This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Milwaukee"

From OWASP
Jump to: navigation, search
(Replaced content with "{{Inactive Chapter}} {{Chapter Template|chaptername=Milwaukee|extra=The chapter leader position is '''OPEN'''. |mailinglistsite=http://lists.owasp.org/mailman/listinfo/ow...")
 
(30 intermediate revisions by 3 users not shown)
Line 1: Line 1:
__NOTOC__
+
{{Inactive Chapter}}
<div style="font-size:7pt;text-align:right">
 
<div align="right"> <owaspbanner/><br>
 
<b>Disclaimer: Banner ads are not endorsements and reflect the messages of the advertiser only. | [https://www.owasp.org/index.php/Advertising More Information]</b></div></div>
 
  
<font size=2pt>
+
{{Chapter Template|chaptername=Milwaukee|extra=The chapter leader position is '''OPEN'''.
= About =
+
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-milwaukee|emailarchives=http://lists.owasp.org/pipermail/owasp-milwaukee}}
[[File:Owasp_milwaukee_2013_1_about_header.jpg]]
 
  
Welcome to the Milwaukee chapter homepage. [http://lists.owasp.org/mailman/listinfo/OWASP-Milwaukee Click here] to join the local chapter mailing list.
 
  
==Call For Papers==
 
If you are a builder, breaker, or defender, we would love to have you share your knowledge with us. We may even hold a few meetings dedicated to FireTalk style presentations, so feel free to submit talks of any length. Additionally, if you would really like to learn about a specific topic, please feel free to [mailto:[email protected] share ideas with the group]. Someone may already have experience and be willing to present. [mailto:[email protected] Email Us] with your submission (it doesn't have to be anything too formal).
 
 
==Chapter Leaders==
 
The chapter leader is [mailto:[email protected] Trenton Ivey]. Additional Chapter leaders are:
 
 
* [mailto:[email protected] Jon Tilley]
 
* [mailto:[email protected] Lisa Melzer]
 
* [mailto:[email protected] Doug Rogahn]
 
* [mailto:[email protected] Phil Gonzalez]
 
 
= Future Events =
 
[[File:Owasp_milwaukee_2013_2_future_header.jpg]]
 
==December 31st, 2013==
 
OWASP Will not be meeting this month. Happy New Year!
 
==January 28th, 2014==
 
* '''What:''' Talk: TBD
 
*'''When:''' 6:00 PM
 
*'''Where:''' [http://www.matc.edu/about/campuses/mequon MATC Mequon Campus] in the Lecture Hall
 
 
= Past Events =
 
[[File:Owasp_milwaukee_2013_3_past_header.jpg]]
 
* '''November 26th, 2013:''' 2013 OWASP Top Ten (Talk by [[User:Trenton_Ivey|Trenton Ivey]])
 
** '''Description:''' The OWASP Top Ten provides information about the most critical web application security flaws found on the internet. OWASP recently updated the list. This talk reviewed the [[Top_10_2013|2013 OWASP Top Ten]]. There were be plenty of demos to help explain the security flaws on the list.
 
* '''October 29th, 2013:''' Informal dinner get together @Mo's Irish Pub
 
* '''September 24th, 2013:''' Talk by Doug Rogahn: Low Tech Hacking
 
** '''Description:''' Doug spoke about Low(er) Tech ways to hack and how to prevent physical security vulnerabilities. Your web server is only as secure as the place it is stored. This talk provided an opertunity to learn how to pick door locks, clone RFID cards, lift fingerprints for biometric readers, and escape from handcuffs (note: if you use your skills for good, you probably will never need this last skill. OWASP does not endorse criminal activity.)
 
** '''Speaker Bio:''' Doug has worked as an Ethical Hacker and Application Penetration Tester for FIS for the last 3 ½ years. He has always had an interest in finding out how things work and finding interesting ways to accomplish tasks. He enjoys combining his knowledge of how things work to find unintended ways of bypassing safeguards. As an ethical hacker for FIS Doug has championed the cause of needing to test all possible entry points including physical security. He has been picking locks as a hobby for nearly 20 years but recently has brought his knowledge to the next level through additional training and practice.
 
* '''August 27th, 2013:''' Informal dinner get together @Mo's Irish Pub
 
* '''July 30th, 2013:''' Talk by Zach Grace: Web Application Fuzzing Techniques
 
** '''Description:''' Zach demonstrated web application fuzzing techniques using Burp Intruder and fuzzdb. The techniques included parameter fuzzing, URL fuzzing, brute forcing, and results analysis. Zach showed how fuzzing can help zero in on application flaws quicker, making testing more efficient.
 
** '''Speaker Bio:''' Zach Grace is the Manager of Penetration Testing and a penetration tester at 403 Labs. Zach spends most of his time exploring and exploiting client systems that range from large corporations and financial institutions, to universities and small mom and pop shops. Zach enjoys analyzing the subtle nuances of his penetration testing targets, so he can continue challenge himself while evolving his techniques.
 
* '''June 25th, 2013:'''Informal dinner get together @Mo's Irish Pub
 
* '''May 28th, 2013:''' Talk by Neal Bridges: Ninja Tactics
 
** Neal Bridges, a former Network Warfare Operator for the Air Force, a SANS instructor, and a Senior Network Penetration Tester at FIS will be talking about Ninja Tactics (i.e. covert hacking) and how to detect and avoid Ninja's in your network.
 
* '''April 30th, 2013:''' Informal dinner get together @Mo's Irish Pub
 
* '''March 26th, 2013:''' Firetalks:
 
** Phil Gonzalez: 5up34 1337 H@x04 (or more accurately, getting back to basics)
 
** Trenton Ivey: An Intro to RSA Cryptography
 
* '''February 26th, 2013:''' Cancelled Due to Weather
 
* '''January 30th, 2013:''' Informal dinner get together @Mo's Irish Pub
 
 
= Projects =
 
[[File:Owasp_milwaukee_2013_4_projects_header.jpg]]
 
 
OWASP [[:Category:OWASP_Project|facilitates many projects]]. As OWASP Milwaukee contributes to these projects, we will add updates to this tab.
 
 
</font size=2pt>
 
<headertabs />
 
 
 
== Participation ==
 
OWASP Foundation ([https://docs.google.com/a/owasp.org/presentation/d/1ZgY25F0F7QgScMlB1X7LAa70LtyJql8XqcYdR4suPUo/edit#slide=id.p Overview Slides]) is a professional association of [https://www.owasp.org/index.php/Membership global members] and is and open to anyone interested in learning more about software security. Local chapters are run independently and guided by the [[Chapter_Leader_Handbook]].  As a [http://www.owasp.org/index.php/About_OWASP 501(c)(3)] non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button.  To be a <b>SPEAKER</b> at ANY OWASP Chapter in the world simply review the [http://www.owasp.org/index.php/Speaker_Agreement speaker agreement] and then contact the local chapter leader with details of what [http://www.owasp.org/index.php/Category:OWASP_Project OWASP PROJECT], independent research or related software security topic you would like to present on.
 
 
== Sponsorship/Membership  ==
 
 
[[Image:Btn_donate_SM.gif|link=http://www.regonline.com/donation_1044369]] to this chapter or become a local chapter supporter.
 
 
Or consider the value of [http://www.owasp.org/index.php/Membership Individual, Corporate, or Academic Supporter membership]. Ready to become a member? [[Image:Join_Now_BlueIcon.JPG|75px|link=https://www.owasp.org/index.php/Membership_Map]]
 
 
[[Category:OWASP Chapter]]
 
 
[[Category:OWASP Chapter]]
 
[[Category:OWASP Chapter]]
[[Category:Wisconsin]]
 

Latest revision as of 14:55, 26 February 2018

This OWASP Chapter is inactive.  If you are interested in restarting this Chapter contact us for more information or apply to restart this chapter .



OWASP Milwaukee

Welcome to the Milwaukee chapter homepage. The chapter leader position is OPEN.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG