This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP AppSec Indonesia 2018

From OWASP
Revision as of 02:34, 23 May 2018 by Yoseman (talk | contribs)

Jump to: navigation, search




Tes.jpg



OWASP AppSec Asia 2018


We are proud to announce OWASP AppSec Indonesia 2018, to be held at Indonesia on thursday November 08th, 2018. Workshop on November 09 th, 2018.
The OWASP AppSec Indonesia 2018 will gather OWASP leaders, security experts, executives, technical thought leaders, developers, scientists and researchers from Indonesia and around the world for in-depth discussions of cutting-edge application security issues. OWASP AppSec Indonesia 2018 is a one-day conference dedicated to application security, with an emphasis on secure architecture and development techniques to help developers build more secure applications.


Who is it for?

  • Web Developers: There will be a choice of two streams in the morning. First stream covering introductory talks to application security, second stream covering deeper technical topics. Afternoon sessions will cover various defensive topics, with a DevSecOps cluster of talks in stream two after afternoon tea break.
  • Security Professionals and Enthusiasts: Technical sessions later in the day will showcase new and interesting attack and defence topics.


Who Should Attend OWASP AppSec Indonesia 2018:

  • Application Developers
  • Application Testers and Quality Assurance
  • Application Project Management and Staff
  • Chief Information Officers, Chief Information Security Officers, Chief Technology Officers, Deputies, Associates and Staff
  • Chief Financial Officers, Auditors, and Staff Responsible for IT Security Oversight and Compliance
  • Security Managers and Staff
  • Executives, Managers, and Staff Responsible for IT Security Governance
  • IT Professionals Interested in Improving IT Security

Note :
All Presentation in english

View on Our Website
https://appsec2018.owasp.id


If you have any questions, please email the conference committee: [email protected]

APPSEC INDONESIA 2018

Call for Paper

OWASP AppSec Indonesia 2018 will bring together application security experts and software engineers from all over the world on November 8-9, 2018. Industry and academia meet to discuss open problems and new solutions in web & mobile security. For this event, we will invite application security researchers, thought leaders and developers worldwide to submit papers for presentations looking for “the next”, cutting edge research in the context of web applications, secure development, security management and privacy. Don't miss the opportunity to share and discuss your ideas and knowledge with other experts and practitioners.

The topics of interest, but not limited:

  • Web Security
  • Mobile Security
  • Cloud Security, specifically secure Cloud Apps
  • Infrastructure security
  • Secure development
  • Application Security Testing
  • Privacy protection in web based apps
  • Emerging web technologies and associated security considerations
  • Security Trainings, Certificates and CTP

Papers should describe new ideas, new implementations, or experiences related to web & mobile security. We are glad to have some leading-edge topics and ideas as well as in-depth discussion in the conference. The conference planning team will review your submission based on a descriptive abstract of your intended presentation. Feel free to attach a preliminary version of your presentation if available, or any other supporting materials. Remember: the better your description is, the better our review will be.

Important dates:
Submission deadline: August 30, 2018.
Notification of acceptance: September15, 2018.
Presentation PPT due: September 05, 2018.

To submit a proposal please use this link https://www.papercall.io/cfps/1150/submissions/new
To contact the conference planning team, please mail to [email protected][1]
OWASP Speaker Agreement: https://www.owasp.org/index.php/Speaker_Agreement


Terms
By your submission you agree to the OWASP Speaker Agreement. OWASP values vendor neutrality. You need to use the OWASP presentation template and you’re not allowed to place marketing pitches in your slides. All presentation slides will be published on the conference website after the conference. Please make sure that any pictures and other materials in your slides don’t violate any copyrights. You are solely liable for copyright violations. You may choose any CC license for your slides, including CC0. OWASP does suggest open licenses.

Tanya Janca and the Canadian Parliament.jpg

Tanya Janca is an application security evangelist, web application penetration tester, trainer, public speaker, ethical hacker, an effective altruist and has been developing software since the late 90’s.  She is an Ottawa Chapter Leader and has helped to grow her chapter by doing public speaking at OWASP and other places, creating new types of OWASP events for their chapter (workshops, debates, capture the flags, trivia nights), starting a mentoring program, and has been heavily promoting OWASP and the use of it's tools in the Canadian Government for years. She's also working on a new OWASP Project called DevSlop with Nicole Becher.

During her 20 years of working in IT Tanya has worn many hats and done many things, including; Web App PenTesting, Technical Training, Custom Apps/Software Development, Network VA, Ethical Hacking, COTS, Incident Response, Enterprise Architect, Project and People Management, and even Tech Support.  She is currently helping the Government of Canada secure their web applications. 

Tanya will talk to anyone, any time, about application security and OWASP. Find out more of what Tanya's up to on Twitter: @SheHacksPurple

Sven.jpg
Sven Schleier
Sven is a Senior Security Consultant with Vantage Point Security and has over 6 years of hands-on experience in web and mobile application penetration testing, network penetration testing and source code review. He has published an article on HTML5 security, several security advisories and a white paper about the HTTP Strict Transport Security Header.

At the moment Sven is focusing on the OWASP Mobile Testing Guide (https://github.com/OWASP/owasp-mstg), by being one of the project leaders and top contributors and is the project leader of the OWASP Mobile Hacking Playground (https://github.com/OWASP/OMTG-Hacking-Playground). He is also part of the OWASP Mobile Application Security Verification Standard (https://github.com/OWASP/owasp-masvs).
Suman.jpg
Suman Sourav


Suman has more than a decade experience in designing secure-SDLC programs and is passionate about integrating security into the development lifecycle. He is skilled beyond existing static analysis tools and code review techniques and shaping the way the industry secures code in a Continuous Deployment world. He has worked with various financial and non-financial institutions to implement software security life-cycle and has strong experience of creating an organizational framework to break silos security culture in the organization and builds an unified approach to deal with the root cause of software security problems.

Mohammed-Imran.jpg
Imran Mohammed

Senior Security Engineer, Zendesk
Imran “secfigo” Mohammed is a seasoned security professional with 8 years of experience in helping organizations with their Information Security Programs. He has a diverse background in R&D, consulting and product-based industries with a passion to solve complex security programs. Imran is the founder of Null Singapore, the largest information security community in Singapore where he has organized more than 60 events & workshops to spread security awareness. He was also nominated as community star for being the go-to person in the community whose contribution and knowledge sharing has helped many professionals in the security industry.


Phuong.jpg
Phuong Nam Tran
OWASP Danang, Vietnam Chapter Leader
Manager of Cybersecurity Incidents Coordination and Response Dept, Danang Branch, Viet Nam Computer Emergency Responses Team (VNCERT)


9 years working as a security professional of Viet Nam computer emergency response team - Ministry of Information and Communications. • 9 years experience of penetration testing for Viet Nam government systems. • 9 years of Incident handling: support for government agencies and large enterprises in Viet Nam to handle issues of information security. • More than 8 years training about information security for universities, government departments and large enterprises across the country (Government Cipher Committee, Department of Information Security, North Power Corporation,… ). • Conduct research about some open sources projects in information security such as: auto malware analysis system, honey pot system, network monitoring system


Jaype.jpg
John Patrick Lita
OWASP Manila Chapter Leader

Jaypee is a VAPT and RED TEAM Operations Manager with Cyber Security Philippines – CERT that handles and receive reports from different CERTs, He also works as HEAD FOR CyberSecurity with Philippine Digital Assets Exchange.

Jaypee has over 6 Years of experience in security focus on Web and Mobile Application penetration testing, currently, he is the Chapter President of OWASP Manila Philippines that is focused on Education and Software security awareness. He is an OWASP WASPY 2015 Awardee in a category of Integrity/Learning Category for the Asia/Pacific/Middle East Region and Global/Growing for the Asia/Pacific/Middle East Region

Jaypee is now focusing in Management, implementing Adaptive Security Implementation for Mobile and Web App in different companies from Corporate and SME companies in Philippines.

This is History of OWASP AppSec Asia
Owasp global and regional appsec asia

Owasp appsec asia 2007 taiwan https://www.owasp.org/index.php/OWASP_AppSec_Asia_2007

Owasp appsec asia 2008 taiwan https://www.owasp.org/index.php/OWASP_AppSec_Asia_2008_-_Taiwan

Owasp appsec asia 2009 india https://www.owasp.org/index.php/SecurityByte_and_OWASP_Asia_AppSec_Conference_2009

Owasp appsec asia 2011 beijing china https://www.owasp.org/index.php/OWASP_Global_AppSec_Asia_2011

Owasp appsec asiapac 2012 sydney australia https://www.owasp.org/index.php/AppSecAsiaPac2012

Owasp appsec asia 2013 jeju korea https://www.owasp.org/index.php/AppSecAsiaPac2013

Owasp appsec asia 2014 tokyo japan https://www.owasp.org/index.php/AppSecAsiaPac2014

OWASP AppSec Asia 2016 wuhan china https://www.owasp.org/index.php/AppSec_ASIA_2016

We are looking for sponsors for AppSec INDONESIA 2018.


If you are interested to sponsor AppSec INDONESIA 2018, please contact the conference team:[email protected]

Sponsorship Deadline is October 10, 2018.


To find out more about the different sponsorship opportunities please check the document below:
OWASP AppSec Indonesia Sponsorship

AppSec INDONESIA 2018 Conference Team

Owasp logo icon.jpg

Ade Yoseman Putra
Conference Chair




Suman.jpg

Suman Sourav
Conference Committee
Suman has more than a decade experience in designing secure-SDLC programs and is passionate about integrating security into the development lifecycle. He is skilled beyond existing static analysis tools and code review techniques and shaping the way the industry secures code in a Continuous Deployment world. He has worked with various financial and non-financial institutions to implement software security life-cycle and has strong experience of creating an organizational framework to break silos security culture in the organization and builds an unified approach to deal with the root cause of software security problems.



Owasp logo icon.jpg

Ali Kaharu
Design Grafis
Conference Committee



OWASP STAFF

Laura-Grau-150x150.png

Laura Grau
Event Manager




Profile Pic.png

Kelly Santalucia

Membership and Business Liaison





Program Selection Committee

Maxisoler.png

Maximiliano Soler
Maxi's work is geared toward Penetration Testing for Web and Mobile Application Security. He is part of Black Hat Arsenal Review Board and has delivered lectures in conferences like Black Hat, DEF CON, OWASP AppSec, EKOParty, H2HC, 8dot8 and many other important gatherings. He is involved in different open source projects.



Co-Organizer

PT DEWAWEB
https://www.dewatalks.com/

Volunteer

Want to join as volunteer
please fill in the form below
Join Volunteer at OWASP AppSec Indonesia 2018