This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP AppSec Indonesia 2018"

From OWASP
Jump to: navigation, search
(Blanked the page)
 
(11 intermediate revisions by the same user not shown)
Line 1: Line 1:
  
__NOTOC__
 
 
{|
 
|-
 
! width="700" align="center" | <br>
 
! width="500" align="center" | <br>
 
|-
 
| align="center" | [[Image:Tes.jpg|800px]]
 
| align="center" |
 
 
|}
 
 
 
 
 
= Welcome  =
 
 
'''OWASP AppSec Asia 2018'''
 
 
 
We are proud to announce OWASP AppSec Indonesia 2018, to be held at Indonesia on thursday November 08th, 2018. Workshop on November 09 th, 2018. <br>
 
The OWASP AppSec Indonesia 2018  will gather OWASP leaders, security experts, executives, technical thought leaders, developers, scientists and researchers from Indonesia and around the world for in-depth discussions of cutting-edge application security issues. OWASP AppSec Indonesia 2018 is a one-day conference dedicated to application security, with an emphasis on secure architecture and development techniques to help  developers build more secure applications.<br>
 
 
 
Who is it for?
 
 
* Web Developers: There will be a choice of two streams in the morning. First stream covering introductory talks to application security, second stream covering deeper technical topics. Afternoon sessions will cover various defensive topics, with a DevSecOps cluster of talks in stream two after afternoon tea break.
 
* Security Professionals and Enthusiasts: Technical sessions later in the day will showcase new and interesting attack and defence topics.
 
<br> '''Who Should Attend OWASP AppSec Indonesia 2018:'''
 
 
*Application Developers
 
*Application Testers and Quality Assurance
 
*Application Project Management and Staff
 
*Chief Information Officers, Chief Information Security Officers, Chief Technology Officers, Deputies, Associates and Staff
 
*Chief Financial Officers, Auditors, and Staff Responsible for IT Security Oversight and Compliance
 
*Security Managers and Staff
 
*Executives, Managers, and Staff Responsible for IT Security Governance
 
*IT Professionals Interested in Improving IT Security<br>
 
Note :<br>
 
All Presentation in english<br>
 
 
View on Our Website <br>
 
https://appsec2018.owasp.id
 
 
'''<br> If you have any questions, please email the conference committee: [mailto:[email protected] [email protected]]'''
 
=CFP=
 
 
'''APPSEC INDONESIA 2018'''<br>
 
 
=='''Call for Paper'''==
 
 
OWASP AppSec Indonesia 2018 will bring together application security experts and software engineers from all over the world on November 8-9, 2018. Industry and academia meet to discuss open problems and new solutions in web & mobile security. For this event, we will invite application security researchers, thought leaders and developers worldwide to submit papers for presentations looking for “the next”, cutting edge research in the context of web applications, secure development, security management and privacy. Don't miss the opportunity to share and discuss your ideas and knowledge with other experts and practitioners.
 
 
The topics of interest, but not limited:
 
*Web Security
 
*Mobile Security
 
*Cloud Security, specifically secure Cloud Apps
 
*Infrastructure security
 
*Secure development
 
*Application Security Testing
 
*Privacy protection in web based apps
 
*Emerging web technologies and associated security considerations
 
*Security Trainings, Certificates and CTP
 
 
Papers should describe new ideas, new implementations, or experiences related to web & mobile security. We are glad to have some leading-edge topics and ideas as well as in-depth discussion in the conference. The conference planning team will review your submission based on a descriptive abstract of your intended presentation. Feel free to attach a preliminary version of your presentation if available, or any other supporting materials. Remember: the better your description is, the better our review will be.
 
 
'''Important dates:'''<br>
 
Submission deadline: August 30, 2018.<br>
 
Notification of acceptance: September15, 2018.<br>
 
Presentation PPT due: September 05, 2018.<br>
 
 
To submit a proposal please use this link https://www.papercall.io/cfps/1150/submissions/new <br>
 
To contact the conference planning team, please mail to [email protected][mailto:[email protected]]<br>
 
OWASP Speaker Agreement: https://www.owasp.org/index.php/Speaker_Agreement<br>
 
 
 
'''Terms'''<br>
 
By your submission you agree to the OWASP Speaker Agreement. OWASP values vendor neutrality. You need to use the OWASP presentation template and you’re not allowed to place marketing pitches in your slides. All presentation slides will be published on the conference website after the conference. Please make sure that any pictures and other materials in your slides don’t violate any copyrights. You are solely liable for copyright violations. You may choose any CC license for your slides, including CC0. OWASP does suggest open licenses.
 
=Keynote=
 
{{:User:Tanyajanca}}
 
= Speaker =
 
[[File:Sven.jpg|200px]]<br>'''Sven Schleier'''<br>
 
{{:User:Sven_Schleier}}
 
<br>
 
[[File:Suman.jpg|200px]]<br>'''Suman Sourav'''<br>
 
 
 
 
Suman has more than a decade experience in designing secure-SDLC programs and is passionate about integrating security into the development lifecycle. He is skilled beyond existing static analysis tools and code review techniques and shaping the way the industry secures code in a Continuous Deployment world. He has worked with various financial and non-financial institutions to implement software security life-cycle and has strong experience of creating an organizational framework to break silos security culture in the organization and builds an unified approach to deal with the root cause of software security problems. <br>
 
 
[[File:Mohammed-Imran.jpg|200px]]<br>'''Imran Mohammed'''<br>
 
<br>Senior Security Engineer, Zendesk <br>
 
Imran “secfigo” Mohammed is a seasoned security professional with 8 years of experience in helping organizations with their Information Security Programs. He has a diverse background in R&D, consulting and product-based industries with a passion to solve complex security programs. Imran is the founder of Null Singapore, the largest information security community in Singapore where he has organized more than 60 events & workshops to spread security awareness. He was also nominated as community star for being the go-to person in the community whose contribution and knowledge sharing has helped many professionals in the security industry. <br>
 
<br><br>
 
 
[[File:Phuong.jpg|200px]]<br>'''Phuong Nam Tran'''<br>
 
OWASP Danang, Vietnam Chapter Leader <br>
 
Manager of Cybersecurity Incidents Coordination and Response Dept, Danang Branch, Viet Nam Computer Emergency Responses Team (VNCERT)<br>
 
 
 
9 years working as a security professional of Viet Nam computer emergency response team - Ministry of Information and Communications. • 9 years experience of penetration testing for Viet Nam government systems. • 9 years of Incident handling: support for government agencies and large enterprises in Viet Nam to handle issues of information security. • More than 8 years training about information security for universities, government departments and large enterprises across the country (Government Cipher Committee, Department of Information Security, North Power Corporation,… ). • Conduct research about some open sources projects in information security such as: auto malware analysis system, honey pot system, network monitoring system<br><br><br>
 
 
[[File:Jaype.jpg|200px]]<br>'''John Patrick Lita'''<br>
 
OWASP Manila Chapter Leader <br>
 
 
Jaypee is a VAPT and RED TEAM Operations Manager with Cyber Security Philippines – CERT that handles and receive reports from different CERTs, He also works as HEAD FOR CyberSecurity with Philippine Digital Assets Exchange.
 
 
Jaypee has over 6 Years of experience in security focus on Web and Mobile Application penetration testing, currently, he is the Chapter President of OWASP Manila Philippines that is focused on Education and Software security awareness. He is an OWASP WASPY 2015 Awardee in a category of Integrity/Learning Category for the Asia/Pacific/Middle East Region and Global/Growing for the Asia/Pacific/Middle East Region
 
 
Jaypee is now focusing in Management, implementing Adaptive Security Implementation for Mobile and Web App in different companies from
 
Corporate and SME companies in Philippines.<br>
 
 
=History=
 
This is History of OWASP AppSec Asia<br>
 
Owasp global and regional appsec asia <br>
 
 
Owasp appsec asia 2007 taiwan
 
https://www.owasp.org/index.php/OWASP_AppSec_Asia_2007
 
 
Owasp appsec asia 2008 taiwan
 
https://www.owasp.org/index.php/OWASP_AppSec_Asia_2008_-_Taiwan
 
 
Owasp appsec asia 2009 india
 
https://www.owasp.org/index.php/SecurityByte_and_OWASP_Asia_AppSec_Conference_2009
 
 
Owasp appsec asia  2011 beijing china
 
https://www.owasp.org/index.php/OWASP_Global_AppSec_Asia_2011
 
 
Owasp appsec asiapac 2012 sydney australia
 
https://www.owasp.org/index.php/AppSecAsiaPac2012
 
 
Owasp appsec asia 2013 jeju korea
 
https://www.owasp.org/index.php/AppSecAsiaPac2013
 
 
Owasp appsec asia 2014 tokyo japan
 
https://www.owasp.org/index.php/AppSecAsiaPac2014
 
 
OWASP  AppSec Asia 2016 wuhan china
 
https://www.owasp.org/index.php/AppSec_ASIA_2016
 
= Sponsoring  =
 
We are looking for sponsors for AppSec INDONESIA 2018.
 
 
 
If you are interested to sponsor AppSec INDONESIA 2018, please contact the conference team:[mailto:[email protected] [email protected]]
 
 
<font size=2pt>
 
'''Sponsorship Deadline is October 10, 2018.'''
 
 
 
To find out more about the different sponsorship opportunities please check the document below: <br>
 
[[Media:OWASP AppSec Indonesia Sponsorship.pdf |OWASP AppSec Indonesia Sponsorship]]<br>
 
 
= Team  =
 
<font size=2pt>
 
 
==AppSec INDONESIA 2018 Conference Team==
 
[[Image:Owasp_logo_icon.jpg|120 px|left]]
 
'''Ade Yoseman Putra'''<br>
 
'''Conference Chair'''<br>
 
<br><br><br>
 
<br>
 
[[Image:Suman.jpg|120 px|left]]
 
'''Suman Sourav'''<br>
 
'''Conference Committee'''<br>
 
Suman has more than a decade experience in designing secure-SDLC programs and is passionate about integrating security into the development lifecycle. He is skilled beyond existing static analysis tools and code review techniques and shaping the way the industry secures code in a Continuous Deployment world. He has worked with various financial and non-financial institutions to implement software security life-cycle and has strong experience of creating an organizational framework to break silos security culture in the organization and builds an unified approach to deal with the root cause of software security problems. <br>
 
<br><br><br>
 
[[Image:Owasp_logo_icon.jpg|120 px|left]]
 
'''Ali Kaharu''' <br>
 
Design Grafis<br>
 
'''Conference Committee'''<br>
 
<br><br><br>
 
 
==OWASP STAFF==
 
[[Image:Laura-Grau-150x150.png|120 px|left]]
 
'''Laura Grau'''<br>
 
'''Event Manager'''<br>
 
<br><br><br><br>
 
[[Image:Profile_Pic.png|120 px|left]]
 
'''Kelly Santalucia'''<br>
 
 
'''Membership and Business Liaison'''<br>
 
<br><br><br><br><br>
 
 
==Program Selection Committee==
 
[[Image:Maxisoler.png|120 px|left]]
 
'''Maximiliano Soler'''<br>
 
Maxi's work is geared toward Penetration Testing for Web and Mobile Application Security. He is part of Black Hat Arsenal Review Board and has delivered lectures in conferences like Black Hat, DEF CON, OWASP AppSec, EKOParty, H2HC, 8dot8 and many other important gatherings. He is involved in different open source projects. <br>
 
<br><br><br>
 
==Co-Organizer==
 
PT DEWAWEB <br>
 
https://www.dewatalks.com/ <br>
 
 
==Volunteer==
 
Want to join as volunteer<br>
 
please fill in the form below <br>
 
[https://docs.google.com/forms/d/e/1FAIpQLSc03R51FZAlYbp2srSfW64LbCZaJ2X8TgzB8IdrbZD2EBIQ4Q/viewform Join Volunteer at OWASP AppSec Indonesia 2018]
 
 
 
 
<headertabs />
 
[[Category:OWASP_AppSec_Conference]]
 

Latest revision as of 12:12, 4 April 2019