This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Limerick

From OWASP
Revision as of 14:48, 30 September 2011 by Marian Ventuneac (talk | contribs)

Jump to: navigation, search

OWASP Ireland-Limerick

Welcome to the Ireland-Limerick chapter homepage.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG

become a Member or Annual Chapter Sponsor(s). 

OWASP Ireland-Limerick Board

Should you have a question about the local chapter, would like to get more involved contact ANY of the following people below


OWASP Ireland-Limerick
Address - TBD
<paypal>Ireland-Limerick</paypal>

OWASP Ireland Limerick 2011 Agenda


MARCH 2011

OWASP Opening Meeting


This event is open to all participants with an interest in application security

When: 24/3/2011 7:00pm - 8:30pm

Where: Limerick City Council, City Hall, Merchants Quay, Ireland

AGENDA

Title: OWASP Limerick - introduction, objectives, meeting agenda
Download: File:OWASPIreland-Limerick 20110324 - Opening Meeting.ppt


Title: Introduction to OWASP Projects and Resources by Marian Ventuneac
Abstract: From training to secure code review and penetration testing, various OWASP Projects and Resources can be of great benefit for defining and implementing security requirements as part of software development processes. This presentation will provide an introduction to the OWASP Projects and Resources which can be used for building and strengthening security of both open source and commercial Web Applications.
Presenter: Marian Ventuneac
Download: File:OWASPIreland-Limerick 20110324 - Introduction to OWASP Projects and Resources.ppt


Title: The Penetration Testing Golden Rules - how to get the best results by Jason Flood and Javier Marcos de Prado
Abstract: Jason Flood and Javier Marcos de Prado from Lotus Security and System Test IBM Dublin Software Lab will be giving a presentation on the hacker mindset. This discussion will demonstrate the thought processes involved in how targets are chosen and how vulnerabilities are found. The presentation will feature demonstrations on common vulnerabilities as well as how best to use open source tool's such as a proxy to carry out an ethical penetration test.
Presenters:
Jason Flood holds a degree in Applied Science and a Masters in Security and Forensic computing. He is currently doing a PhD in the area of cloud security. He has been working in IBM for the last 3 years. In total he has 8 years development experience and 2 years in security. He currently works as a grey-box security tester. He has spoken several time at different universities on the subject of Security.

Javier Marcos de Prado holds a MSc in Computer Engineering by the University of Leon (Spain) and a MSc in Security and Forensic Computing by the Dublin City University (DCU). He has been working in IBM for the last four years and his background goes from developer to sysadmin and now he works in the Ethical Hacking Team performing white-box and black-box security assessments. Javier is a regular speaker at security trainings and technical sessions also he have spoken at DCU about web application vulnerabilities and how to exploit them, to show real risks and analyse real attacks.
Download: File:OWASPIreland-Limerick 20110324 - GoldenRules.pdf


OWASP Limerick Chapter Raffle: Free ticket for OWASP AppSec Europe 2011 conference, Dublin, June 6-10.


Networking/Socialising

OCT 2011

OWASP Limerick/Munster Chapter Meeting


This free event is open to all participants with an interest in application security (registration is required - http://www.regonline.com/register/checkin.aspx?eventid=1019494).

For ISACA and (ISC)² members: This event qualifies for free CPE credits/hours.

When: 12/10/2011 7:00pm - 9:00pm

Where: Venue to be decided (Limerick City Council or University of Limerick)

AGENDA

Title: Introduction to OWASP Top 10 Security Risks - presented by Marian Ventuneac
Abstract: This presentation will review the OWASP Top 10 Security Risks (2010 edition) and how it can be effectively used to assess and strengthen application security.
Presenter: Marian Ventuneac
Download:


Title: European Data Protection Act - presented by Ger O’Mahony
Abstract: This presentation will focus on IT Governance and Data Protection Act requirements. An overview of DPA will be provided to help in assessing your organisations level of compliance.
Presenter: Ger O'Mahony is the IT Process and Control Manager for Genworth Financial and he has been working in IT Governance for the past 7 years. In his distant past, Ger worked in the areas of software development and financial control.
Download:


Title: Practical Penetration Testing with Burp Suite - presented by Máirtín O'Sullivan
Abstract: Máirtín will introduce the Burp Suite, demo the key functionality that the tool provides (both in the free and pro editions) and explain how both inexperienced and experienced application penetration testers can get the most out of the tool. This session will be a practical demonstration of the tool against sample vulnerable web applications.
Presenter: Máirtín O'Sullivan is a Consultancy Team Lead within Espion Group and has over eight years of information security experience. Máirtín has performed over a hundred application penetration tests and has recently been responsible for the implementation of a secure software development lifecycle within an organisation of over twelve hundred developers. Download:


OWASP Limerick Chapter Raffle: One (or two - subject to sponsorship) representative application security book(s) will be available for this event.


Networking/Socialising