This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Los Angeles"

From OWASP
Jump to: navigation, search
Line 26: Line 26:
 
Join OWASP and become a member and show your support by casting your vote!
 
Join OWASP and become a member and show your support by casting your vote!
  
[[--->OWASP_Los_Angeles_nominated_for_BEST_CHAPTER_LEADER<---]]
+
[[OWASP_Los_Angeles_nominated_for_BEST_CHAPTER_LEADER]]
  
 
'''[http://www.meetup.com/OWASP-Los-Angeles/ http://img1.meetupstatic.com/892670376411449149876/img/header/logo.png]
 
'''[http://www.meetup.com/OWASP-Los-Angeles/ http://img1.meetupstatic.com/892670376411449149876/img/header/logo.png]

Revision as of 04:07, 5 September 2013

Welcome to the Los Angeles Chapter!

Donatenow.jpg

Single Meeting Supporter: Organizations that wish to support the OWASP Los Angeles Chapter with a 100% tax deductible donation enable the OWASP Foundation to continue its mission

Get the following benefits::

- Meet upwards of 60-90 potential new clients
- Be recognized as a local supporter by posting your company logo on the local chapter page and on our Meetup site(Image size for logos: gif, jpg or png with a size of 150px X 45px at 72dpi or 55px X 80px at 72dpi) 
- Have your marketing write-up included in e-mail blasts sent prior to a monthly meeting.
- Have a table at local chapter meeting 
- Promote your products and services
- Bring a raffle prize to gather business cards

Contact us #Los Angeles Chapter for general questions relating to sponsorship and donations

Announcements

Mark Your Calendars: OWASP AppSec California Summit January 27-28, 2014-

Los Angeles OWASP Chapter Board Nominated for Best Chapter Leader

We have been nominated for the 2013 Global WASPY Awards, and are humbled to share this honor with the leading web application security professionals in the world. Join OWASP and become a member and show your support by casting your vote!

OWASP_Los_Angeles_nominated_for_BEST_CHAPTER_LEADER

logo.png

We are on Meetup. Please join our community there.

If you are unable to access Meetup from your work computer as a result of filtering of social sites, we recommend that you view it on your smart phone or via your personal computer.
http://www.meetup.com/OWASP-Los-Angeles/


Become an OWASP Member TODAY

Support your LA Chapter: only $50 for the entire year!
https://www.owasp.org/index.php/Individual_Member


Next Meeting OWASP-ISSA Joint Monthly Meeting- Wednesday September 18, 2013 7PM @ The Olympic Collection Banquet & Conference Center 11301 Olympic Blvd. #204, West Los Angeles, CA

Speaker: Jerry Hoff
Whitehat Security, VP, Static Code Analysis Division; Managing Partner / Co-Founder, INFRARED SECURITY; Former Developer Security Consulting & FTE Across The Board; Over 10,000 Hours Delivering Technical Training; MS In Computer Science, Washington University

Topic: Demonstration of Common Web Vulnerabilities using WebGoat.NET
Developers cannot defend against unknown threats. Understanding vulnerabilities and security controls is an absolute necessity – not only for developers, but for Architects, QA and anyone else involved in the creation of software. This talk starts by making a strong argument for developer education, and how it fits into any organization’s SDLC. From there, we discuss other OWASP resources and projects dedicated to developer education, and an in-depth discussion of OWASP WebGoat.NET – an ASP.NET specific re-design of OWASP which meets the needs and addresses the challenges of modern application security training programs.

Sponsor: Checkmarx and Trend Micro

CheckMarx.png
Iab120x90 1827482.jpeg.gif

Checkmarx provides the best way for organizations to introduce security into their Software Development Lifecycle (SDLC) which systematically eliminates software risk.

The product enables developers and auditors to easily scan un-compiled / un-built code in all major coding languages and identify its security vulnerabilities.

Static Code Analysis (SCA) delivers security and the requirement of incorporating security into the software development lifecycle (SDLC). It is the only proven method to cover the entire code base and identify all the vulnerable areas in the software. In static code analysis the entire code base is abstracted and all code properties and code data-flows are exposed.

With Checkmarx's CxSuite, auditors and developers have immediate access to the code analysis results and remediation advice. We provide user friendly, high productivity, flexible and accurate risk intelligence platform that ensures your application remains hacker-proof.

Please RSVP here: http://www.meetup.com/OWASP-Los-Angeles/events/


Would you like to speak at an OWASP Los Angeles Meeting?

Call for Papers (CFP) is NOW OPEN. To speak at upcoming OWASP Los Angeles meetings please submit your BIO and talk abstract via email to Richard Greenberg OR Stuart Schwartz. The talk must be vendor neutral and its content be available under Creative Common 3.0 license.


Other Events

Speaker: Jerry Hoff
Topic: Demonstration of Common Web Vulnerabilities using WebGoat.NET
Developers cannot defend against unknown threats. Understanding vulnerabilities and security controls is an absolute necessity – not only for developers, but for Architects, QA and anyone else involved in the creation of software. This talk starts by making a strong argument for developer education, and how it fits into any organization’s SDLC. From there, we discuss other OWASP resources and projects dedicated to developer education, and an in-depth discussion of OWASP WebGoat.NET – an ASP.NET specific re-design of OWASP which meets the needs and addresses the challenges of modern application security training programs.



AppSec USA is a world-class software security conference for technologists, auditors, risk managers, and entrepreneurs, gathering the world's top practitioner, to share the latest research and practices.

OWASP AppSec California Summit January 27-28, 2014-

Archives of Previous Meetings

2013 Meetings

2012 Meetings

2011 Meetings

2010 Meetings

2009 Meetings

2008 Meetings

Presentation Archive


Los Angeles Chapter

Volunteers: Yev Avidon and Mikhael Felker
Volunteer OWASP Wiki: Mike Francis
The Los Angeles chapter was founded by Cassio Goldschmidt.


The AppSec USA 2010 conference received rave reviews. Thanks to all the volunteers and great speakers who helped make it a success!

Web archive: http://2010.AppSecUSA.org

Videos: http://vimeo.com/user4863863/videos

AppSec Logo.jpg