This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP AppSec Indonesia 2018"

From OWASP
Jump to: navigation, search
Line 49: Line 49:
 
=='''Call for Paper'''==
 
=='''Call for Paper'''==
  
OWASP AppSec Indonesia 2018 will bring together application security experts and software engineers from all over the world on November 8-9, 2018. Industry and academia meet to discuss open problems and new solutions in web & mobile security. For this event, we will invite application security researchers, thought leaders and developers worldwide to submit papers for presentations looking for “the next”, cutting edge research in the context of web applications, secure development, security management and privacy. Don't miss the opportunity to share and discuss your ideas and knowledge with other experts and practitioners.
+
OWASP AppSec Indonesia 2018 will bring together application security experts and software engineers from all over the world on Postponed. Industry and academia meet to discuss open problems and new solutions in web & mobile security. For this event, we will invite application security researchers, thought leaders and developers worldwide to submit papers for presentations looking for “the next”, cutting edge research in the context of web applications, secure development, security management and privacy. Don't miss the opportunity to share and discuss your ideas and knowledge with other experts and practitioners.
  
 
The topics of interest, but not limited:
 
The topics of interest, but not limited:
Line 66: Line 66:
 
'''Important dates:'''<br>
 
'''Important dates:'''<br>
 
Submission deadline: August 30, 2018.<br>
 
Submission deadline: August 30, 2018.<br>
Notification of acceptance: September15, 2018.<br>
+
Notification of acceptance: Postponed.<br>
Presentation PPT due: September 05, 2018.<br>
+
Presentation PPT due: Postponed.<br>
  
 
To submit a proposal please use this link https://www.papercall.io/cfps/1150/submissions/new <br>
 
To submit a proposal please use this link https://www.papercall.io/cfps/1150/submissions/new <br>
Line 170: Line 170:
 
<br><br><br><br><br>
 
<br><br><br><br><br>
  
==Program Selection Committee==
 
[[Image:Maxisoler.png|120 px|left]]
 
'''Maximiliano Soler'''<br>
 
Maxi's work is geared toward Penetration Testing for Web and Mobile Application Security. He is part of Black Hat Arsenal Review Board and has delivered lectures in conferences like Black Hat, DEF CON, OWASP AppSec, EKOParty, H2HC, 8dot8 and many other important gatherings. He is involved in different open source projects. <br>
 
 
<br><br><br>
 
<br><br><br>
  

Revision as of 04:01, 2 October 2018




Tes.jpg



We are proud to announce OWASP AppSec Indonesia 2018, to be held at Indonesia
The OWASP AppSec Indonesia 2018 will gather OWASP leaders, security experts, executives, technical thought leaders, developers, scientists and researchers from Indonesia and around the world for in-depth discussions of cutting-edge application security issues. OWASP AppSec Indonesia 2018 is a one-day conference dedicated to application security, with an emphasis on secure architecture and development techniques to help developers build more secure applications.


Who is it for?

  • Web Developers: There will be a choice of two streams in the morning. First stream covering introductory talks to application security, second stream covering deeper technical topics. Afternoon sessions will cover various defensive topics, with a DevSecOps cluster of talks in stream two after afternoon tea break.
  • Security Professionals and Enthusiasts: Technical sessions later in the day will showcase new and interesting attack and defence topics.


Who Should Attend OWASP AppSec Indonesia 2018:

  • Application Developers
  • Application Testers and Quality Assurance
  • Application Project Management and Staff
  • Chief Information Officers, Chief Information Security Officers, Chief Technology Officers, Deputies, Associates and Staff
  • Chief Financial Officers, Auditors, and Staff Responsible for IT Security Oversight and Compliance
  • Security Managers and Staff
  • Executives, Managers, and Staff Responsible for IT Security Governance
  • IT Professionals Interested in Improving IT Security

Note :
All Presentation in english

View on Our Website
https://appsec2018.owasp.id


If you have any questions, please email the conference committee: [email protected]

APPSEC INDONESIA 2018

Call for Paper

OWASP AppSec Indonesia 2018 will bring together application security experts and software engineers from all over the world on Postponed. Industry and academia meet to discuss open problems and new solutions in web & mobile security. For this event, we will invite application security researchers, thought leaders and developers worldwide to submit papers for presentations looking for “the next”, cutting edge research in the context of web applications, secure development, security management and privacy. Don't miss the opportunity to share and discuss your ideas and knowledge with other experts and practitioners.

The topics of interest, but not limited:

  • Web Security
  • Mobile Security
  • Cloud Security, specifically secure Cloud Apps
  • Infrastructure security
  • Secure development
  • Application Security Testing
  • Privacy protection in web based apps
  • Emerging web technologies and associated security considerations
  • Security Trainings, Certificates and CTP

Papers should describe new ideas, new implementations, or experiences related to web & mobile security. We are glad to have some leading-edge topics and ideas as well as in-depth discussion in the conference. The conference planning team will review your submission based on a descriptive abstract of your intended presentation. Feel free to attach a preliminary version of your presentation if available, or any other supporting materials. Remember: the better your description is, the better our review will be.

Important dates:
Submission deadline: August 30, 2018.
Notification of acceptance: Postponed.
Presentation PPT due: Postponed.

To submit a proposal please use this link https://www.papercall.io/cfps/1150/submissions/new
To contact the conference planning team, please mail to [email protected][1]
OWASP Speaker Agreement: https://www.owasp.org/index.php/Speaker_Agreement


Terms
By your submission you agree to the OWASP Speaker Agreement. OWASP values vendor neutrality. You need to use the OWASP presentation template and you’re not allowed to place marketing pitches in your slides. All presentation slides will be published on the conference website after the conference. Please make sure that any pictures and other materials in your slides don’t violate any copyrights. You are solely liable for copyright violations. You may choose any CC license for your slides, including CC0. OWASP does suggest open licenses.

Sven.jpg
Sven Schleier
Sven is a Senior Security Consultant with Vantage Point Security and has over 6 years of hands-on experience in web and mobile application penetration testing, network penetration testing and source code review. He has published an article on HTML5 security, several security advisories and a white paper about the HTTP Strict Transport Security Header.

At the moment Sven is focusing on the OWASP Mobile Testing Guide (https://github.com/OWASP/owasp-mstg), by being one of the project leaders and top contributors and is the project leader of the OWASP Mobile Hacking Playground (https://github.com/OWASP/OMTG-Hacking-Playground). He is also part of the OWASP Mobile Application Security Verification Standard (https://github.com/OWASP/owasp-masvs).
Suman.jpg
Suman Sourav


Suman has more than a decade experience in designing secure-SDLC programs and is passionate about integrating security into the development lifecycle. He is skilled beyond existing static analysis tools and code review techniques and shaping the way the industry secures code in a Continuous Deployment world. He has worked with various financial and non-financial institutions to implement software security life-cycle and has strong experience of creating an organizational framework to break silos security culture in the organization and builds an unified approach to deal with the root cause of software security problems.


Jaype.jpg
John Patrick Lita
OWASP Manila Chapter Leader

Jaypee is a VAPT and RED TEAM Operations Manager with Cyber Security Philippines – CERT that handles and receive reports from different CERTs, He also works as HEAD FOR CyberSecurity with Philippine Digital Assets Exchange.

Jaypee has over 6 Years of experience in security focus on Web and Mobile Application penetration testing, currently, he is the Chapter President of OWASP Manila Philippines that is focused on Education and Software security awareness. He is an OWASP WASPY 2015 Awardee in a category of Integrity/Learning Category for the Asia/Pacific/Middle East Region and Global/Growing for the Asia/Pacific/Middle East Region

Jaypee is now focusing in Management, implementing Adaptive Security Implementation for Mobile and Web App in different companies from Corporate and SME companies in Philippines.

This is History of OWASP AppSec Asia
OWASP Global and Regional AppSec Asia

OWASP AppSec Asia 2007 taiwan https://www.owasp.org/index.php/OWASP_AppSec_Asia_2007

OWASP AppSec Asia 2008 taiwan https://www.owasp.org/index.php/OWASP_AppSec_Asia_2008_-_Taiwan

OWASP AppSec Asia 2009 india https://www.owasp.org/index.php/SecurityByte_and_OWASP_Asia_AppSec_Conference_2009

OWASP AppSec Asia 2011 beijing china https://www.owasp.org/index.php/OWASP_Global_AppSec_Asia_2011

OWASP AppSec AsiaPac 2012 sydney australia https://www.owasp.org/index.php/AppSecAsiaPac2012

OWASP AppSec Asia 2013 jeju korea https://www.owasp.org/index.php/AppSecAsiaPac2013

OWASP AppSec Asia 2014 tokyo japan https://www.owasp.org/index.php/AppSecAsiaPac2014

OWASP AppSec Asia 2016 wuhan china https://www.owasp.org/index.php/AppSec_ASIA_2016

We are looking for sponsors for AppSec INDONESIA 2018.


If you are interested to sponsor AppSec INDONESIA 2018, please contact the conference team:[email protected]

Sponsorship Deadline is October 10, 2018.


To find out more about the different sponsorship opportunities please check the document below:
OWASP AppSec Indonesia Sponsorship

AppSec INDONESIA 2018 Conference Team

Owasp logo icon.jpg

Ade Yoseman Putra
Conference Chair




Suman.jpg

Suman Sourav
Conference Committee
Suman has more than a decade experience in designing secure-SDLC programs and is passionate about integrating security into the development lifecycle. He is skilled beyond existing static analysis tools and code review techniques and shaping the way the industry secures code in a Continuous Deployment world. He has worked with various financial and non-financial institutions to implement software security life-cycle and has strong experience of creating an organizational framework to break silos security culture in the organization and builds an unified approach to deal with the root cause of software security problems.



Owasp logo icon.jpg

Ali Kaharu
Conference Committee
Graphic Design



OWASP STAFF

Laura-Grau-150x150.png

Laura Grau
Event Manager




Profile Pic.png

Kelly Santalucia

Membership and Business Liaison








Volunteer

Want to join as volunteer
please fill in the form below
Join Volunteer at OWASP AppSec Indonesia 2018


Sponsors

             
     

Diamond Sponsor

     
           
     

Platinum Sponsors

     
       
     

Gold Sponsors

     
     
      &nbsp    
     

Event Supporters

     
    Artssec.png Bssn.jpeg