This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Italy OWASP Day Udine 2019"

From OWASP
Jump to: navigation, search
m (new)
Line 3: Line 3:
 
<center>
 
<center>
 
[[File:Screen Shot 2019-01-31 at 10.23.04 PM.png|frameless|616x616px]]
 
[[File:Screen Shot 2019-01-31 at 10.23.04 PM.png|frameless|616x616px]]
</center>Following on from the great successes of [https://www.owasp.org/index.php/Italy_OWASP_Day_Cagliari_2018 last year] OWASP Italy day conference we are proud to announce that the 2019 OWASP Italy conference will be held at the University of Udine on December 14th, 2019   
+
</center>Following on from the great successes of [https://www.owasp.org/index.php/Italy_OWASP_Day_Cagliari_2018 last year] OWASP Italy day conference we are proud to announce that the 2019 OWASP Italy conference has been held at the University of Udine on December 14th, 2019.    
  
 
The [http://www.owasp.org Open Web Application Security Project], or OWASP, is an international non-profit organization dedicated to web and application security. OWASP is organized as an online community that produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security. Many standards, books, tools, and organizations reference the Top OWASP 10 project, including MITRE, PCI DSS, the Defense Information Systems Agency (DISA-STIG), the United States Federal Trade Commission (FTC) and many more. The OWASP Testing Guide includes a "best practice" penetration testing framework that users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues.  
 
The [http://www.owasp.org Open Web Application Security Project], or OWASP, is an international non-profit organization dedicated to web and application security. OWASP is organized as an online community that produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security. Many standards, books, tools, and organizations reference the Top OWASP 10 project, including MITRE, PCI DSS, the Defense Information Systems Agency (DISA-STIG), the United States Federal Trade Commission (FTC) and many more. The OWASP Testing Guide includes a "best practice" penetration testing framework that users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues.  
Line 11: Line 11:
 
OWASP Italy Day is a one-day conference focused on web application and software security, application security testing tools and technologies. This year special topic of interest is threat modelling.
 
OWASP Italy Day is a one-day conference focused on web application and software security, application security testing tools and technologies. This year special topic of interest is threat modelling.
  
This conference provides a unique opportunity to learn about application security topics and to network with application security professionals/managers, software engineers, software quality engineers/testers and computer science students.
+
This conference provided a unique opportunity to learn about application security topics and to network with application security professionals/managers, software engineers, software quality engineers/testers and computer science students.
  
The address of the conference is: [http://www.uniud.it Università degli Studi di Udine], Palazzo Antonini, Via Tarcisio Petracco, 8, 33100 Udine UD, Italy, [https://www.google.com/maps/place/Università+degli+Studi+di+Udine,+Palazzo+Antonini-Cernazai/@46.0666611,13.2331162,15z/data=!4m5!3m4!1s0x0:0xbe8859d1092f1d40!8m2!3d46.0666611!4d13.2331162 map]
+
= Agenda and presentations =
  
= Agenda =
+
<font size="2pt"><center><font size="2pt">
 
 
The schedule for the day of the conference will be the following:
 
 
 
<font size="2pt">
 
<center>
 
 
<table width="80%">
 
<table width="80%">
 
<tr>
 
<tr>
Line 41: Line 36:
  
 
<tr>
 
<tr>
<td valign="top">11:50h</td><td bgcolor="#eeeeee"><b>"How to be me"</b><br>Paolo Perego, Gruppo MutuiOnline - Security manager<br></td>
+
<td valign="top">12.15h</td><td bgcolor="#b9c2dc"><b>"Testing for integrity flaws in web sessions"</b><br>Stefano Calzavara, Assistant professor - Università Ca' Foscari Venezia<br></td>
 
</tr>
 
</tr>
  
 
<tr>
 
<tr>
<td valign="top">12.30h</td><td bgcolor="#b9c2dc"><b>"Testing for integrity flaws in web sessions"</b><br>Stefano Calzavara, Assistant professor - Università Ca' Foscari Venezia<br></td>
+
<td valign="top">13:00h</td><td bgcolor="#eeeeee"><b>"End of the OWASP day"</b><br></td>
</tr>
 
 
 
<tr>
 
<td valign="top">13:10h</td><td bgcolor="#eeeeee"><b>"End of the OWASP day"</b><br></td>
 
 
</tr>
 
</tr>
  
 
</table>
 
</table>
</center>
+
</center><font size="2pt">
  
 
<br><br>
 
<br><br>
  
The Conference will be in ITALIAN language.
 
 
= Registration =
 
The conference is FREE but registration is required in order to reserve a seat at the conference. Note: the registration ends 12/8/2019
 
 
Please use the following [https://www.eventbrite.com/e/italy-owasp-day-udine-2019-tickets-71599089805| link] to reserve your seat
 
 
= Organization and goals =
 
 
* This conference will be organized by OWASP Italy with the logistical support of OWASP foundation. The conference hosts are [https://www.researchgate.net/profile/Marino_Miculan Prof Marino Miculan] Department of Computer Sciences, University of Udine and OWASP Italy chair [https://www.owasp.org/index.php/Matteo_Meucci Ing. Matteo Meucci]. 
 
* The conference main goal is to stimulate interest in application and secure software engineering practices and learn about web application security, cloud security and security of emerging technologies.
 
 
= Sponsors =
 
 
Conference, breakfast & coffee break, lunch, dinner and lanyard sponsorships are available with details provided in the [https://www.owasp.org/images/c/c7/OWASP_Day_2019_CFS_New.pdf CFS]. Sponsorship is the best opportunity to provide visibility to your company’s brand to the attendees during and before the conference. Conference sponsors company logos will also be published on the conference web pages the will be also announced through OWASP channels and social media sites. Companies that wish to sponsor the event can contact [https://www.owasp.org/index.php/Italy OWASP Italy] or the conference organizers.
 
 
Conference speakers of event sponsoring companies are encourage to submit their presentations. Please refer to the call for papers section of this page on how to submit a paper/presentation that follows OWASP guidelines.
 
 
= Call For Papers =
 
  
The [https://www.owasp.org/images/7/7f/OWASP_Day_2019_CFP_New.pdf CFP] is now CLOSED.
 
  
 
__NOTOC__
 
__NOTOC__
 
[[Category:Italy]]
 
[[Category:Italy]]

Revision as of 16:56, 17 December 2019

Back to the Italian Chapter

Screen Shot 2019-01-31 at 10.23.04 PM.png

Following on from the great successes of last year OWASP Italy day conference we are proud to announce that the 2019 OWASP Italy conference has been held at the University of Udine on December 14th, 2019.

The Open Web Application Security Project, or OWASP, is an international non-profit organization dedicated to web and application security. OWASP is organized as an online community that produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security. Many standards, books, tools, and organizations reference the Top OWASP 10 project, including MITRE, PCI DSS, the Defense Information Systems Agency (DISA-STIG), the United States Federal Trade Commission (FTC) and many more. The OWASP Testing Guide includes a "best practice" penetration testing framework that users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues.

The University of Udine The University of Udine is a young and dynamic university, whose mission, since its foundation in 1978, has been to promote higher education through generation of new ideas and worldwide connections. It is situated in Udine, a town in Friuli Venezia Giulia Region, which historically has been a meeting place and crossroads of different worlds and cultures. The University of Udine is ranked eighth among Universities in Italy in terms of education quality and research and it has just celebrated its 40th birthday last year.

OWASP Italy Day is a one-day conference focused on web application and software security, application security testing tools and technologies. This year special topic of interest is threat modelling.

This conference provided a unique opportunity to learn about application security topics and to network with application security professionals/managers, software engineers, software quality engineers/testers and computer science students.

Agenda and presentations

9:00h"Registration of the participants"
9:30h"Welcome and opening of the works"
Prof. Marino Miculan,- Università degli Studi di Udine, Matteo Meucci OWASP Italy
9:45h"Keynote: Introduction to Threat Modeling and the Process for Attack SImulation and Threat Analysis"
Marco Morana, SVP Cyber Security Citi
10:45h"SSRF present and future"
David Calligaris, Director of Vulnerability Research & Security Testing Automation Huawei Technologies GMBH
11.30h"Coffee Break"

12.15h"Testing for integrity flaws in web sessions"
Stefano Calzavara, Assistant professor - Università Ca' Foscari Venezia
13:00h"End of the OWASP day"

</center>