This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

London

From OWASP
Revision as of 14:25, 25 November 2013 by Clerkendweller (talk | contribs) (Thursday, December 12th 2013 (Central London): Cornucopia description added)

Jump to: navigation, search

OWASP London

Welcome to the London chapter homepage. The chapter leader is Justin Clarke (justin.clarke [at] owasp.org) since January 2009, with Tobias Gondrom (tobias.gondrom [at] owasp.org), and Dennis Groves (dennis.groves [at] owasp.org) constituting the London Chapter Board. Follow chapter news on Twitter at http://twitter.com/owasplondon


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG

Chapter Sponsors

The following are the list of OWASP Corporate Members who have generously aligned themselves with the London chapter, therefore contributing funds to our chapter:
GDS_LOGO_SMALL.jpg        LogoQuotium.png        NetSparker_Logo_ResizedLondon.png       

Meeting Sponsors

The following is the list of organisations who have generously provided us with space for London chapter meetings:
Hicon_hotels-128-TM-R.PNG        Skype_logo_solid.jpg       

Next Meeting/Event(s)

Thursday, December 12th 2013 (Central London)

Location: Morgan Stanley, 25 Cabot Square, Canary Wharf, London E14 4QA

Talks

  • TBD - TBD
    Description coming
  • OWASP Cornucopia - Colin Watson
    Microsoft's Escalation of Privilege (EoP) threat modelling card game has been refreshed into a new version more suitable for common web applications, and aligned with OWASP advice and guides. "OWASP Cornucopia - Ecommerce Web Application Edition" will be presented and used to demonstrate how it can help developers identify security requirements from the OWASP Secure Coding Practices - Quick Reference Guide.

Speakers

  • Colin Watson
    Bio coming
  • TBD
    Bio coming

RSVP

RSVP is not yet open, however watch this space. RSVP will close the end of the day before the event.

Future Events

We have the following dates booked in with Skype, who have generously committed to hosting our regular chapter meetings for 2014:

Thursday, January 16th 2014 (Central London)

Location: Skype, 2 Waterhouse Square, 140 Holborn, London, EC1N 2ST

Thursday, March 20th 2014 (Central London)

Location: Skype, 2 Waterhouse Square, 140 Holborn, London, EC1N 2ST

Thursday, May 15th 2014 (Central London)

Location: Skype, 2 Waterhouse Square, 140 Holborn, London, EC1N 2ST

Thursday, July 17th 2014 (Central London)

Location: Skype, 2 Waterhouse Square, 140 Holborn, London, EC1N 2ST

Thursday, September 18th 2014 (Central London)

Location: Skype, 2 Waterhouse Square, 140 Holborn, London, EC1N 2ST

Thursday, November 20th 2014 (Central London)

Location: Skype, 2 Waterhouse Square, 140 Holborn, London, EC1N 2ST

Past Events

Thursday, October 24th 2013 (Central London)

Location: Expedia Inc (Hotels.com), Angel Building, 407 St John Street, London, EC1V 4EX

Speakers: Dinis Cruz and Justin Clarke

  • Using the O2 Platform, Zap and AppSensor to protect and test applications - Dinis Cruz
    This presentation will show how these 3 OWASP tools can be used to find and mitigate security vulnerabilities in applications. The O2 Platform will be used to analyse the target application source code, and automate the use of both Zap and AppSensor's capabilities.
  • OWASP Mobile Top 10 - Justin Clarke
    The OWASP Mobile Security Project is a centralised resource intended to give developers and security teams the resources they need to build and maintain secure mobile applications. Through the project, our goal is to classify mobile security risks and provide developmental controls to reduce their impact or likelihood of exploitation. Justin will be going through the current version of the Mobile Top 10, as well as discussing what is currently happening with the project.

Monday, June 3rd 2013 (London EUTour2013 One Day Conference)

Location: Lion Court Conference Centre, 25 Procter Street, Holborn, London, WC1V 6NY

For full details, including slides and videos of sessions, go to the main EUTour2013 Page and click through to the London event.

Thursday, November 8th 2012 (Central London)

Location: Morgan Stanley, 25 Cabot Square, Canary Wharf, London E14 4QA

Speakers: Petko Petkov and Marco Morana

  • A Short History of The JavaScript Security Arsenal - Petko D. Petkov
    In 2006 we had the first JavaScript port scanner. The same year we saw the incarnation of more advanced tools such as AttackAPI, Carnaval and Backframe. A year later we saw several decent attempts to create complete security tools designed to run with nothing else but web technologies. That was just the start.
    This presentation aims to show the progress that has been made in the past six years in terms of security tools developed entirely with the help of browser technologies. The presentation will take you on a journey through the years, exploring some of the interesting attack techniques used in the past, bringing back some of the important discussions and eventually reaching the culmination when modern tools and technologies will be shown and explained.
  • The continuously evolving threat landscape call CISOs to consider new application security measures, how OWASP can help? - Marco Morana (PPTX)
    The aim of this 20 minute talk is how to introduce Chief Information Security Officers (CISO) to the OWASP Application Security Guide. OWASP has developed a guidance to specifically to address the needs of CISOs to help them in prioritizing the risk mitigation of web application vulnerabilities might severely and negatively impact the organization and jeopardizing the business.

Thursday, May 10th 2012 (Application Security One-Day Conference - Free for OWASP Members)

Location: Bletchley Park, Sherwood Drive, Milton Keynes, MK3 6EB

Time: 10:00am - 4:30pm

ISSA-UK and OWASP are partnering for the first time to bring you a joint application security training conference, free for members of OWASP, ISSA-UK, or CSF. This unique event will attract attendees from both ISSA-UK's traditional information security membership base, and OWASP's web application specialists, bringing new thoughts and perspectives to both groups. The theme of the day is, no surprise, application security. We expect to focus on both methodologies and frameworks - such as OWASP's top 10 - and a variety of custom tools and frameworks, from open-source to proprietary. The goal is to deliver much needed tips and tricks to attendees, something to tackle our ever increasing workloads. Join us for a full day of application security tricks, tools and methods at the historic Bletchley Park. After the day's talks are over, please join us for a free tour of the famous WWII codebreaking facility!

Thursday, March 29th 2012 (Central London)

Location: Morgan Stanley, 25 Cabot Square, Canary Wharf, London E14 4QA

Speakers: Jim Manico and Manish Saindane

  • Top 10 Web Defences - Jim Manico (PPTX)
    We cannot hack or firewall our way secure. Application programmers need to learn to code in a secure fashion if we have any chance of providing organisations with proper defences in the current threatscape. This talk will discuss the 10 most important security-centric computer programming techniques necessary to build low-risk web based applications.
  • IronWASP - Manish Saindane (PPTX)
    IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing. It is designed to be customizable to the extent where users can create their own custom security scanners using it. Though an advanced user with Python/Ruby scripting expertise would be able to make full use of the platform, a lot of the tool's features are simple enough to be used by absolute beginners.

Thursday, March 8th 2012, 18:30-21:00 (Royal Holloway)

Location: Royal Holloway University of London, Bourne Lecture Theatre 2, Egham Hill, Egham, TW20 0EX

Speakers: Viet Pham and Tobias Gondrom

  • Implementing cryptography: good theory vs. bad practice - Viet Pham ([PDF])
Abstract: Cryptography is being widely implemented in software to provide security features. The main reason is that, many cryptographic mechanisms are mathematically proven secure, or trusted secure given some mathematical reasoning. However, to take full advantages of these mechanisms, they must be implemented strictly according to the theoretical models, e.g., several cryptographic mechanisms must be used together, in a specific manner to provide a desired security goal. However, without strong cryptographic background, many software developers tend to deviate from these models, thus making their own security software a gold mine for attackers. This talk gives examples to show why such situations exist, where do they spread, and how bad they may turn into.
  • Securing the SSL channel against man-in-the-middle attacks: Future technologies - HTTP Strict Transport Security and and Pinning of Certs - Tobias Gondrom ([PDF])
"In the recent months major trusted CAs providing trusted certificates for SSL/TLS in browser scenarios were compromised (e.g. seen in the Diginotar breach) and based on the current trust models (trusting all registered CAs equally for all domains) exposed vital web applications to the risk of man-in-the-middle attacks. Several approaches are currently discussed to mitigate this risk. The most advanced and closest to final adoption being the technologies discussed by the browser vendors at the recent IETF meeting in November in Taipei: HSTS and pinning of certificates. To better protect content providers against the distribution of bogus certificates, an HTTP header extension containing a fingerprint of their certificates linked to a domain address has been defined. This approach, which has been partly tested in Chrome, and already helped identify and protect to some extend Google's web application in the recent Diginotar compromise. Chrome users were able to detect the bogus DigiNotar certificates because Chrome had embedded the hashes of valid Google certificates. Back in July, the hacked DigiNotar certificate authority (CA), which has since gone out of business, was used to issue more than five hundred bogus certificates for companies including Google and various intelligence services."

Thursday, February 2nd 2012 ,18:30-21:00

Location: Royal Holloway University of London, Bourne Lecture Theatre 2, Egham Hill, Egham, TW20 0EX

Speakers: Sarah Baso, Dinis Cruz, Dennis Groves

  • Security as Pollution (lessons learned) - Dinis Cruz
    Based on David Rice's "Upon the Threshold of Opportunity" presentation at the OWASP AppSec USA 2010
  • Making Security Invisible by Becoming the Developer's Best Friends - Dinis Cruz
    Based on Dinis' presentation at OWASP AppSec Brazil 2011
  • How to get a job in AppSec by Hacking and fixing TeamMentor - Dinis Cruz and Dennis Groves
    This is for students and developers who want to get into the application security space and need to have/show real-world experience.
  • What's Happening on OWASP Today - Sarah Baso
    This is an overview of the multiple activities that are currently happening around the world at OWASP presented by one of OWASP's employees currently focused on logistics, community and empowerment

Thursday, September 8th 2011

Location: Royal Holloway University of London, Bourne Lecture Theatre 2, Egham Hill, Egham, TW20 0EX

Speaker: Daniel Cuthbert (deck)

Title: Doing it for the Lulz: Why Lulzsec has shown us to be an ineffective industry.

Friday, June 3rd 2011

Location: Royal Holloway University of London, Room BLT2, Egham Hill, Egham, TW20 0EX

  • Wordpress Security - Steve Lord (PDF)
    Wordpress is one if the most popular blogging systems in the world but is routinely used to shoehorn complex sites into a blog shaped box, often because of it's flexibility and ease of use. In this talk, Mandalorian's Steve Lord discusses common Wordpress security snafus and how to avoid them.

Thursday, April 14th 2011

Location: Charterhouse Bar, 38 Charterhouse Street, Smithfield, London EC1M 6JH

  • Wordpress Security - Steve Lord (PDF)
    Wordpress is one if the most popular blogging systems in the world but is routinely used to shoehorn complex sites into a blog shaped box, often because of it's flexibility and ease of use. In this talk, Mandalorian's Steve Lord discusses common Wordpress security snafus and how to avoid them.
  • Outcomes from the recent OWASP Summit in Portugal - London based attendees of the Summit
    Discussion of what came out of the recent OWASP Summit, "OWASP 4.0" and what is changing in the OWASP world now and in the near future

Thursday, February 17th 2011

Location: ThoughtWorks, Berkshire House, 168-173 High Holborn, City of London WC1V 7AA

A special meeting event, in conjunction with London Geek Nights on SSL usage and dangers. An opportunity to get some of the developer and security communities together to talk more pragmatically on this very key topic.

Archived Events

For events before 2011, see Archived OWASP London Events

Other Activities

  • February 2010 - Personal Information Online COP

The Leeds UK, London and Scotland Chapters joint response to the UK Information Commissioner's Office draft Personal Information Online Code of Practice.

  • March 2009 - Entry for Nominet Best Practice Challenge 2009

Open Web Application Security Project was nominated by OWASP London for the Best Security Initiative Award (File:Nominet best practice challenge 2009 owasp entry.pdf) in the Nominet Best Practice Challenge 2009. Short-listed June 2009. Announcement due 2 July 2009.

  • 16th October 2008 - COI Browser Standards for Public Websites

The London and Scotland Chapters joint response to the Central Office of Information draft document on browser standards for public websites (version 0.13) (File:OWASP-COI-Browser-Standards.pdf).