This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Italy OWASP Day Udine 2019"

From OWASP
Jump to: navigation, search
 
(71 intermediate revisions by 2 users not shown)
Line 2: Line 2:
  
 
<center>
 
<center>
[[File:OWASPUdine2019.JPG|frameless]]
+
[[File:Screen Shot 2019-01-31 at 10.23.04 PM.png|frameless|616x616px]]
</center>Following on from the great successes of last years OWASP Italy day conference we are proud to announce the 2019 OWASP Italy conference, to be held at the University of Udine on 27th September 2019. OWASP Italy Day is a one-day conference dedicated to application and software security, cloud security and security of emerging technologies such as blockchain and cryptocurrencies. The conference provide an opportunity to learn and network with other security minded software developers, vulnerability testers, information security specialists and managers
+
</center>Following on from the great successes of [https://www.owasp.org/index.php/Italy_OWASP_Day_Cagliari_2018 last year] OWASP Italy day conference the 2019 OWASP Italy conference has been held at the University of Udine on December 14th, 2019.  
  
Address: [http://www.uniud.it Università degli Studi di Udine], Palazzo Antonini, Via Tarcisio Petracco, 8, 33100 Udine UD, Italy, [https://www.google.com/maps/place/Università+degli+Studi+di+Udine,+Palazzo+Antonini-Cernazai/@46.0666611,13.2331162,15z/data=!4m5!3m4!1s0x0:0xbe8859d1092f1d40!8m2!3d46.0666611!4d13.2331162 map]
+
The [http://www.owasp.org Open Web Application Security Project], or OWASP, is an international non-profit organization dedicated to web and application security. OWASP is organized as an online community that produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security. Many standards, books, tools, and organizations reference the Top OWASP 10 project, including MITRE, PCI DSS, the Defense Information Systems Agency (DISA-STIG), the United States Federal Trade Commission (FTC) and many more. The OWASP Testing Guide includes a "best practice" penetration testing framework that users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues.  
  
= Agenda =
+
[http://www.esnnaseudine.it/?q=blog/universitaUdine The University of Udine] The University of Udine is a young and dynamic university, whose mission, since its foundation in 1978, has been to promote higher education through generation of new ideas and worldwide connections. It is situated in Udine, a town in Friuli Venezia Giulia Region, which historically has been a meeting place and crossroads of different worlds and cultures. The University of Udine is ranked eighth among Universities in Italy in terms of education quality and research and it has just celebrated its 40th birthday last year.
  
The Conference will be in ITALIAN language.
+
OWASP Italy Day is a one-day conference focused on web application and software security, application security testing tools and technologies. This year special topic of interest is threat modeling.
  
The conference will take place in the morning from 9.30 AM to 12.30 PM. The conference hosts are [https://www.researchgate.net/profile/Marino_Miculan Prof Marino Miculan] of University of Udine and OWASP Italy president [https://www.owasp.org/index.php/Matteo_Meucci Ing. Matteo Meucci]. A detail speakers agenda will be announced after closing of the request for papers. Confirmed keynote speaker is american computer scientist, author, and researcher [https://en.wikipedia.org/wiki/Gary_McGraw Dr Gary McGraw]
+
This conference provided a unique opportunity to learn about application security topics and to network with application security professionals/managers, software engineers, software quality engineers/testers and computer science students.
  
= Abstracts =
+
= Presentations =
 +
<center>
 +
<gallery>
 +
Morana2020.jpg|Marco Morana: [https://drive.google.com/open?id=1Ak8lne8_Fzw9NozjS0GKF2WIhMU5pBhm "Introduction to Threat Modeling and the Process for Attack Simulation and Threat Analysis"]
 +
Calligaris2020.jpg|David Calligaris: [https://drive.google.com/open?id=1-s81HxzTSjTh8IPZvyexMsfEFH2LCy1C "SSRF present and future"]
 +
Calzavara2020.jpg|Stefano Calzavara: [https://drive.google.com/open?id=1-skFH-BeyMiMOF-7ZxR1LJ3nDL5CFVIH "Testing for integrity flaws in web sessions"]
 +
</gallery>
 +
</center>
  
Call For Papers topics will be announced soon. The selected speakers talks and bios will be published by June 28th
+
= Agenda =
 +
<font size="2pt"><center><font size="2pt">
 +
<table width="80%">
 +
<tr>
 +
<td valign="top">9:00h</td><td bgcolor="#b9c2dc"><b>"Registration of the participants"</b><br></td>
 +
</tr>
 +
<tr>
 +
<td valign="top">9:30h</td><td bgcolor="#eeeeee"><b>"Welcome and opening of the works"</b><br>Prof. Marino Miculan,- Università degli Studi di Udine, Matteo Meucci OWASP Italy<br></td>
 +
</tr>
 +
<tr>
 +
<td valign="top">9:45h</td><td bgcolor="#b9c2dc"><b>"Keynote: Introduction to Threat Modeling and the Process for Attack SImulation and Threat Analysis"</b><br> Marco Morana, SVP Cyber Security Citi<br></td>
 +
</tr>
  
= Registration =
+
<tr>
The conference is entrance free but if you wish to attend there is need to register.
+
<td valign="top">10:45h</td><td bgcolor="#eeeeee"><b>"SSRF present and future"</b><br>David Calligaris, Director of Vulnerability Research & Security Testing Automation Huawei Technologies GMBH<br></td>
 +
</tr>
  
Please use the following link to researve your seat!
+
<tr>
 +
<td valign="top">11.30h</td><td bgcolor="#b9c2dc"><b>"Coffee Break"</b><br><br></td>
 +
</tr>
  
Eventbrite link TBD
+
<tr>
 +
<td valign="top">12.15h</td><td bgcolor="#b9c2dc"><b>"Testing for integrity flaws in web sessions"</b><br>Stefano Calzavara, Assistant professor - Università Ca' Foscari Venezia<br></td>
 +
</tr>
  
= Organization and goals =
+
<tr>
 +
<td valign="top">13:00h</td><td bgcolor="#eeeeee"><b>"End of the OWASP day"</b><br></td>
 +
</tr>
  
* The event will show several points of discussion: we will present the state of the art of the Secure Software Initiatives and technical speeches about the new researches in Application Security.
+
</table>
* Conference goal is help creating a debate on which will be the evolution of the research for the web application security, cloud security and emerging technologies and how to start a secure software initiative.
+
<font size="2pt">
  
= Sponsors =
+
<br><br>
  
Conference and event dinner sponsorships are available.  To become a sponsor, please contact [https://www.owasp.org/index.php/Italy OWASP Italy]
 
  
= Call For Papers =
 
  
The deadline for paper submission to the CFP is May 30th. The top 5 papers will be selected. Sponsors will be given priority to present but the contents of the presentation must follow the OWASP guidelines regarding copyright and non-product bias presentation style.
 
 
__NOTOC__
 
__NOTOC__
 
[[Category:Italy]]
 
[[Category:Italy]]

Latest revision as of 09:05, 8 January 2020

Back to the Italian Chapter

Screen Shot 2019-01-31 at 10.23.04 PM.png

Following on from the great successes of last year OWASP Italy day conference the 2019 OWASP Italy conference has been held at the University of Udine on December 14th, 2019.

The Open Web Application Security Project, or OWASP, is an international non-profit organization dedicated to web and application security. OWASP is organized as an online community that produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security. Many standards, books, tools, and organizations reference the Top OWASP 10 project, including MITRE, PCI DSS, the Defense Information Systems Agency (DISA-STIG), the United States Federal Trade Commission (FTC) and many more. The OWASP Testing Guide includes a "best practice" penetration testing framework that users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues.

The University of Udine The University of Udine is a young and dynamic university, whose mission, since its foundation in 1978, has been to promote higher education through generation of new ideas and worldwide connections. It is situated in Udine, a town in Friuli Venezia Giulia Region, which historically has been a meeting place and crossroads of different worlds and cultures. The University of Udine is ranked eighth among Universities in Italy in terms of education quality and research and it has just celebrated its 40th birthday last year.

OWASP Italy Day is a one-day conference focused on web application and software security, application security testing tools and technologies. This year special topic of interest is threat modeling.

This conference provided a unique opportunity to learn about application security topics and to network with application security professionals/managers, software engineers, software quality engineers/testers and computer science students.

Presentations

Agenda

9:00h"Registration of the participants"
9:30h"Welcome and opening of the works"
Prof. Marino Miculan,- Università degli Studi di Udine, Matteo Meucci OWASP Italy
9:45h"Keynote: Introduction to Threat Modeling and the Process for Attack SImulation and Threat Analysis"
Marco Morana, SVP Cyber Security Citi
10:45h"SSRF present and future"
David Calligaris, Director of Vulnerability Research & Security Testing Automation Huawei Technologies GMBH
11.30h"Coffee Break"

12.15h"Testing for integrity flaws in web sessions"
Stefano Calzavara, Assistant professor - Università Ca' Foscari Venezia
13:00h"End of the OWASP day"