This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Nigeria"

From OWASP
Jump to: navigation, search
(reinstating chapter and chapter leader Abdullahi Arabo)
 
(42 intermediate revisions by 4 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Nigeria|extra=The chapter leader is [mailto:[email protected] Abdullahi Arabo].
+
{{Chapter Template|chaptername=Nigeria|extra=The chapter leaders are
 +
- Abuja: [mailto:[email protected] Abdullahi Arabo]  
 +
- Lagos: [mailto:damilare.[email protected] Damilare Fagbemi], [mailto:[email protected] Olufuwa Tayo]
 
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-nigeria|emailarchives=http://lists.owasp.org/pipermail/owasp-nigeria}}
 
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-nigeria|emailarchives=http://lists.owasp.org/pipermail/owasp-nigeria}}
  
Line 5: Line 7:
  
  
  '''Meeting Location'''
+
  '''Meeting Location:''' Co-creation hub, 6th Floor, 294 Herbert Macaulay Rd, Lagos, Nigeria
  
 
Everyone is welcome to join us at our chapter meetings.
 
Everyone is welcome to join us at our chapter meetings.
 +
== Chapter Meetings - 2018 ==
 +
=== June 2018 Event: OWASP Video Call - 10 Mistakes Security Engineers Make ===
 +
{| style="vertical-align:top;width:90%;background-color:#white;padding:10px;border:1px solid silver;" align="center" cellspacing="5"
 +
|-
 +
| colspan="2" align="center" height="30" style="background:#CCCCEE;" | '''Chapter Meeting - June 30, 2018 '''
 +
|-
 +
|-
 +
|-
 +
| colspan="0" style="width:20%" valign="middle" bgcolor="#CCCCEE" align="center" | '''When'''
 +
| colspan="0" style="width:80%" valign="middle" bgcolor="#CCCCEE" align="center" | '''Where'''
 +
|-
 +
|-
 +
| valign="middle" bgcolor="#EEEEEE" align="center" | ''' Saturday June 30, 2018<br>''' Talks Start: 4:00PM <br>End: 5:00PM <br> (Nigerian time, GMT+1)
 +
| valign="middle" bgcolor="#EEEEEE" align="left" | '''OWASP GoTo Meeting: '''
 +
[tbd]
 +
|-
 +
|-
 +
| colspan="2" valign="center" bgcolor="#CCCCEE" align="center" | '''DESCRIPTION'''
 +
|-
 +
| colspan="2" valign="left" height="80" bgcolor="#EEEEEE" align="left" |
 +
'''10 Mistakes Security Engineers Take'''<br />
 +
 +
''How can security engineers succeed and scale effectively?''
 +
 +
To answer that question, we peeled back the different layers of the product security engineering role. We explored how the security engineer approaches projects, interacts with teams, trains developers, communicates with management, assesses business risk and tackles other problems. We theorized that it should be possible to identify simple, straightforward guidelines that product security experts can employ to work effectively and efficiently with product teams and organizations as they strive to build secure systems.
 +
 +
''Post analysis, we arrived at a set guidelines which we’re calling the Don’ts (and Dos) of the trade.''
 +
 +
|-
 +
|}
 +
=== June 28 2018 Event: Cyber Security Awareness: Protecting Accounts Against Hackers ===
 +
{| style="vertical-align:top;width:90%;background-color:#white;padding:10px;border:1px solid silver;" align="center" cellspacing="5"
 +
|-
 +
| colspan="2" align="center" height="30" style="background:#CCCCEE;" | '''Chapter Meeting - June 30, 2018 '''
 +
|-
 +
|-
 +
|-
 +
| colspan="0" style="width:20%" valign="middle" bgcolor="#CCCCEE" align="center" | '''When'''
 +
| colspan="0" style="width:80%" valign="middle" bgcolor="#CCCCEE" align="center" | '''Where'''
 +
|-
 +
|-
 +
| valign="middle" bgcolor="#EEEEEE" align="center" | ''' Thursday June 28, 2018<br>''' Talks Start: 10:00AM <br>End: 2:00PM <br> (Nigerian time, GMT+1)
 +
| valign="middle" bgcolor="#EEEEEE" align="left" | '''Maiduguri Road, Opposite Al-Yuma House, Tarauni 700223, Kano '''
 +
[The session will  be recorded and shared via YouTube]
 +
|-
 +
|-
 +
| colspan="2" valign="center" bgcolor="#CCCCEE" align="center" | '''DESCRIPTION'''
 +
|-
 +
| colspan="2" valign="left" height="80" bgcolor="#EEEEEE" align="left" |
 +
'''Cyber Security Awareness: Protecting Accounts Against Hackers'''<br />
 +
 +
In this talk, Shehu Awwal, an experienced Cybersecurity, researcher will discuss Information and Data Security. He will demonstrate How Script Kiddies, Hackers, and Social-Engineers use different ways to get Information. He will provide in-depth analysis of attacker techniques like Spear Phishing, Phishing, Email Spoofing.
 +
 +
Shehu will also explain how Internet users in Nigeria can avoid scams perpetrated through Email, Text etc., Using OWASP references and prevention guides. Finally, the SEToolkit will be used to demonstrate how Network Attacks occur and how they can be prevented.
 +
 +
|-
 +
|}
 +
== Chapter Meetings - 2017 ==
 +
=== December 2017 Event: OWASP Top 10 2017 Video Call - The Most Critical Web Application Security Risks Today ===
 +
{| style="vertical-align:top;width:90%;background-color:#white;padding:10px;border:1px solid silver;" align="center" cellspacing="5"
 +
|-
 +
| colspan="2" align="center" height="30" style="background:#CCCCEE;" | '''Chapter Meeting - December 15, 2017'''
 +
|-
 +
|-
 +
|-
 +
| colspan="0" style="width:20%" valign="middle" bgcolor="#CCCCEE" align="center" | '''When'''
 +
| colspan="0" style="width:80%" valign="middle" bgcolor="#CCCCEE" align="center" | '''Where'''
 +
|-
 +
|-
 +
| valign="middle" bgcolor="#EEEEEE" align="center" | ''' Friday December 15, 2017<br><br>''' Talks Start: 4:00PM <br>End: 5:00PM
 +
| valign="middle" bgcolor="#EEEEEE" align="left" | '''Google Hangouts: ''' [https://plus.google.com/hangouts/_/calendar/dGVtaWVnYmVqdWxlQGdtYWlsLmNvbQ.31iqrp3h3go7scsnufehrejjub Join Video Call]
 +
|-
 +
|-
 +
| colspan="2" valign="center" bgcolor="#CCCCEE" align="center" | '''DESCRIPTION'''
 +
|-
 +
| colspan="2" valign="left" height="80" bgcolor="#EEEEEE" align="left" |
 +
'''OWASP Top 10 2017 Video Call - The Most Critical Web Application Security Risks Today'''<br />
 +
 +
Insecure software places critical infrastructure at risk inseveral sectors such as finance, healthcare, e-commerce, government, and thelist goes on. That places all users of such systems at risks like data theft,account impersonation, fraud etc.
 +
 +
The OWASP top ten is a de facto application securitystandard that outlines the ten most critical web application security risks.
 +
 +
The pace of change in technology has accelerated over thepast four years, and as such the OWASP top 10 has been completely refactored tocater to the latest web development technologies.
 +
 +
Please join us as we explore the top web applicationsecurity risks relevant to today's application developer, software engineer, orsystem administrator.
 +
 +
|-
 +
|}
 +
=== August 2017 Event: OWASP Top 10 Workshop Series - Understanding SQL Injection and XSS ===
 +
{| style="vertical-align:top;width:90%;background-color:#white;padding:10px;border:1px solid silver;" align="center" cellspacing="5"
 +
|-
 +
| colspan="2" align="center" height="30" style="background:#CCCCEE;" | '''Chapter Meeting - August 12, 2017'''
 +
|-
 +
|-
 +
|-
 +
| colspan="0" style="width:20%" valign="middle" bgcolor="#CCCCEE" align="center" | '''When'''
 +
| colspan="0" style="width:80%" valign="middle" bgcolor="#CCCCEE" align="center" | '''Where'''
 +
|-
 +
|-
 +
| valign="middle" bgcolor="#EEEEEE" align="center" | ''' Saturday August 12, 2017<br><br>''' Doors: 12:00PM <br> Talks Start: 12:15PM <br>End: 2:30PM
 +
| valign="middle" bgcolor="#EEEEEE" align="left" | '''Venue Location: CC-HUB<br>'''
 +
Venue Address: Co-creation hub, 6th Floor, 294 Herbert Macaulay Rd, Lagos, Nigeria'''<br>'''
 +
Venue Map: [https://www.google.co.uk/maps/place/Co-Creation+Hub+Nigeria/@6.504337,3.377922,17z/data=!4m2!3m1!1s0x103b8c5f983b14dd:0xc6d19d31ff03f83b Google Maps] <br>
 +
''(Registration. [https://www.eventbrite.com/e/meet-ethical-hackers-at-the-first-owasp-lagos-meetup-tickets-20788008493 Register here])''
 +
|-
 +
|-
 +
| colspan="2" valign="center" bgcolor="#CCCCEE" align="center" | '''DESCRIPTION'''
 +
|-
 +
| colspan="2" valign="left" height="80" bgcolor="#EEEEEE" align="left" |
 +
'''Sponsors:''' [[File:cchub.png|link=http://cchubnigeria.com/]]
 +
 +
 +
'''OWASP Top 10 Workshop Series - Understanding SQL Injection and XSS'''<br />
 +
 +
Please join us for the first workshop of our [[Top_10_2013-Top_10|OWASP Top 10]] series. In this exciting series, we will explore the top web application security vulnerabilities, and how to prevent them.
 +
 +
The [[Top_10_2013-Top_10|OWASP Top 10]] is a list of the most pertinent security issues that affect web applications today.
 +
 +
In this workshop, we will cover:
 +
#[[Top_10_2013-A1-Injection|OWASP Top 10 A1 (Injection)]]: Injection flaws, such as SQL, OS, and LDAP injection occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.
 +
#[[Top_10_2013-A3-Cross-Site_Scripting_(XSS)|OWASP Top 10 A3 (Cross-Site Scripting, XSS)]]: XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation or escaping. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.
 +
 +
 +
Please try to arrive 15 - 30 minutes early.
 +
|-
 +
|}
 +
== Chapter Meetings - 2016 ==
 +
=== OWASP Lagos February Event ===
 +
{| style="vertical-align:top;width:90%;background-color:#white;padding:10px;border:1px solid silver;" align="center" cellspacing="5"
 +
|-
 +
| colspan="2" align="center" height="30" style="background:#CCCCEE;" | '''Chapter Meeting - February 13, 2016'''
 +
|-
 +
|-
 +
|-
 +
| colspan="0" style="width:20%" valign="middle" bgcolor="#CCCCEE" align="center" | '''When'''
 +
| colspan="0" style="width:80%" valign="middle" bgcolor="#CCCCEE" align="center" | '''Where'''
 +
|-
 +
|-
 +
| valign="middle" bgcolor="#EEEEEE" align="center" | ''' Saturday February 13 2016<br><br>''' Doors: 12:00PM <br> Talks Start: 12:15PM
 +
| valign="middle" bgcolor="#EEEEEE" align="left" | '''Venue Location: CC-HUB<br>'''
 +
Venue Address: Co-creation hub, 6th Floor, 294 Herbert Macaulay Rd, Lagos, Nigeria'''<br>'''
 +
Venue Map: [https://www.google.co.uk/maps/place/Co-Creation+Hub+Nigeria/@6.504337,3.377922,17z/data=!4m2!3m1!1s0x103b8c5f983b14dd:0xc6d19d31ff03f83b Google Maps] <br>
 +
''(Registration. [https://www.eventbrite.com/e/meet-ethical-hackers-at-the-first-owasp-lagos-meetup-tickets-20788008493 Register here])''
 +
|-
 +
|-
 +
| colspan="2" valign="center" bgcolor="#CCCCEE" align="center" | '''DESCRIPTION'''
 +
|-
 +
| colspan="2" valign="left" height="80" bgcolor="#EEEEEE" align="left" |
 +
'''Sponsors:''' [[File:cchub.png|link=http://cchubnigeria.com/]]&nbsp;&nbsp;&nbsp;&nbsp;[[File: inits.png|link=http://initsng.com/]]
 +
 +
 +
The inaugural OWASP Lagos, Nigeria meeting is taking place on Saturday February 16 at CC-HUB from 12:00PM - 5:00PM.
 +
 +
Hope to see you there.
 +
 +
There are three talks lined up including an Intro of OWASP and the chapter leaders:
 +
 +
'''Intro:'''
 +
Chapter leads - our background, how we got into security, stuff we're exploring or hope to learn and what we hope to achieve in starting OWASP Lagos.
 +
About OWASP: A look at OWASP, her objectives, some flagship projects (tools, guidelines, cheat sheets)   
 +
 +
 +
 +
'''Talk 1: Introduction to OWASP ZAP'''
 +
 +
The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. This talk will describe the tool and how to use it for validating web application security.
 +
 +
 +
 +
'''Talk 2: Exploiting a Vulnerable website to steal user credentials and gain root'''
 +
 +
This talk will describe how user authentication credentials can hijacked on a vulnerable website, using a practical demo.  It will also demonstrate the compromise of a webserver hosting a vulnerble web application.
 +
 +
 +
 +
'''Talk 3: The OWASP Web Security Shepherd'''
 +
 +
The OWASP Security Shepherd project is a web and mobile application security training platform. Security Shepherd has been designed to foster and improve security awareness among a varied skill-set demographic. In this session we'll introduce the security shepherd and use it to learn SQL Injection . PLEASE BRING YOUR LAPTOPS.
 +
|-
 +
|}
  
 
[[Category:OWASP Chapter]]
 
[[Category:OWASP Chapter]]
 
[[Category:Africa]]
 
[[Category:Africa]]

Latest revision as of 20:35, 26 July 2018

OWASP Nigeria

Welcome to the Nigeria chapter homepage. The chapter leaders are

- Abuja: Abdullahi Arabo 
- Lagos: Damilare Fagbemi, Olufuwa Tayo 


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Local News

Meeting Location: Co-creation hub, 6th Floor, 294 Herbert Macaulay Rd, Lagos, Nigeria

Everyone is welcome to join us at our chapter meetings.

Chapter Meetings - 2018

June 2018 Event: OWASP Video Call - 10 Mistakes Security Engineers Make

Chapter Meeting - June 30, 2018
When Where
Saturday June 30, 2018
Talks Start: 4:00PM
End: 5:00PM
(Nigerian time, GMT+1)
OWASP GoTo Meeting:

[tbd]

DESCRIPTION

10 Mistakes Security Engineers Take

How can security engineers succeed and scale effectively?

To answer that question, we peeled back the different layers of the product security engineering role. We explored how the security engineer approaches projects, interacts with teams, trains developers, communicates with management, assesses business risk and tackles other problems. We theorized that it should be possible to identify simple, straightforward guidelines that product security experts can employ to work effectively and efficiently with product teams and organizations as they strive to build secure systems.

Post analysis, we arrived at a set guidelines which we’re calling the Don’ts (and Dos) of the trade.

June 28 2018 Event: Cyber Security Awareness: Protecting Accounts Against Hackers

Chapter Meeting - June 30, 2018
When Where
Thursday June 28, 2018
Talks Start: 10:00AM
End: 2:00PM
(Nigerian time, GMT+1)
Maiduguri Road, Opposite Al-Yuma House, Tarauni 700223, Kano

[The session will be recorded and shared via YouTube]

DESCRIPTION

Cyber Security Awareness: Protecting Accounts Against Hackers

In this talk, Shehu Awwal, an experienced Cybersecurity, researcher will discuss Information and Data Security. He will demonstrate How Script Kiddies, Hackers, and Social-Engineers use different ways to get Information. He will provide in-depth analysis of attacker techniques like Spear Phishing, Phishing, Email Spoofing.

Shehu will also explain how Internet users in Nigeria can avoid scams perpetrated through Email, Text etc., Using OWASP references and prevention guides. Finally, the SEToolkit will be used to demonstrate how Network Attacks occur and how they can be prevented.

Chapter Meetings - 2017

December 2017 Event: OWASP Top 10 2017 Video Call - The Most Critical Web Application Security Risks Today

Chapter Meeting - December 15, 2017
When Where
Friday December 15, 2017

Talks Start: 4:00PM
End: 5:00PM
Google Hangouts: Join Video Call
DESCRIPTION

OWASP Top 10 2017 Video Call - The Most Critical Web Application Security Risks Today

Insecure software places critical infrastructure at risk inseveral sectors such as finance, healthcare, e-commerce, government, and thelist goes on. That places all users of such systems at risks like data theft,account impersonation, fraud etc.

The OWASP top ten is a de facto application securitystandard that outlines the ten most critical web application security risks.

The pace of change in technology has accelerated over thepast four years, and as such the OWASP top 10 has been completely refactored tocater to the latest web development technologies.

Please join us as we explore the top web applicationsecurity risks relevant to today's application developer, software engineer, orsystem administrator.

August 2017 Event: OWASP Top 10 Workshop Series - Understanding SQL Injection and XSS

Chapter Meeting - August 12, 2017
When Where
Saturday August 12, 2017

Doors: 12:00PM
Talks Start: 12:15PM
End: 2:30PM
Venue Location: CC-HUB

Venue Address: Co-creation hub, 6th Floor, 294 Herbert Macaulay Rd, Lagos, Nigeria
Venue Map: Google Maps
(Registration. Register here)

DESCRIPTION

Sponsors: Cchub.png


OWASP Top 10 Workshop Series - Understanding SQL Injection and XSS

Please join us for the first workshop of our OWASP Top 10 series. In this exciting series, we will explore the top web application security vulnerabilities, and how to prevent them.

The OWASP Top 10 is a list of the most pertinent security issues that affect web applications today.

In this workshop, we will cover:

  1. OWASP Top 10 A1 (Injection): Injection flaws, such as SQL, OS, and LDAP injection occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.
  2. OWASP Top 10 A3 (Cross-Site Scripting, XSS): XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation or escaping. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.


Please try to arrive 15 - 30 minutes early.

Chapter Meetings - 2016

OWASP Lagos February Event

Chapter Meeting - February 13, 2016
When Where
Saturday February 13 2016

Doors: 12:00PM
Talks Start: 12:15PM
Venue Location: CC-HUB

Venue Address: Co-creation hub, 6th Floor, 294 Herbert Macaulay Rd, Lagos, Nigeria
Venue Map: Google Maps
(Registration. Register here)

DESCRIPTION

Sponsors: Cchub.png    Inits.png


The inaugural OWASP Lagos, Nigeria meeting is taking place on Saturday February 16 at CC-HUB from 12:00PM - 5:00PM.

Hope to see you there.

There are three talks lined up including an Intro of OWASP and the chapter leaders:

Intro: Chapter leads - our background, how we got into security, stuff we're exploring or hope to learn and what we hope to achieve in starting OWASP Lagos. About OWASP: A look at OWASP, her objectives, some flagship projects (tools, guidelines, cheat sheets)


Talk 1: Introduction to OWASP ZAP

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. This talk will describe the tool and how to use it for validating web application security.


Talk 2: Exploiting a Vulnerable website to steal user credentials and gain root

This talk will describe how user authentication credentials can hijacked on a vulnerable website, using a practical demo. It will also demonstrate the compromise of a webserver hosting a vulnerble web application.


Talk 3: The OWASP Web Security Shepherd

The OWASP Security Shepherd project is a web and mobile application security training platform. Security Shepherd has been designed to foster and improve security awareness among a varied skill-set demographic. In this session we'll introduce the security shepherd and use it to learn SQL Injection . PLEASE BRING YOUR LAPTOPS.