This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Kansas City"

From OWASP
Jump to: navigation, search
(Upcoming Meetings)
(Upcoming Meetings)
Line 6: Line 6:
  
 
'''Date:'''  
 
'''Date:'''  
Sept. 22, 2011
+
Nov.17, 2011
  
 
'''Location:'''
 
'''Location:'''
AOS  Alexander Open Systems.
+
 
<br>  12851 Foster Street  2nd floor  Overland Park KS
+
Location: Johnson County Community College Regnier Center room 344
 +
Johnson County Community College
 +
12345 College Boulevard
 +
Overland Park, Kansas 66210
 +
http://www.jccc.edu/maps/index.html
 +
<br>   
  
  
  
 
'''Meeting Topic:'''
 
'''Meeting Topic:'''
Rob Kraft will be presenting.<br>
+
Jim Manico will be presenting (remotely) at this meeting.<br>
 
<br>
 
<br>
Our speaker is Rob Kraft.  Rob is an independent project manager,
+
 
architect and developer from Lee's Summit, MO.  He was a certified
 
trainer on SQL Server and Visual Basic and co-authored a few books
 
about SQL Server and network security.  He has been developing
 
software 25 years.  He created http://www.SimpleSQL.net/ and
 
http://www.KansasCityUserGroups.com/ and he blogs occasionally at
 
http://csharpdeveloper.wordpress.com/.  His company web site is
 
http://www.KraftSoftware.com.
 
 
<br><br>
 
<br><br>
Presentation Title: SQL Injection and XSS: How to and How to prevent
+
Presentation Title: <b>Ghosts of XSS Past, Present and Future<br><br></b>
<br><br>
 
SQL Injection and Cross-Site Scripting (XSS) are frequently listed as
 
the two top web site vulnerabilities being exploited by hackers. In
 
this session you will learn exactly what these exploits are, see how
 
hackers use tools to automate this hacking, and most importantly,
 
learn the steps you can take to minimize the risk of falling victim to
 
these exploits.
 
 
 
 
<br><br>
 
<br><br>
 
As usual, bring your questions for the speaker and about software
 
As usual, bring your questions for the speaker and about software
 
security topics, as it is customary to have a lively Q&A following the
 
security topics, as it is customary to have a lively Q&A following the
talk.<br><br>
+
talk. This is a great opportunity to get your questions answered about ESAPI.
 +
<br><br>
  
  

Revision as of 00:17, 16 November 2011

OWASP Kansas City

Welcome to the Kansas City chapter homepage. If you have any questions about the Kansas City Chapter after reading this page, please send an email to our chapter leader Mat Caughron


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


<paypal>Kansas City</paypal>

Upcoming Meetings

Date: Nov.17, 2011

Location:

Location: Johnson County Community College Regnier Center room 344 Johnson County Community College 12345 College Boulevard Overland Park, Kansas 66210 http://www.jccc.edu/maps/index.html


Meeting Topic: Jim Manico will be presenting (remotely) at this meeting.



Presentation Title: Ghosts of XSS Past, Present and Future



As usual, bring your questions for the speaker and about software security topics, as it is customary to have a lively Q&A following the talk. This is a great opportunity to get your questions answered about ESAPI.


Please note:

  • Attendance at an OWASP chapter meeting is free and open to anyone interested in web application security
  • No registration is required, although RSVPs to the chapter leader are appreciated
  • Professionals with CISSPs, or other certifications, can earn CPE credits by attending


We meet at least once a quarter to discuss application security. If you have an interesting topic you'd like to present or discuss at future meetings, please send an email to caughron[at]gmail com. Or, get a discussion going by posting a message to our mailing list.

Past Meetings

Thanks to the speakers for sharing with us at our past chapter meetings. Any presentation handouts or associated documents are shared through the following meeting summaries: