This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Helsinki"

From OWASP
Jump to: navigation, search
(OWASP Helsinki & RWSUG Seminar Tuesday, January 29th 2008)
(OWASP Helsinki & RWSUG Seminar Tuesday, January 29th 2008)
Line 13: Line 13:
 
'''Time: 11.15 - 19.00'''
 
'''Time: 11.15 - 19.00'''
  
OWASP Helsinki and Rational and Websphere User Group Finland RWSUG are aiming to co-operate to raise application security awareness. OWASP Helsinki will held a presentation in RWSUG agility seminar. More information from http://www.rwsug.fi/default.asp?path=1,39,385
+
OWASP Helsinki and Rational and Websphere User Group Finland RWSUG are aiming to co-operate to raise application security awareness. OWASP Helsinki will have a presentation in RWSUG agility seminar. More information from http://www.rwsug.fi/default.asp?path=1,39,385
  
 
See program below. Most of it is Finnish only
 
See program below. Most of it is Finnish only

Revision as of 15:13, 16 January 2008

OWASP Helsinki

Welcome to the Helsinki chapter homepage. The chapter leader is Antti Laulajainen


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Local News

Welcome to the OWASP Helsinki Chapter

The plan is to meet at least three to four times a year, each lasting 1,5-3 hours (more active "hands" means more meetings). This chapter is based in the capital area and therefore the meetings will be in or around Helsinki.

If you wish to present at one of the meetings or have any other inquiries, please contact the chapter leader.

OWASP Helsinki & RWSUG Seminar Tuesday, January 29th 2008

Location: IBM, Laajalahdentie 23, 00330 Helsinki. Time: 11.15 - 19.00

OWASP Helsinki and Rational and Websphere User Group Finland RWSUG are aiming to co-operate to raise application security awareness. OWASP Helsinki will have a presentation in RWSUG agility seminar. More information from http://www.rwsug.fi/default.asp?path=1,39,385

See program below. Most of it is Finnish only

  • 11.15 Ilmoittautuminen alkaa
  • 11.15-12.00 Buffet-lounas
  • 12.00-12.10 Tilaisuuden avaus Jussi Jutila, Puheenjohtaja, RWSUG ry

KEYNOTE

  • 12.10-13.30 Scaling Agile Software Development: Strategies for Applying Agile in Complex Situations Scott W. Ambler, Practice Leader Agile Development, IBM Canada
  • 13.30-13.45 Kahvitauko
  • 13.45-15.30 SOA liiketoiminnan näkökulmasta ja SOA toteutuksen näkökulmasta kansainvälisessa hankkeessa Kari Laine, IT Architect, IF ja Jarmo Laine, Senior Software Architect,Primasoft
  • 15.30-15.45 Tauko
  • 15.45-16.30 Ketterä tietoturvan hallinta ohjelmistotuotannossa Reijo Savola, VTT
  • 16.30-17.15 Jazz Update IBM
  • 17.15-19.00 Iltapalaa ja verkostoitumista IBM Forumissa


OWASP Helsinki meeting #4 Fall 2007 with Mark Curphey, Tuesday, October 2 2007

Location: Ixonos, Hitsaajankatu 20, 00810 Helsinki.

Thank you for all participants and Mark from great presentation.

Coverage of the meeting in the local news (in Finnish): http://mikropc.net/uutiset/index.jsp?categoryId=atk&day=20071003#w2007100315112711629


We are delighted to have Mark Curphey - the OWASP founder and new head of Microsoft's ACE (Application Consulting & Engineering) team in Europe - to visit Finland and discuss web app security with us. Hopefully as many as of you possible can participate!

18:30 Welcome and recent Helsinki chapter activities. Antti Laulajainen

18:40 Naked Software Security. Mark Curphey

  • Commentary on how to build secure software
  • Thoughts on the industry


WELCOME!

OWASP Helsinki meeting #3 Summer 2007: "SOA, Web Services & XML Security", Tuesday, June 5th 2007

Date: June 5th

Location: Smilehouse, Itälahdenkatu 22A (Stonesoft building), Lauttasaari.

Coverage of the meeting in the local news (in Finnish): http://www.tietoviikko.fi/tietoturva_docview.jsp?f_id=1186167


19:00 Welcome & quick recap of recent OWASP activity and the Spring conference. Mikko Saario.


19:15 Gunnar Peterson, CTO Arctec Group and project lead for the OWASP "XML Security Gateway Evaluation Criteria".

Gunnar will be visiting Finland to provide training via Tietoturva ry on this subject. Topics to be covered:

  • XML Security Gateways
  • Message level threats and security countermeasures in Web services
  • OWASP XML Security Gateway Evaluation Criteria Project


20:15 "Real-life usage of OWASP tools". Alexandr Seleznyov, Nokia Product Security.

(There is a chance Alex cannot make it. In that case we will discuss SOA stuff in more detail or just head off to bar earlier.)


20:45 Enter Bar 52... --> Enjoy (sponsored) beverages.

OWASP Helsinki meeting #2 Winter 2007, Web Application Firewalls, Thursday, February 22 2007

Thank you for the 29 participants, the speakers and the host - Nixu - for making this event happen!

Location: Nixu, Mäkelänkatu 91, 00601 Helsinki.

What are Web Application Firewalls (WAF), how do they work, what do they do and what don't they do. Discussion and sharing of experiences of various technologies and products.


18.30 Welcome. Mikko Saario, Chapter Leader.

Today's topic and agenda in short.


18.35 "Web Application Firewalls Technical Analysis". Joakim Sandström, CTO nSense.

http://www.owasp.org/images/6/6a/Owasp_waf_joakim.pdf

- Technology

- Blacklisting & Whitelisting

- mod_security features

- Do's and Don'ts


19.30 "The Core Rule Sets". Ofer Shezaf, CTO Breach Security.

http://www.owasp.org/images/f/f4/The_Core_Rule_Set_-_Ofer.pdf

- WAF deployment and protection strategies

- Detection of generic web layer attacks

- Virtual patching

OWASP Helsinki meeting #1, Tuesday, Dec 12 2006 at Ernst & Young

The Helsinki chapter had the first meeting at Ernst & Young office in Elielinaukio 5 B. The agenda and the presentations for the meeting are below. We had a good turnout: 22 people were present i.e. all seats were taken - we were very happy to see all these people to be interested in application security issues.


Coverage of the meeting in the local news (in Finnish): http://www.tietoviikko.fi/doc.do?f_id=1083463


18:30 Welcome. What is OWASP and why OWASP Helsinki?

Mikko Saario made a short presentation about OWASP and the objective for the local Helsinki chapter.


19:00 Analyzing Threats (Olli Wiren; olli [at] juurihoito.org)

Olli Wiren discussed application related threats and corresponding security issues.

http://www.owasp.org/images/7/7c/Owasp-olli.pdf


19:45 Open discussion regarding OWASP Helsinki; what is expected or wished; how to go ahead and so forth.

There was a lively discussion regarding what type of activities should be arranged in the future. More details will follow...