This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Houston

From OWASP
Revision as of 14:57, 13 October 2009 by Dnester (talk | contribs) (October 14, 2009 :: CRM Security)

Jump to: navigation, search

OWASP Houston

Welcome to the Houston chapter homepage. The chapter leaders are Mark Feferman, Paul Dial, Linda Fox and David Nester


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Local News

The Houston Chapter will focus around Web Application Security issues with discussions on application layer vulnerabilties, penetration testing, and secure coding practices within the numerous development languages. Our chapter will meet on the second (2nd) Wednesday of each month and participation in OWASP Houston is free and open to all.

Please subscribe to the mailing list for meeting announcements. Our chapter's meetings are informal and encourage open discussion of all aspects of application security. Anyone in our area interested in web application security is welcome to attend. We encourage attendees to give short presentations about specific topics. If you would like to make a presentation, or have any questions about the Houston Chapter, send an email to David Nester.

<paypal>Houston</paypal>

Chapter Meetings

October 14, 2009 :: CRM Security

  • Presentation:

    Customer relationship management (CRM) systems are increasingly being used by organizations to increase revenue and improve efficiencies within their sales organizations. The overall objective of CRM is to identify, acquire, and retain customers, meaning that these systems contain information that has a direct impact on the competitive advantage of the organizaiton. It is therefore critical that this information be protected from unauthorized access or modification. This session will highlight the risks inherent within these systems and how to address them from both a process and technical perspective.

    About Our Presenter:

    Mark Adams is a subject matter expert in the area of IT security, compliance and audit. He has almost seven years of experience working for “Big 4” public accounting firms where he specialized in reviews of information system security, as well as compliance with regulations such as Sarbanes-Oxley, HIPAA, and GLBA. Prior to his Big 4 career he supported IT departments in both the banking and energy sectors for over six years as a network, systems, and security administrator. His work for clients has included risk management consulting, penetration testing, IT controls evaluation, and security policy reviews and training. He currently works in the Application Security Group at Halliburton where he works with project managers in making sure that their applications can pass an audit.

    Date: October 14, 2009
    Time: 6:00-7:30 Welcome, Announcements and Presentation

    Location:
    The new OWASP meeting physical address is:
    Houston Community College (HCC)
    1010 West Sam Houston Parkway North
    Spring Branch Campus Commons
    Houston, TX 77043

    PLEASE download a parking permit for the event.





Past Presentations

  • August 12, 2009 : "SharePoint Auditing and Penetration Testing Presentation Download
    Presentation by: Shohn Trojacek


  • May 13, 2009 (A): "Securing connection strings in the Web.Config and App.Config files for .NET Presentation Download
    Presentation by: Mark Feferman, CISSP

  • May 13, 2009 (B): "Stealing the Airlines Online Data Presentation Download
    Presentation by: Quincy Jackson, CISSP

  • April 8, 2009: "2009 Statistics Report and ClickJacking Presentation Download
    Presentation by David Nester, Director, Solutions Architecture, Whitehat Security.

  • August 19, 2008: "Dirty Dozen" - Truth and facts about PCI DSS Presentation Download
    Presentation by Genady Vishnevetsky, CISSP Director, IT Operations and Security. Paymetric, Inc

  • September 12, 2007: Fortify Software

Houston OWASP Chapter Leaders

Our chapter leaders are Mark Feferman, Linda Fox, Paul Dial and David Nester.