This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Dublin

From OWASP
Revision as of 20:46, 17 April 2010 by Fabio.e.cerullo (talk | contribs)

Jump to: navigation, search

OWASP Ireland

Welcome to the Ireland chapter homepage. Owasp logo ireland small.jpg


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG

become a Member or Annual Chapter Sponsor(s). 

OWASP Ireland Board

Should you have a question about the local chapter, would like to get more involved contact ANY of the following people below


OWASP Ireland
23 The Chandler, Rahtborne Village
Ashtown, Dublin 15, Ireland
Tel: +353877817468 | Fax: +353877817468
<paypal>Ireland</paypal>

OWASP Ireland 2010

Click OWASP IRELAND 2010 for more information

OWASP Ireland 2010 Agenda


APR 2010

OWASP Live CD - An open environment for Web Application Security

When: 16/4/2010 2:30pm - 5:00pm

Where: Ernst & Young, Harcourt Street, Dublin 2, Opposite the Odeon Pub, Dublin, Ireland

Sponsors: Ey logo.gif

Title: OWASP Live CD - An open environment for Web Application Security
Abstract: This CD collects some of the best open source security projects in a single environment. Web developers, testers and security professionals can boot from this Live CD and have access to a full security testing suite. This presentation aims to provide a showcase for the great OWASP tools and documentation materials available in the CD, tips and tricks, and also some introductory stuff regarding code review and penetration testing.
Training is aimed at introductory /intermediate level in terms of pen testing, code review and tools.

Presenters:

Rahim Jina
Rahim Jina currently works as a senior consultant for Ernst & Young's Risk Advisory Services in Dublin. He has worked there for nearly four years primarily delivering penetration testing services to clients globally, focusing on web applications and secure code review. He has been involved with OWASP for the past two years, being involved in the Summer of Code 2008 as lead reviewer for the Code Review Guide 2009. He has also made contributions to the SAMM project (OpenSAMM). He holds an MSC in Security and Forensic Computing from DCU and a degree in computer science from Trinity college.
Eoin Keary
Eoin is a long time member of OWASP and have contributed year on year to OWASP projects and the OWASP mission of fighting the causes of software insecurity. He is based in Dublin, Ireland and run the Ernst & Young application security team across Europe. His OWASP contributions to date include the OWASP Code Review Guide, OWASP Testing Guide, OWASP SAMM, and OWASP ASVS. He is a member of the OWASP Global Industry Committee, chair of the OWASP Conferences Committee and member of the OWASP Global Board. Eoin founded the OWASP Ireland chapter back in 2004 and currently serves as Vice President of the OWASP Ireland Board.

Pictures from the event:

P1040923_small.jpg
zoom

P1040927_small.jpg
zoom

P1040929_small.jpg
zoom


APPSEC IRELAND INFORMAL MEET-UP

This is a informal gathering to meet others in information security and have a pint ;) all are welcome

When: Odeon Pub

Where: After OWASP Live CD training

Sponsors: In case you want to sponsor this event, please contact Fabio Cerullo.

JUN 2010

APPSEC IRELAND INFORMAL MEET-UP

This is a informal gathering to meet others in information security and have a pint ;) all are welcome

When: TBD

Where: TBD

Sponsors: In case you want to sponsor this event, please contact Fabio Cerullo.

JUL 2010

APPSEC IRELAND INFORMAL MEET-UP

This is a informal gathering to meet others in information security and have a pint ;) all are welcome

When: TBD

Where: TBD

Sponsors: In case you want to sponsor this event, please contact Fabio Cerullo.

AUG 2010

APPSEC IRELAND INFORMAL MEET-UP

This is a informal gathering to meet others in information security and have a pint ;) all are welcome

When: TBD

Where: TBD

Sponsors: In case you want to sponsor this event, please contact Fabio Cerullo.

SEP 2010

APPSEC IRELAND 2010

Due to popular demand we are hosting the 2nd OWASP IRELAND event, OWASP Ireland 2010.
Continuing last years highly successful conference, with more than 150 attendees from across the globe OWASP is happy to repeat this positive experience.
Delegates from numerous industry verticals attended the 2009 event; from government to finance to telecoms. Share your thoughts at this open event with some of the most experienced individuals in the information security industry.


More info about this upcoming event coming soon.

When: September 2010 - exact date to be confirmed

Where: Trinity College Dublin, The Hamilton Building

Sponsors: In case you want to sponsor this event, please contact Eoin Keary.

Subscribe to the OWASP Ireland mail list for the up-to-date information.


OCT 2010

APPSEC IRELAND INFORMAL MEET-UP

This is a informal gathering to meet others in information security and have a pint ;) all are welcome

When: TBD

Where: TBD

Sponsors: In case you want to sponsor this event, please contact Fabio Cerullo.

NOV 2010

APPSEC IRELAND INFORMAL MEET-UP

This is a informal gathering to meet others in information security and have a pint ;) all are welcome

When: TBD

Where: TBD

Sponsors: In case you want to sponsor this event, please contact Fabio Cerullo.

DEC 2010

APPSEC IRELAND INFORMAL MEET-UP

This is a informal gathering to meet others in information security and have a pint ;) all are welcome

When: TBD

Where: TBD

Sponsors: In case you want to sponsor this event, please contact Fabio Cerullo.


2010 Chapter Plan

Special Project:Educational Outreach
Summary: Drive education awareness of OWASP among Irish Universities and Third Level Institutions.
Plan: <insert plan>
Next Milestone: Update the plan
Participants: Fabio Cerullo

Special Project:Industry Outreach
Summary: Raise awareness of OWASP among Irish industry.
Plan: <insert plan>
Next Milestone: Update the plan
Participants: Eoin Keary

Special Project:Membership Drive
Summary: Increase local chapter members individuals and corporate supporters
Plan: <insert>
Next Milestone: Update the plan
Project Participants: Rahim Jina

Special Project:Hands-On Training
Summary: Provide 1-day, 3-day and 5-day hands-on classroom / online training classes
Next Milestone: Organize Training Offerings
Project Participants: Fabio Cerullo


Call For Presentations for 2010 is now open - please contact fcerullo(@)owasp.org / +353877817468 if you would like to speak or can host a meeting.

*Note meeting hosts are provided with annual chapter sponsorship and free seats in training classes. The OWASP Foundation, Ireland chapter focuses on implementation of efforts defined by the Global Committee as well as new concepts and ideas defined locally. Below are a list of ACTIVE projects assigned to individual active members and teams within the local chapter. If you would like to help out on ANY of these efforts, contact them directly to get involved

FEB 2010

OWASP Ireland Event - What is the O2 Platform?

When: 19/2/2010 3:00pm - 5:00pm

Where: Ernst & Young, Harcourt Street, Dublin 2, Opposite the Odeon Pub, Dublin, Ireland

Sponsors: Ey logo.gif

Title: OWASP O2 Platform - Open Platform for automating application security knowledge and workflows
Abstract: In this talk Dinis Cruz will show the OWASP O2 Platform which is an open source toolkit specifically designed for developers and security consultants to be able to perform quick, effective and thorough 'source-code-driven' application security reviews. The OWASP O2 Platform (http://www.owasp.org/index.php/OWASP_O2_Platform) consumes results from the scanning engines from Ounce Labs, Microsoft's CAT.NET tool, FindBugs, CodeCrawler and AppScan DE, and also provides limited support for Fortify and OWASP WebScarab dumps. In the past, there has been a very healthy skepticism on the usability of Source Code analysis engines to find commonly found vulnerablities in real world applications. This presentation will show that with some creative and powerful tools, it IS possible to use O2 to discover those issues. This presentation will also show O2's advanced support for Struts and Spring MVC.

Presenter: Dinis Cruz is a Security Consultant based in London (UK) and specialized in: ASP.NET/J2EE Application Security, Application Security audits and .NET Security Curriculum Development. For the past years Dinis has focused on the field of Static Source Code analysis, from May 2007 to Dec 2009 he worked as a independent consultant for Ounce Labs (bought by IBM in July 2009) where during active security engagements using Ounce's technology he developed the Open Source codebase which now is the foundation of the OWASP O2 Platform. Dinis is currently focused on making the O2 Platform the industry standard for consuming, instrumenting and data-sharing between the multiple WebAppSec tools, the Security consultants and the final developers. Dinis is a also active trainer on .Net security having written and delivered courses for IOActive, Foundstone, Intense School and KPMG (at multiple locations including BlackHat), and has delivered a number of presentations and keynote speeches at multiple OWASP and Security related conferences. At OWASP, Dinis is the leader of the OWASP O2 Platform project, member of the OWASP Global Projects Committee, chair of the OWASP Connections Committee and member of the OWASP Board.

Download Presentation: http://www.o2-ounceopen.com/files-binaries-source-and-demo/old-documents-and-presentations/OWASP_O2_Platform_-_AppSec_Ireland_Sep_2009.pdf

IISF/OWASP – February Chapter Meeting

When: 25/2/2010 2:00pm - 4:00pm

Where: Georgian Suite, Buswells Hotel, Molesworth St., Dublin 2

Title: An overview of Web Application Security threats and technologies. Practical advice and techniques for improving Application Security, presented by OWASP.

2:00 - Introduction by IISF Chairman

2:05 - Presentation : “Practical advice for improving Application Security” - Introduction to OWASP and OWASP Top Ten - Demonstration video of typical web based attacks with high level explanation - Live SQL injection demo using WebGoat & WebScarab - Live Cross Site Scripting demo using WebGoat & WebScarab

Download Presentation: File:IISF 250210 part1.ppt

3:00 - Coffee

3:20 – Presentation continues - Application Security: "The problems we are faced with" - The Application Security Verification Standard - SDLC & Security Assurance Maturity Model - Code Review versus traditional Runtime Testing. - Q&A

Download Presentation: File:IISF 250210 part2.pptx

4:00 - Close of Meeting

4:05 - Traditional networking in Buswells Bar


MAR 2010

APPSEC IRELAND INFORMAL MEET-UP - 26/3/2010

This is a informal gathering to meet others in information security and have a pint ;) all are welcome

When: TBD

Where: TBD

Sponsors: In case you want to sponsor this event, please contact Fabio Cerullo.