This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Italy"

From OWASP
Jump to: navigation, search
(Local Activities)
(Local Activities)
Line 10: Line 10:
 
- Working at the project OWASP Web Application Penetration Test (Matteo Meucci, Alberto Revelli);
 
- Working at the project OWASP Web Application Penetration Test (Matteo Meucci, Alberto Revelli);
  
* This is the (not official) OWASP-Italy Board:
+
* This is the (not official) '''OWASP-Italy Board''':
 
Chair: Matteo Meucci.
 
Chair: Matteo Meucci.
 
Director of Communication: Raoul Chiesa.
 
Director of Communication: Raoul Chiesa.

Revision as of 10:23, 31 May 2006

OWASP Italy

Welcome to the Italy chapter homepage. {{{extra}}}


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Local Activities

  • There is already a qualified group (CISSP, CISA, BS7799 Lead Auditor, OPST, OPSA) of volunteers working on the following tasks:

- Translate all OWASP documentations in italian language (Matteo Paolelli, Massimiliano Graziani); - Set up a working group for ISO17799&Web Project (Silvano D'auria, Alessandro Deidda); - Write an article about OWASP Project for infosecmag (Matteo Meucci, Alessandro Graziani, Lorenzo De Santis, Marco Graia); - Working at the project OWASP Legal (Dario Vaccaro, Marco Scialdone); - Working at the project OWASP Web Application Penetration Test (Matteo Meucci, Alberto Revelli);

  • This is the (not official) OWASP-Italy Board:

Chair: Matteo Meucci. Director of Communication: Raoul Chiesa. Technical Director : Alberto Revelli. Technical Writer Director: Lorenzo De Santis. Italian Translation of docs and papers: Matteo Paolelli, Massimiliano Graziani.

What is OWASP and OWASP-Italy?

Here you can read an interview talking about OWASP.

OWASP-Italy is a CLUSIT Member

clusit_logo_b130.gif

Thanks to CLUSIT and OWASP Foundation we have established a cross-membership between the two organizations. So OWASP-Italy is now a CLUSIT member and CLUSIT is an OWASP Educational Member

NEWS: OWASP-Italy at InfoSecurity 2006

  • (21 Jun 06) Infosecurity 2006: the event is organized and managed by the CLUSIT.

Alberto Revelli and Matteo Meucci will partecipate as speakers at the seminar: "Web Application Security: guidelines and security auditing for web applications". More info here

  • (1 Mar 06) OWASP-Boston, Microsoft.

Thanks to Jim Weiler we have presented "Anatomy of two web attacks" More info here

  • (18 Nov 05) IDC - European Banking Forum.

Thanks to Raoul Chiesa (Director of Communication OWASP-Italy), we will have a great speech at the IDC European IT Banking Forum 2005. Agenda: - New standards for the ICT security auditing in the italian banking scenario: OSSTMM and OWASP. Raoul Chiesa, Director of Communications, ISECOM/OWASP-Italy and Matteo Meucci, OWASP-Italy Chair - Workshop: unusual form of attacks and banking system violation: live experience. Raoul Chiesa, Director of Communications, ISECOM/OWASP-Italy

  • (Oct 05) SMAU 2005 is the 42a International ICT & Consumer Electronics Exhibition for Italy.

SMAU has accepted our submission! More info here

  • (Giu 05) Thanks to Massimiliano Graziani we have translated in italian the "OWASP Pen Test Checklist v.1.1". You can download it here.

Thanks to the collaboration with CLUSIT, this doc is available also here.

  • (Apr 05) We have written an article describing the OWASP projects, Web Application Security and the next challenges. ICT Security.(the italian magazine about Information Security) has published the article on the number 33 - April 2005.
  • The presentation of the seminar we have done in ISACA Rome (31th March 2005) is now available here.
  • (Apr 05) We have published a presentation describing a detailed case study of a web application vulnerabilty (MMS Spoofing).
  • (Mar 05) Thanks to Matteo Paolelli we have translated the "OWASP Top Ten Vulnerabilties in Web Application Security" in italian language. You can download it here.