC, [http://www.linkedin.com/pub/0/bb1/68a Sunil Seshadri] CISO NYSE-Euronet, [http://www.linkedin.com/pub/0/1ba/4a9 Warren Axelrod] SVP Bank of America, [http://www.linkedin.com/in/bernik Joe Bernik] SVP, RBS,[http://www.linkedin.com/pub/8/878/240 Jennifer Bayuk] Infosec Consultant & [http://www.linkedin.com/in/philvenables Philip Venables] CISO, Goldman Sachs, [http://www.linkedin.com/in/crecalde Carlos Recalde] SVP, Lehman Brothers, [http://www.linkedin.com/pub/5/658/872 Tom King] CISO, Barclays Capital, <br> [http://www.linkedin.com/in/mahidontamsetti  Mahi Dontamsetti] Moderator''
 
| style="width:30%; background:#BCA57A" align="left" | [http://www.owasp.org/index.php/Security_Assessing_Java_RMI Security Assessing Java RMI]
 
''[http://www.linkedin.com/in/adamboulton Adam Boulton]''
 
| style="width:30%; background:#99FF99" align="left" | JBroFuzz 0.1 - 1.1: Building a Java Fuzzer for the Web
 
''[http://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference-SPEAKER-Yiannis_Pavlosoglou Yiannis Pavlosoglou]''
 
|-
 
| style="width:10%; background:#7B8ABD" | 15:00-15:45 || style="width:30%; background:#BC857A" align="left" |OWASP Testing Guide - Offensive Assessing Financial Applications
 
'' [http://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference-daniel-cuthbert Daniel Cuthbert]''
 
| style="width:30%; background:#BCA57A" align="left" | Flash Parameter Injection (FPI)
 
''Ayal Yogev & Adi Sharabani''
 
| style="width:30%; background:#99FF99" align="left" |[http://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference-SPEAKER-Andres_Riancho w3af - A Framework to own the web]
 
''Andres Riancho''
 
|-
 
| style="width:10%; background:#7B8ABD" | 16:00-16:45 || style="width:30%; background:#BC857A" align="left" | OWASP Enterprise Security API [http://www.owasp.org/index.php/ESAPI (ESAPI) Project]
 
'' [http://www.aspectsecurity.com/management.htm Jeff Williams]''
 
| style="width:30%; background:#BCA57A" align="left" | Cross-Site Scripting Filter Evasion
 
''Alexios Fakos''
 
| style="width:30%; background:#99FF99" align="left" | Case Studies: Exploiting application testing tool deficiencies via "out of band" injection
 
''[http://www.linkedin.com/pub/0/a91/aa2 Vijay Akasapu] & [http://www.linkedin.com/pub/9/279/381 Marshall Heilman]''
 
|-
 
| style="width:10%; background:#7B8ABD" | 17:00-17:45 || style="width:30%; background:#BC857A" align="left" | Threading the Needle:
 
Bypassing web application/service security controls using Encoding, Transcoding, Filter Evasion, and other Canonicalization Attacks
 
'' [http://www.linkedin.com/in/arianevans Arian Evans]''
 
| style="width:30%; background:#BCA57A" align="left" | Mastering PCI Section 6.6
 
''[http://www.linkedin.com/pub/1/228/6a5 Taylor McKinley] and [http://www.linkedin.com/in/jacobwest Jacob West]''
 
| style="width:30%; background:#99FF99" align="left" | [http://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference-SPEAKER-GunterOllmann Multidisciplinary Bank Attacks]
 
''Gunter Ollmann''
 
|-
 
| style="width:10%; background:#7B8ABD" | 18:00-18:45 || style="width:30%; background:#BC857A" align="left" | [http://www.owasp.org/index.php/Category:OWASP_Live_CD_Project OWASP Live CD]
 
'' [http://www.linkedin.com/in/packetfocus Joshua Perrymon]''
 
| style="width:30%; background:#BCA57A" align="left" | Coding Secure w/PHP
 
''[http://www.linkedin.com/in/zaunere Hans Zaunere]''
 
| style="width:30%; background:#99FF99" align="left" | [http://www.owasp.org/index.php/Payment_Card_Data_Security_and_the_new_Enterprise_Java Payment Card Data Security and the new Enterprise Java]
 
''[https://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference-SPEAKER-Dr._B._V._Kumar Dr. B. V. Kumar] & [https://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference-SPEAKER-Abhay_Bhargav Mr. Abhay Bhargav]''
 
|-
 
| style="width:10%; background:#7B8ABD" | 19:00-20:00 || style="width:30%; background:#BC857A" align="left" | OWASP Chapter Leader / Project Leader working session ''OWSAP Board/Chapter Leaders''
 
| style="width:30%; background:#BCA57A" align="left" | <b>(ISC)2 Cocktail Hour</b> all welcome to attend for special announcement <br> presented by: [https://www.isc2.org/cgi-bin/content.cgi?page=351 W. Hord Tipton, Executive Director of (ISC)2]
 
| style="width:30%; background:#99FF99" align="left" | Technology Movie Night ''[http://www.youtube.com/watch?v=LlKDkTbUFhU&feature=related Sneakers], [http://www.youtube.com/watch?v=tAcEzhQ7oqA WarGames], [http://hackersarepeopletoo.com HackersArePeopleToo], [http://www.youtube.com/watch?v=4Be-ZzcXVLw TigerTeam]'' from 19:00 - 23:00
 
  
|-
 
| style="width:10%; background:#7B8ABD" | 20:00-23:00+ || colspan="3" style="width:80%; background:#C2C2C2" align="center" | OWASP Event Party/Reception <br>Event badge required for admission <br>[http://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference/ctf Food, Drinks w/ New & Old Friends - break out the laptop and play capture the flag for fun and prizes.] <br>''Location: HOTEL BALLROOM''</b>
 
<br>
 
|-
 
! colspan="10" align="center" style="background:#4058A0; color:white" |
 
  
<h2>Day 2 – Sept 25th, 2008 </h2>
 
|-
 
  | style="width:10%; background:#99FF99" | 08:00-10:00 || colspan="3" style="width:80%; background:#F2F2F2" align="center" |  BREAKFAST - Provided by event sponsors @ TechExpo
 
  
|-
+
The purpose of this page is to provide a workspace for Denver/Boulder OWASP members to collaborate and plan the upcoming Front Range Web Application Security Summit.
| style="width:10%; background:#7B8ABD" | 08:00-08:45 || style="width:30%; background:#BC857A" align="left" | Software Development: The Last Security Frontier
+
It is official, and we have the meeting space reservation to prove it!
''[http://blog.isc2.org/isc2_blog/tipton/index.html W. Hord Tipton], CISSP-ISSEP, CAP, CISA, CNSS and former Chief Information Officer for the U.S. Department of the Interior
+
Date:  June 10, 2008
Executive Director and member of the Board of Directors, (ISC)²''
+
Location:  Tivoli Baerresen Conference Rooms (located on the Auraria Campus in Downtown Denver)
| style="width:30%; background:#BCA57A" align="left" | [http://www.owasp.org/index.php/AppSecEU08_Best_Practices_Guide_Web_Application_Firewalls Best Practices Guide: Web Application Firewalls]
+
900 Auraria Parkway
''Alexander Meisel''
+
Denver, CO 80204
| style="width:30%; background:#99FF99" align="left" | The Good The Bad and The Ugly - Pen Testing VS. Source Code Analysis
 
''[http://www.linkedin.com/in/tommyryan Thomas Ryan]'' & ''[http://www.linkedin.com/in/steveantoniewicz Steve Antoniewicz]''
 
  
|-
+
===Call For Papers===
| style="width:10%; background:#7B8ABD" | 09:00-09:45 || style="width:30%; background:#BC857A" align="left" | OWASP Web Services Top Ten
+
We are seeking presentations for both the Technical and Management tracks at the June 10th conferenceA Call For Papers has been issuedThe deadline for submissions is March 28th, and speakers who are selected will be notified the week of March 31st.  [http://www.owasp.org/images/b/b1/FrontRangeOWASPConferenceCallForPapers2008_final.doc Please download the Call for Papers here]
''[http://1raindrop.typepad.com Gunnar Peterson]''
 
| style="width:30%; background:#BCA57A" align="left" | [http://www.trutv.com/video/tiger-team/tiger-team-101-1-of-4.html Tiger Team - APPSEC Projects]
 
''[http://www.linkedin.com/pub/1/373/994 Chris Nickerson]''
 
| style="width:30%; background:#99FF99" align="left" | OpenSource Tools ''Prof. Li-Chiou Chen & Chienitng Lin, [http://www.pace.edu/page.cfm?doc_id=16399 Pace Univ]''
 
|-
 
| style="width:10%; background:#7B8ABD" | 10:00-10:45 || style="width:30%; background:#BC857A" align="left" | Building a tool for Security consultants: A story of a customized source code scanner
 
''Dinis Cruz''
 
| style="width:30%; background:#BCA57A" align="left" | "Help Wanted" [http://www.infosecleaders.com/survey 7 Things You Need to Know APPSEC/INFOSEC Employment]
 
''[http://www.linkedin.com/pub/0/29/685 Lee Kushner]''
 
| style="width:30%; background:#99FF99" align="left" | Industry Analyst with Forrester Research
 
''[http://www.forrester.com/rb/analyst/chenxi_wang Chenxi Wang]''
 
|-
 
| style="width:10%; background:#7B8ABD" | 11:00-11:45 || style="width:30%; background:#BC857A" align="left" | [http://www.owasp.org/index.php/Category:OWASP_CLASP_Project CLASP (Comprehensive, Lightweight Application Security Process)]
 
''Pravir Chandra''
 
  | style="width:30%; background:#BCA57A" align="left" | Security in Agile Development
 
''[http://www.owasp.org/index.php/User:Wichers Dave Wichers]''
 
| style="width:30%; background:#99FF99" align="left" | Secure Software Impact
 
''[http://ouncelabs.com/company/team.asp Jack Danahy]''
 
|-
 
| style="width:10%; background:#7B8ABD" | 12:00-12:45 || style="width:30%; background:#BC857A" align="left" | Next Generation Cross Site Scripting Worms
 
''[http://i8jesus.com/?page_id=5 Arshan Dabirsiaghi]''
 
  | style="width:30%; background:#BCA57A" align="left" | Security of Software-as-a-Service (SaaS)
 
''[http://www.linkedin.com/pub/6/372/45a James Landis]''
 
| style="width:30%; background:#99FF99" align="left" | [http://reversebenchmarking.com/About.html Open Reverse Benchmarking Project]
 
''Marce Luck & [http://www.linkedin.com/pub/1/507/616 Tom Stracener]''
 
|-
 
  | style="width:10%; background:#7B8ABD" | 12:00-13:00 || colspan="3" style="width:80%; background:#F2F2F2" align="center" | [http://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference/ctf Capture the Flag] Status
 
''LUNCH - Provided @ TechExpo''
 
 
 
|-
 
| style="width:10%; background:#7B8ABD" | 13:00-13:45 || style="width:30%; background:#BC857A" align="left" | [[NIST SAMATE Static Analysis Tool Exposition (SATE)]]
 
''[http://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference-vadim-okun Vadim Okun]''
 
| style="width:30%; background:#BCA57A" align="left" | [https://www.owasp.org/index.php/User_talk:Jian Lotus Notes/Domino Web Application Security]
 
''[https://www.owasp.org/index.php/User_talk:Jian Jian Hui Wang]''
 
| style="width:30%; background:#99FF99" align="left" | Shootout @ Blackbox Corral
 
''Larry Suto ''
 
 
 
|-
 
| style="width:10%; background:#7B8ABD" | 14:00-14:45 || style="width:30%; background:#BC857A" align="left" | Practical Advanced Threat Modeling
 
''John Steven''
 
| style="width:30%; background:#BCA57A" align="left" | [http://www.owasp.org/index.php/Category:OWASP_Orizon_Project The Owasp Orizon Project: towards version 1.0]
 
[https://www.owasp.org/index.php/User:Thesp0nge Paolo Perego]
 
| style="width:30%; background:#99FF99" align="left" | [http://www.owasp.org/index.php/Building_Usable_Security Building Usable Security]
 
[http://www.owasp.org/index.php/Zed_Abbadi Zed Abbadi]
 
|-
 
| style="width:10%; background:#7B8ABD" | 15:00-15:45 || style="width:30%; background:#BC857A" align="left" | Off-shoring Application Development? Security is Still Your Problem
 
''Rohyt Belani''
 
| style="width:30%; background:#BCA57A" align="left" | [http://www.owasp.org/index.php/OWASP_EU_Summit_2008 OWASP EU Summit Portugal]
 
''Dinis Cruz''
 
| style="width:30%; background:#99FF99" align="left" | Code Secrets
 
''[http://johanpeeters.com Johan Peeters]''
 
|-
 
| style="width:10%; background:#7B8ABD" | 16:00-16:45 || style="width:30%; background:#BC857A" align="left" | Vulnerabilities in application interpreters and runtimes
 
''Erik Cabetas''
 
| style="width:30%; background:#BCA57A" align="left" | Detecting User Disposition - Polar Bears in a Whiteout [http://ha.ckers.org/blog/about Robert "RSnake" Hansen]''
 
 
 
| style="width:30%; background:#99FF99" align="left" | Corruption  '''[http://www.immunitysec.com Dave Aitel]'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 17:00-17:45 || colspan="3" style="width:80%; background:#C2C2C2" align="center" |  '''Event Wrap-Up / Speaker & CTF Awards and Sponsor Raffles'''
 
|-
 
  | style="width:10%; background:#7B8ABD" | 18:30-19:30 || colspan="3" style="width:80%; background:#C2C2C2" align="center" | OWASP Foundation, Chapter Leader Meeting - to collect ideas to make OWASP better!
 
|}
 

Revision as of 23:05, 19 September 2008

CO Planning Schedule 2009

June 10th, 2008
Tech Track: Management Track:
[Data Row 3 Column1] [Data Row 3 Column2]
09:00-9:30 Opening Keynote - Ed Bellis, Chief Information Security Officer for Orbitz WorldWide
9:40-10:40 Business Logic Flaws – Seven Deadly Web Exploits - Jeremiah Grossman, CTO & Founder of WhiteHat Security
10:50-11:50 The Evolution of Application Security in Online Banking - Robert Rachwald Fortify Software
11:50-13:00 1 HR BREAK / TECH EXPO / LUNCH BREAK
13:00-14:15 Web Browser (In)-Security - "Past, Present, and Future" Robert Hansen Application Security Kung Fu: Threat Modeling your way to competitive advantage

Akshay Aggarwal - MicroSoft ACE Team

14:30-15:30 "Abusing SSL VPNs & Open Reverse Proxies" Mike Zusman Panel Discussion "Best-practices and lessons learned from integrating security into the SDLC"

Speaker list: Melissa Tondi, Ed Bellis, Akshay Aggarwal, Laz, Mike Walter

15:40-16:00 Raffles & Awards
16:00-16:45 After-conference refreshments (at Tivoli)
17:00+ (tbd) Reception/after-conference mixer


The purpose of this page is to provide a workspace for Denver/Boulder OWASP members to collaborate and plan the upcoming Front Range Web Application Security Summit. It is official, and we have the meeting space reservation to prove it! Date: June 10, 2008 Location: Tivoli Baerresen Conference Rooms (located on the Auraria Campus in Downtown Denver) 900 Auraria Parkway Denver, CO 80204

Call For Papers

We are seeking presentations for both the Technical and Management tracks at the June 10th conference. A Call For Papers has been issued. The deadline for submissions is March 28th, and speakers who are selected will be notified the week of March 31st. Please download the Call for Papers here