This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Netherlands February 18th, 2016"

From OWASP
Jump to: navigation, search
(The OWASP Security Knowledge Framework)
(The OWASP Security Knowledge Framework)
Line 16: Line 16:
 
==Presentations==
 
==Presentations==
 
=== The OWASP Security Knowledge Framework ===
 
=== The OWASP Security Knowledge Framework ===
Over 10 years of experience in web application security bundled into a single application.  
+
Over 10 years of experience in web application security bundled into a single application. <br/>
The Security Knowledge Framework is a vital asset to the coding toolkit of you and your development team.  
+
The Security Knowledge Framework is a vital asset to the coding toolkit of you and your development team. <br/>
 
Use SKF to learn and integrate security by design in your web application.
 
Use SKF to learn and integrate security by design in your web application.
  
SKF is an open source security knowledgebase including manageble projects with checklists and best practice code examples in multiple programming languages showing  
+
SKF is an open source security knowledgebase including manageble projects with checklists and best practice code examples in multiple programming languages showing <br/>
you how to prevent hackers gaining access and running exploits on your application.
+
you how to prevent hackers gaining access and running exploits on your application.<br/>
  
 
==Speakers==
 
==Speakers==
 
===Glenn en Riccardo Ten Cate===
 
===Glenn en Riccardo Ten Cate===
 
TBD
 
TBD

Revision as of 06:28, 6 January 2016

OWASP Netherland Wiki
All OWASP NL Events 2015

September 17th, 2015

Registration: http://owasp-netherlands-chapter-meeting-201500917.eventbrite.nl

Venue

De Haagse Hogeschool
TBD

Programme:

18:00 - 18:45 Registration & Pizzas
18:45 - 19:00 OWASP Netherland and Foundation Updates
19:00 - 21:00 Het OWASP Security Knowledge Framework (SKF)
21:00 - 21:30 Networking

Presentations

The OWASP Security Knowledge Framework

Over 10 years of experience in web application security bundled into a single application.
The Security Knowledge Framework is a vital asset to the coding toolkit of you and your development team.
Use SKF to learn and integrate security by design in your web application.

SKF is an open source security knowledgebase including manageble projects with checklists and best practice code examples in multiple programming languages showing
you how to prevent hackers gaining access and running exploits on your application.

Speakers

Glenn en Riccardo Ten Cate

TBD