This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Minneapolis St Paul"

From OWASP
Jump to: navigation, search
Line 1: Line 1:
 
__NOTOC__ {{Chapter Template|chaptername=Minneapolis-St. Paul (OWASP MSP)|extra=The chapter leadership team includes  [mailto:[email protected] Alex Bauert] - President, [mailto:[email protected] Todd Dahl], and  [mailto:[email protected] Lorna Alamri].<br>
 
__NOTOC__ {{Chapter Template|chaptername=Minneapolis-St. Paul (OWASP MSP)|extra=The chapter leadership team includes  [mailto:[email protected] Alex Bauert] - President, [mailto:[email protected] Todd Dahl], and  [mailto:[email protected] Lorna Alamri].<br>
  
  We use [http://www.meetup.com/OWASP-MSP-Meetup/?scroll=true Meetup.com] for announcements and [https://www.eventbrite.com/e/sept-2015-twin-cities-owasp-chapter-meeting-tickets-18457373501 Eventbrite.com] for RSVP's to organize events and meetings.  
+
  We use [http://www.meetup.com/OWASP-MSP-Meetup/?scroll=true Meetup.com] for announcements. <!-- and sometimes, depending on the event [https://www.eventbrite.com/e/sept-2015-twin-cities-owasp-chapter-meeting-tickets-18457373501 Eventbrite.com] for RSVP's to organize events and meetings. -->
  
 
|mailinglistsite=https://lists.owasp.org/mailman/listinfo/owasp-twincities|emailarchives=https://lists.owasp.org/pipermail/owasp-twincities}}
 
|mailinglistsite=https://lists.owasp.org/mailman/listinfo/owasp-twincities|emailarchives=https://lists.owasp.org/pipermail/owasp-twincities}}
Line 26: Line 26:
  
  
'''When:''' Monday, September 28th @ 6:00 - 7:45 PM
+
'''When:''' Wednesday, January 13th @ 6:00 - 8:00 PM
  
'''Title:''' Why Security Needs DevOps
+
'''Title:''' Mobile Top Ten Security Risks
  
I might be the only security guy who thinks DevOps is a good ideaI hear all too often about how insecure it is to push code changes directly into production. Wrong!  This presentation will first present some foundational concepts: How Vulnerabilities Get Introduced and The Foundational Objectives of DevOps. From there, I will walk through how to build security into a DevOps Environment. The examples used in this presentation will be from Chef but they are very applicable to most DevOps automation tools.
+
With over 3.1 million applications in the Apple AppStore and Google Play Store, and more than 7.5 billion mobile subscribers in the world, mobile application security has been shoved into the forefront of many organizationsMobile application security encompasses many facets of security. Device security, application security, and network security all play an important role in the overall security posture of a mobile application. Part of being a pen tester of mobile applications is understanding how every security control works and how they al interact. The Open Web Application Security Project (OWASP) has aimed to help organizations understand the most prevalent mobile risks with their released OWASP Mobile Top Ten Risk of 2014.
  
'''Speaker:''' Jay Schulman
+
'''Speaker:''' David Lindner
  
I'm currently writing at JaySchulman.com about growing your security career and am a Managing Principal at Cigital, Inc and lead our Midwest Practice. I focus at Cigital on application security initiatives.
+
'''Location:''' Dorsey-Ewald Conference Center
 
 
I help security teams develop their information security programs and capabilities. I help CISOs, CIOs and CFOs understand and react to enterprise security risks and protect against attacks. I want to build information security organizations which enable the business. Information Security shouldn't be about saying 'no' but about finding a way to get to 'yes.'
 
 
 
'''Location:''' Target Northern Campus, 7000 Target Parkway North, Brooklyn Park, 55445
 
  
 
'''RSVP:'''  
 
'''RSVP:'''  
  
[https://www.eventbrite.com/e/sept-2015-twin-cities-owasp-chapter-meeting-tickets-18457373501 Eventbrite.com]
+
[http://www.meetup.com/OWASP-MSP-Meetup/events/227554267/]
  
 
'''Agenda:''' <br/>
 
'''Agenda:''' <br/>
Line 49: Line 45:
 
7:45 PM Wrap-up<br/>  
 
7:45 PM Wrap-up<br/>  
  
Thank You Target for sponsoring our meeting location.
+
<!-- Thank You OWASP Chapter Budget for sponsoring our meeting location. -->
  
 
<!-- '''Follow''' OWASP MSP on your favorite social media sites:  
 
<!-- '''Follow''' OWASP MSP on your favorite social media sites:  

Revision as of 15:14, 11 January 2016

OWASP Minneapolis-St. Paul (OWASP MSP)

Welcome to the Minneapolis-St. Paul (OWASP MSP) chapter homepage. The chapter leadership team includes Alex Bauert - President, Todd Dahl, and Lorna Alamri.

We use Meetup.com for announcements. 


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG



Corporate Sponsors

      Advance it minnesota logo.png
      Best Buy logo.jpg
      FICO

OWASP-MSP Upcoming Chapter meeting

When: Wednesday, January 13th @ 6:00 - 8:00 PM

Title: Mobile Top Ten Security Risks

With over 3.1 million applications in the Apple AppStore and Google Play Store, and more than 7.5 billion mobile subscribers in the world, mobile application security has been shoved into the forefront of many organizations. Mobile application security encompasses many facets of security. Device security, application security, and network security all play an important role in the overall security posture of a mobile application. Part of being a pen tester of mobile applications is understanding how every security control works and how they al interact. The Open Web Application Security Project (OWASP) has aimed to help organizations understand the most prevalent mobile risks with their released OWASP Mobile Top Ten Risk of 2014.

Speaker: David Lindner

Location: Dorsey-Ewald Conference Center

RSVP:

[1]

Agenda:
5:30 PM Room opens for networking and CPE signup
6:00 PM Welcome: OWASP chapter update and Chapter Presentation
7:45 PM Wrap-up



Content

Igor Matlin - Warning: Security Storms are Brewing in Your JavaScript - OWASP (MSP) - May 2015


Secure360

Secure360 is an annual conference providing high quality educational sessions and networking opportunities while working to identify developing trends in risk management, physical security, governance, audit, information security, contingency planning and human capital.

DC612 Meetings

DC612 meets the 2nd Thursday of the month.
http://www.dc612.org/

President: Alex Bauert

Leadership Team: Todd Dahl

Leadership Team: Lorna Alamri

Board Oversight: David Bryan

Content and Social Media: [Eric]

Secure360 Representative: Alex Crittenden