This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP EU Summit 2008"

From OWASP
Jump to: navigation, search
Line 17: Line 17:
  
 
<paypal>EU 08 Donation</paypal>
 
<paypal>EU 08 Donation</paypal>
 
[[agenda]]
 
  
 
== OWASP EU SUMMIT 2008 OVERVIEW - [http://video.google.com/videoplay?docid=-7044581008789784268&hl=en  WATCH VIDEO]==
 
== OWASP EU SUMMIT 2008 OVERVIEW - [http://video.google.com/videoplay?docid=-7044581008789784268&hl=en  WATCH VIDEO]==
Line 61: Line 59:
 
[[:OWASP EU Summit 2008 Former Agenda|Click here to see.]]
 
[[:OWASP EU Summit 2008 Former Agenda|Click here to see.]]
  
== [[:OWASP EU Summit 2008 Training | TRAINING COURSES - November 3rd & 4th]] (Mon, Tue) ==
 
OWASP is bringing together the world’s best application security experts to teach you on OWASP tools, methodologies and how to build secure web software. The OWASP creators of tools will bring you up to speed on how to disect, test, improve and construct secure software.
 
 
{| style="width:80%" border="0" align="center"
 
! colspan="2" align="center" style="background:#4058A0; color:white" | Training Courses
 
|-
 
| style="width:33%; background:#FFDF80" | '''Monday, November 3, 2008 '''
 
| style="width:33%; background:#a0c0e0" | '''Tuesday, November 4, 2008 '''
 
|-
 
| style="width:33%; background:#FFDF80" | [[OWASP_EU_Summit_2008_Training#Advanced_Web_Application_Security_Testing | Advanced Web Application Security Testing]] (day 1 of 2)
 
| style="width:33%; background:#a0c0e0" | [[OWASP_EU_Summit_2008_Training#Advanced_Web_Application_Security_Testing | Advanced Web Application Security Testing]] (day 2 of 2)
 
|-
 
| style="width:33%; background:#FFDF80" | [[OWASP_EU_Summit_2008_Training#Building_Secure_Web_Services | Building Secure Web Services]] (day 1 of 2)
 
| style="width:33%; background:#a0c0e0" | [[OWASP_EU_Summit_2008_Training#Building_Secure_Web_Services | Building Secure Web Services]] (day 2 of 2)
 
|-
 
| style="width:33%; background:#FFDF80" | [[OWASP_EU_Summit_2008_Training#WebAppSec_for_Managers_and_Executives_-_The_Road_Less_Travelled | WebAppSec for Managers and Executives - The Road Less Travelled]] (1 day)
 
| style="width:33%; background:#a0c0e0" | [[OWASP_EU_Summit_2008_Training#The_Art_and_Science_of_Threat_Modeling_Web_Applications | The Art and Science of Threat Modeling Web Applications]] (1 day)
 
|-
 
| style="width:33%; background:#FFDF80" | [[OWASP_EU_Summit_2008_Training#Uncovering_WebScarab.27s_Secret_Treasures | Uncovering WebScarab's Secret Treasures]] (1 day)
 
| style="width:33%; background:#a0c0e0" | [[OWASP_EU_Summit_2008_Training#Ajax_Security | Ajax Security]] (0,5 day AM)
 
|-
 
| style="width:33%; background:#FFDF80" | [[OWASP_EU_Summit_2008_Training#Secure_Programming_with_Java|Secure Programming with Java]] (1 day)
 
| style="width:33%; background:#a0c0e0" | --
 
|-
 
| style="width:33%; background:#FFDF80" | [[OWASP_EU_Summit_2008_Training#Building_Secure_Web_Applications_with_OWASP.27s_Enterprise_Security_API_.28ESAPI.29 | Building Secure Web Applications with OWASP's Enterprise Security API (ESAPI)]] (1 day)
 
| style="width:33%; background:#a0c0e0" | [[OWASP_EU_Summit_2008_Training#Securing_WebGoat_with_ModSecurity|Securing WebGoat with ModSecurity]] (1/2 day PM)
 
|-
 
| style="width:33%; background:#FFDF80" | [[OWASP_EU_Summit_2008_Training#Building_Secure_Web_2.0_Applications | Building Secure Web 2.0 Applications]] (1 day)
 
| style="width:33%; background:#a0c0e0" | [[OWASP_EU_Summit_2008_Training#Flash_Player_Security | Flash Player Security]] (1/2 day AM)
 
|-
 
| style="width:33%; background:#FFDF80" | [[OWASP_EU_Summit_2008_Training#Web_server.2Fservices_hardening_using_SELinux | Web server/services hardening using SELinux]] (1 day)
 
| style="width:33%; background:#a0c0e0" | [[OWASP_EU_Summit_2008_Training#Auditing_Flash_Applications | Auditing Flash Applications]] (1/2 day PM)
 
|-
 
| style="width:33%; background:#FFDF80" | [[OWASP_EU_Summit_2008_Training#Web_Application_Assessments|Web Application Assessments]] (1/2 day PM)
 
| style="width:33%; background:#a0c0e0" | [[OWASP_EU_Summit_2008_Training#OWASP_Top_10_-_What_Developers_Should_Know_on_Web_Application_Security|OWASP Top 10 - What Developers Should Know on Web Application Security]] (1/2 day)
 
|-
 
| style="width:33%; background:#FFDF80" | [[OWASP_EU_Summit_2008_Training#Hacking_Owasp_Orizon_Project_v1.0|Hacking OWASP Orizon Project v1.0]] (1/2 day PM)
 
| style="width:33%; background:#a0c0e0" | [[OWASP_EU_Summit_2008_Training#Testing_Guide_Training|OWASP Testing Guide]] (1/2 day PM)
 
|-
 
|-
 
| style="width:33%; background:#FFDF80" | [[OWASP_EU_Summit_2008_Training#Classic_ASP_Security_using_OWASP_tools|Classic ASP Security using OWASP tools]] (1 day)
 
| style="width:33%; background:#a0c0e0" | [[OWASP_EU_Summit_2008_Training#Offensive_Web_Application_Hacking|Offensive Web Application Hacking]] (1 day)
 
|}
 
 
== [[OWASP_EU_Summit_2008_Working_Sessions|WORKING SESSIONS - November 4th & 5th]] (Tue, Wed)==
 
If you're interested in adding a Working Session for the 2008 Summit, there still is time.  This list will be finalized a couple of days before the actual Summit, so get in touch with us soon.  Contact [mailto:mark.roxberry(at)owasp.org Mark Roxberry] for more information. 
 
 
Please review the [[Working_Sessions_Methodology|Working Session methodology]] for Working Session rules.
 
 
{| style="width:80%" border="0" align="center"
 
! colspan="2" align="center" style="background:#4058A0; color:white" | Working Sessions
 
|-
 
| style="width:33%; background:#FFDF80" | '''Tuesday, November 4, 2008'''
 
| style="width:33%; background:#a0c0e0" | '''Wednesday, November 5, 2008'''
 
|-
 
| style="width:33%; background:#FFDF80" | Working Sessions Operational Model - ALL to attend [1h]
 
| style="width:33%; background:#a0c0e0" | '''[[:OWASP Working Session Top 10 2009|OWASP Top 10 2009''']] [3h]
 
|-
 
| style="width:33%; background:#FFDF80" | [[:Working Session OWASP Strategic Planning|'''OWASP Strategic Planning for 2009''']] [3h]
 
| style="width:33%; background:#a0c0e0" | [[:OWASP Working Session Education Project|'''OWASP Education Project''']] [2h]
 
|-
 
| style="width:33%; background:#FFDF80" | [[:OWASP Working Session - OWASP Tools Projects|'''OWASP Tools Projects''']] [3h]
 
| style="width:33%; background:#a0c0e0" | [[OWASP Working Session Enterprise Security API Project|'''OWASP Enterprise Security API Project''']] [4h]
 
|-
 
| style="width:33%; background:#FFDF80" | [[:OWASP Working Session - Browser Security|'''ISWG: Browser Security''']] [7h]
 
| style="width:33%; background:#a0c0e0" | [[:OWASP Working Session - Code Review Guide|'''OWASP Code Review Guide 2009''']] [2h]
 
|-
 
| style="width:33%; background:#FFDF80" | [[:OWASP Working Session - OWASP Documentation Projects|'''OWASP Documentation Projects''']] [3h]
 
| style="width:33%; background:#a0c0e0" | [[:OWASP Working Session - OWASP Testing Guide|'''OWASP Testing Guide Next Version''']] [2h]
 
|-
 
| style="width:33%; background:#FFDF80" | [[:Working Session Winter of Code 2009|'''OWASP Winter Of Code 2009''']] [4h]
 
| style="width:33%; background:#a0c0e0" | [[:OWASP Working Session - OWASP Certification|'''OWASP Certification''']] [2h]
 
|-
 
| style="width:33%; background:#FFDF80" | [[:OWASP Working Session - .NET Project|'''OWASP .NET Project''']] [2h]
 
| style="width:33%; background:#a0c0e0" | [[OWASP Working Session - OWASP ASDR|'''Application Security Desk Reference (ASDR)''']] [4h]
 
|-
 
| style="width:33%; background:#FFDF80" | [[:OWASP Working Session - Two-way Internationalization of OWASP Content|'''Two-way Internationalization of OWASP Content''']] [2h]
 
| style="width:33%; background:#a0c0e0" | [[:OWASP Working Session - OWASP Intra Governmental Affairs|'''OWASP Intra Governmental Affairs''']] [2h]
 
|-
 
| style="width:33%; background:#FFDF80" | [[:OWASP Working Session - PASSWD Metrics and Vulnerabilities|'''PASSWD : Metrics and Vulnerabilities''']] [2h]
 
| style="width:33%; background:#a0c0e0" | [[OWASP Working Session - OWASP Awards|'''OWASP Awards''']] [2h]
 
|-
 
| style="width:33%; background:#FFDF80" | [[OWASP Working Session - OWASP and Portuguese Public & Private Organizations|'''OWASP and Portuguese Public & Private Organizations''']] [2h]
 
| style="width:33%; background:#a0c0e0" | [[OWASP Working Session - OWASP Website|'''OWASP Website''']] [2h]
 
|-
 
| style="width:33%; background:#FFDF80" | [[:OWASP Working Session - Software Assurance Maturity Model|'''Software Assurance Maturity Model''']] [4h]
 
| style="width:33%; background:#a0c0e0" | [[:OWASP Working Session - Web Application Framework Security|'''ISWG:Web Application Framework Security''']] [4h]
 
|-
 
| style="width:33%; background:#FFDF80" |
 
| style="width:33%; background:#a0c0e0" | [[:OWASP Working Session - OWASP Live CD&DVD|'''OWASP Live CD&DVD''']] [2h]
 
|-
 
| style="width:33%; background:#FFDF80" |
 
| style="width:33%; background:#a0c0e0" | [[:Best_Practices_for_OWASP_Chapter_Leaders|'''Best Practices for OWASP Chapter Leaders''']] [2h]
 
|-
 
|-
 
| style="width:33%; background:#FFDF80" |
 
| style="width:33%; background:#a0c0e0" | Working Sessions Wrap Up [1h]
 
|-
 
|-
 
|}
 
 
== TECHNICAL TRACK AGENDA  - November 6th & 7th (Thu,Fri) ==
 
{| style="width:80%" border="0" align="center"
 
! colspan="3" align="center" style="background:#4058A0; color:white" | Thursday, November 6, 2008
 
|-
 
| style="width:10%; background:#7B8ABD" | Tracks || style="width:40%; background:#7B8ABD" align="left" |  '''Track 1 & 3'''
 
| style="width:40%; background:#7B8ABD" align="left" |  '''Track 2 & 4'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 08:00-09:00 || colspan="2" style="width:80%; background:#C2C2C2" align="center" | Registration and Coffee
 
|-
 
| style="width:10%; background:#7B8ABD" | 09:00-09:45|| colspan="2" style="width:80%; background:#F2F2F2" align="center" | Keynote
 
|-
 
| style="width:10%; background:#7B8ABD" | 09:45-10:00|| colspan="2" style="width:80%; background:#F2F2F2" align="center" | About OWASP
 
|-
 
| style="width:10%; background:#7B8ABD" | 10:00-10:20|| colspan="2" style="width:80%; background:#F2F2F2" align="center" | ESAPI Keynote
 
|-
 
| style="width:10%; background:#7B8ABD" | 10:20-10:40|| colspan="2" style="width:80%; background:#F2F2F2" align="center" | Break - Expo - CTF
 
|-
 
| style="width:10%; background:#7B8ABD" | TRACKS || style="width:40%; background:#FFDF80" align="left" |  '''Track 1: Secure Design & Defensive Strategies'''
 
| style="width:40%; background:#A0C0E0" align="left" |  '''Track 2: OWASP Internals'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 10:40-10:55 || style="width:40%; background:#FFDF80" align=left" | [http://www.owasp.org/index.php/Category:OWASP_OpenPGP_Extensions_for_HTTP_-_Enigform_and_mod_openpgp '''OWASP Enigform and mod_Openpgp (SoC 08)''']
 
''Arturo Alberto Busleiman (a.k.a Buanzo)''
 
| style="width:40%; background:#a0c0e0 " align=left" | [http://www.owasp.org/index.php/OWASP_Internationalization '''OWASP Internationalization Guidelines (SoC 08)''']
 
''Juan Carlos Calderon''
 
|-
 
| style="width:10%; background:#7B8ABD" | 11:00-11:15 || style="width:40%; background:#FFDF80" align=left" | [http://www.owasp.org/index.php/Category:OWASP_OpenSign_Server_Project '''OWASP OpenSign Server Project  (SoC 08)''']
 
''Mark Roxberry''
 
| style="width:40%; background:#a0c0e0 " align=left" | [http://www.owasp.org/index.php/OWASP_Spanish '''OWASP Spanish Project (SoC 08)''']
 
''Juan Carlos Calderon''
 
|-
 
| style="width:10%; background:#7B8ABD" | 11:20-11:35 || style="width:40%; background:#FFDF80" align=left" | [http://www.owasp.org/index.php/Category:OWASP_AntiSamy_Project '''OWASP AntiSamy (SoC 08)''']
 
''Arshan Dabirsiaghi''
 
| style="width:40%; background:#a0c0e0 " align=left" | [http://www.owasp.org/index.php/Category:OWASP_Positive_Security_Project '''OWASP Positive Security (SoC 08)''']
 
''Eduardo Vianna de Camargo Neves''
 
|-
 
| style="width:10%; background:#7B8ABD" | 11:40-11:55 || style="width:40%; background:#FFDF80" align=left" | [http://www.owasp.org/index.php/Category:OWASP_AppSensor_Project '''OWASP AppSensor  (SoC 08)''']
 
''Michael Coates''
 
| style="width:40%; background:#a0c0e0 " align=left" | [http://www.owasp.org/index.php/Category:OWASP_Source_Code_Review_OWASP_Projects_Project '''OWASP Source Code Review OWASP Projects (SoC 08)''']
 
''James Walden''
 
|-
 
| style="width:10%; background:#7B8ABD" | 12:00-12:15 || style="width:40%; background:#FFDF80" align=left" | [http://www.owasp.org/index.php/Category:OWASP_Securing_WebGoat_using_ModSecurity_Project '''OWASP Securing WebGoat using ModSecurity (SoC 08)''']
 
''Stephen Craig Evans, Christian Folini''
 
| rowspan="2"  style="width:40%; background:#a0c0e0 " align=left" | [http://www.owasp.org/index.php/Category:OWASP_Education_Project '''OWASP Education (SoC 08 Working Session)''']
 
'' Sebastien Deleersnyder, Martin Knobloch''
 
|-
 
| style="width:10%; background:#7B8ABD" | 12:20-12:35 || style="width:40%; background:#FFDF80" align=left" | ''Pending''
 
|-
 
| style="width:10%; background:#7B8ABD" | 12:35-14:00 || colspan="2" style="width:80%; background:#C2C2C2" align="center" | Lunch - Expo - CTF
 
|-
 
| style="width:10%; background:#7B8ABD" | TRACKS || style="width:40%; background:#c0e0e0 " align=left" |  '''Track 3: Cutting Edge Tools'''
 
| style="width:40%; background:#B3FF99 " align=left" |  '''Track 4: Security Guidance and Knowledge'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 14:00-14:15 || style="width:40%; background:#c0e0e0 " align=left" | [http://www.owasp.org/index.php/Category:OWASP_Access_Control_Rules_Tester_Project '''OWASP Access Control Rules Tester Project (SoC 08)''']
 
''Andrew Petukhov''
 
| style="width:40%; background:#B3FF99 " align=left" | [http://www.owasp.org/index.php/Classic_ASP_Security_Project '''OWASP Classic ASP Security Project (SoC 08)''']
 
''Juan Carlos Calderon''
 
|-
 
| style="width:10%; background:#7B8ABD" | 14:20-14:35 || style="width:40%; background:#c0e0e0 " align=left" | [http://www.owasp.org/index.php/Category:OWASP_Skavenger_Project '''OWASP Skavenger Project (SoC 08)''']
 
''Matthias Rohr''
 
| rowspan="2"  style="width:40%; background:#B3FF99 " align=left" | [[:OWASP Working Session - .NET Project|'''OWASP .NET Project (SoC 08 & Working Session)''']]
 
''Mark Roxberry''
 
|-
 
| style="width:10%; background:#7B8ABD" | 14:40-14:55 || style="width:40%; background:#c0e0e0 " align=left" | [http://www.owasp.org/index.php/Category:OWASP_JSP_Testing_Tool_Project '''OWASP JSP Testing Tool (SoC 08)''']
 
''Jason Li''
 
|-
 
| style="width:10%; background:#7B8ABD" | 15:00-15:15 || style="width:40%; background:#c0e0e0 " align=left" | [http://www.owasp.org/index.php/OWASP_WebScarab_NG_Project '''WebScarab-NG (SoC 08)''']
 
''Rogan Dawes''
 
| style="width:40%; background:#B3FF99 " align=left" | ''Pending''
 
|-
 
| style="width:10%; background:#7B8ABD" | 15:20-15:35 || style="width:40%; background:#c0e0e0 " align=left" | [https://www.owasp.org/index.php/Category:OWASP_Webslayer_Project''' OWASP Webslayer Project''']
 
''Christian Martorella''
 
| rowspan="2"  style="width:40%; background:#B3FF99 " align=left" | [[:OWASP Working Session - Code Review Guide|'''OWASP Code Review Guide (SoC 08 & Working Session)''']]
 
'' Eoin Keary ''
 
|-
 
| style="width:10%; background:#7B8ABD" | 15:40-15:55 || style="width:40%; background:#c0e0e0 " align=left" | [http://www.owasp.org/index.php/Category:OWASP_Live_CD_2008_Project '''OWASP Live CD 2008 (SoC 08)''']
 
''Matt Tesauro''
 
|-
 
| style="width:10%; background:#7B8ABD" | 16:00-16:15 || style="width:40%; background:#c0e0e0 " align=left" | [http://www.owasp.org/index.php/Category:OWASP_Teachable_Static_Analysis_Workbench_Project '''OWASP Teachable Static Analysis Workbench (SoC 08)''']
 
''Dmitry Kozlov''
 
| style="width:40%; background:#B3FF99 " align=left" | [http://www.owasp.org/index.php/Category:OWASP_Backend_Security_Project '''OWASP Backend Security Project (SoC 08)''']
 
''Carlo Pelliccioni ''
 
|-
 
| style="width:10%; background:#7B8ABD" | 16:20-16:35 || style="width:40%; background:#c0e0e0 " align=left" |[https://www.owasp.org/index.php/Category:OWASP_Code_Crawler '''OWASP Code Crawler (SoC 08)''']
 
''Alessio Marziali''
 
| rowspan="2"  style="width:40%; background:#B3FF99 " align=left" |[[OWASP Working Session - OWASP ASDR|'''OWASP Application Security Desk Reference (ASDR) (SoC 08 & Working Session)''']]
 
''Leonardo Cavallari Militelli''
 
|-
 
| style="width:10%; background:#7B8ABD" | 16:40-16:55 || style="width:40%; background:#c0e0e0 " align=left" | [http://www.owasp.org/index.php/Category:OWASP_Orizon_Project '''OWASP Orizon Project (SoC 08)''']
 
'' Paolo Perego (aka thesp0nge)''
 
|-
 
| style="width:10%; background:#7B8ABD" | 17:00-17:15 || style="width:40%; background:#c0e0e0 " align=left" | [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Tool_Benchmarking_Environment_and_Site_Generator_Refresh_Project '''OWASP Application Security Tool Benchmarking Environment and Site Generator Refresh Project  (SoC 08)''']
 
''Dmitry Kozlov''
 
| style="width:40%; background:#B3FF99 " align=left" | [[:Category:OWASP_Ruby_on_Rails_Security_Guide_V2|'''OWASP Ruby on Rails Security Project  (SoC 08)''']]
 
''Heiko Webers''
 
|-
 
| style="width:10%; background:#7B8ABD" | 17:20-17:35 || style="width:40%; background:#c0e0e0 " align=left" | [http://www.owasp.org/index.php/Category:OWASP_Open_Review_Project '''Open Review Project''']
 
''Dan Cornell''
 
| rowspan="2"  style="width:40%; background:#B3FF99 " align=left" |[[:OWASP Working Session - OWASP Testing Guide|'''OWASP Testing Guide (SoC 08 & Working Session)''']]
 
''Matteo Meucci''
 
|-
 
| style="width:10%; background:#7B8ABD" | 17:40-17:55 || style="width:40%; background:#c0e0e0 " align=left" | [[:Category:OWASP Application Security Verification Standard Project | '''OWASP Application Security Verification Standard Project (SoC 08)''']]
 
''Jeff Williams''
 
|-
 
| style="width:10%; background:#7B8ABD" | 19:00|| colspan="2" style="width:80%; background:#F2F2F2" align="center" | OWASP Gala Dinner
 
|-
 
| style="width:80%" border="0" align="center" ! colspan="3" align="center" style="background:#4058A0; color:#4058A0" | OWASP
 
|}
 
 
 
{| style="width:80%" border="0" align="center"
 
! colspan="3" align="center" style="background:#4058A0; color:white" | Friday, November 7, 2008
 
|-
 
| style="width:10%; background:#7B8ABD" |  || style="width:40%; background:#7B8ABD" align="left" |  '''Track'''
 
| style="width:40%; background:#7B8ABD" align="left" |  '''Track'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 09:00-10:00 || colspan="2" style="width:80%; background:#C2C2C2" align="center" | Coffee
 
|-
 
| style="width:10%; background:#7B8ABD" | 10:00-10:15 || style="width:40%; background:#a0c0e0" align=left" | [[:OWASP Working Session - Browser Security|'''ISWG: Browser Security (Working Session)]]
 
| style="width:40%; background:#c0a0a0 " align=left" | [[:OWASP Working Session - OWASP Certification|''' Certification (Working Session)''']]
 
|-
 
| style="width:10%; background:#7B8ABD" | 10:20-10:35 || style="width:40%; background:#a0c0e0" align=left" |[[OWASP Working Session Enterprise Security API Project|''' Enterprise Security API Project (Working Session)''']]
 
| style="width:40%; background:#c0a0a0 " align=left" | [[OWASP Working Session - OWASP Awards|''' Awards (Working Session)]]
 
|-
 
| style="width:10%; background:#7B8ABD" | 10:40-10:35 || style="width:40%; background:#a0c0e0" align=left" | [[:OWASP Working Session - OWASP Tools Projects|''' Tools Projects (Working Session)''']]
 
| style="width:40%; background:#c0a0a0 " align=left" | [[OWASP Working Session - OWASP Website|'''OWASP Website (Working Session)''']] [2h]
 
|-
 
| style="width:10%; background:#7B8ABD" | 11:00-11:15 || style="width:40%; background:#a0c0e0" align=left" | [[:OWASP Working Session - Web Application Framework Security|'''ISWG:Web Application Framework Security (Working Session)''']]
 
| style="width:40%; background:#c0a0a0 " align=left" | [[:Working Session Winter of Code 2009|''' Winter Of Code 2009 (Working Session)''']]
 
|-
 
| style="width:10%; background:#7B8ABD" | 11:20-11:35 || style="width:40%; background:#a0c0e0" align=left" | [[:OWASP Working Session - OWASP Documentation Projects|''' Documentation Projects (Working Session)''']]
 
| style="width:40%; background:#c0a0a0 " align=left" | [[:Working Session OWASP Strategic Planning|''' Strategic Planning for 2009 (Working Session)''']]
 
|-
 
| style="width:10%; background:#7B8ABD" | 11:40-11:55 || style="width:40%; background:#a0c0e0" align=left" |'''[[:OWASP Working Session Top 10 2009|OWASP Top 10 2009 (Working Session)''']]
 
| style="width:40%; background:#c0a0a0 " align=left" | '''Board Meeting (public session)'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 12:00-12:15 || style="width:40%; background:#a0c0e0" align=left" | [[:OWASP Working Session - OWASP Intra Governmental Affairs|''' Intra Governmental Affairs (Working Session)''']]
 
| style="width:40%; background:#c0a0a0 " align=left" | [[:OWASP Working Session - OWASP Live CD&DVD|'''OWASP Live CD&DVD (Working Session)''']]
 
|-
 
| style="width:10%; background:#7B8ABD" | 14:00-17:00 || colspan="2" style="width:80%; background:#C2C2C2" align="center" | Board Meeting
 
|-
 
| style="width:10%; background:#7B8ABD" | 17:00|| colspan="2" style="width:80%; background:#F2F2F2" align="center" | Cocktail Party
 
|-
 
| style="width:80%" border="0" align="center" ! colspan="3" align="center" style="background:#4058A0; color:#4058A0" | OWASP
 
|}
 
 
'''Corrections or Updates:''' Contact michael.coates{at}aspectsecurity.com
 
 
== BUSINESS TRACK AGENDA  - November 6th & 7th (Thu,Fri) ==
 
{| style="width:80%" border="0" align="center"
 
! colspan="3" align="center" style="background:#4058A0; color:white" | Thursday, November 6, 2008
 
|-
 
| style="width:10%; background:#7B8ABD" | 09:45 || colspan="2" style="width:80%; background:#a0c0e0" align="LEFT" | '''About OWASP'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 11:00 || colspan="2" style="width:80%; background:#a0c0e0" align="LEFT" | '''Real World Usage of OWASP Material'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 12:00 || colspan="2" style="width:80%; background:#a0c0e0" align="LEFT" | '''OWASP Projects: Top 10, Legal Contract, Testing Guide, Developer Guide, Code Review, Webgoat'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 14:00 || colspan="2" style="width:80%; background:#a0c0e0" align="LEFT" | '''OWASP Intergovernmental Activities and Compliance'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 15:00 || colspan="2" style="width:80%; background:#a0c0e0" align="LEFT" | '''Panel: Security Threats Landscape and Future Trends'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 16:00 || colspan="2" style="width:80%; background:#a0c0e0" align="LEFT" | '''OWASP Projects: Internationalization, Education, Certification and OWASP Books'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 19:00|| colspan="2" style="width:80%; background:#F2F2F2" align="center" | OWASP Gala Dinner
 
|-
 
| style="width:80%" border="0" align="center" ! colspan="3" align="center" style="background:#4058A0; color:#4058A0" | OWASP
 
|}
 
 
 
 
 
{| style="width:80%" border="0" align="center"
 
! colspan="3" align="center" style="background:#4058A0; color:white" | Friday, November 7, 2008
 
|-
 
| style="width:10%; background:#7B8ABD" | 10:00 || colspan="2" style="width:80%; background:#a0c0e0" align="LEFT" | '''OWASP Projects: ESAPI, ASDR, CLASP, ISWG Browser Security and Web Application Security Framework'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 11:00 || colspan="2" style="width:80%; background:#a0c0e0" align="LEFT" | '''OWASP Roadmap for 2009'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 12:00 || colspan="2" style="width:80%; background:#a0c0e0" align="LEFT" | '''Panel: What do you want from OWASP?'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 14:00 || colspan="2" style="width:80%; background:#a0c0e0" align="LEFT" | '''OWASP Board Meeting over Working Session'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 15:00 || colspan="2" style="width:80%; background:#a0c0e0" align="LEFT" | '''Panel: Security Threats Landscape and Future Trends'''
 
|-
 
| style="width:10%; background:#7B8ABD" | 19:00|| colspan="2" style="width:80%; background:#F2F2F2" align="center" | Cocktail Party
 
|-
 
| style="width:80%" border="0" align="center" ! colspan="3" align="center" style="background:#4058A0; color:#4058A0" | OWASP
 
|}
 
  
 
==VENUE & TRAVEL ARRANGEMENTS==
 
==VENUE & TRAVEL ARRANGEMENTS==

Revision as of 14:05, 19 November 2008

OWASP EU Summit Portugal 2008.jpg
'SETTING THE WEB APPLICATION SECURITY AGENDA FOR 2009'
4th - 7th November 2008

<paypal>EU 08 Donation</paypal>

OWASP EU SUMMIT 2008 OVERVIEW - WATCH VIDEO

  • OWASP Summit EU 2008 is a worldwide gathering of OWASP leaders and Key Industry Players to present and discuss the latest OWASP Tools and documentation projects.
  • In addition to 40+ presentations from the OWASP Leaders granted 250,000 USD for web application security research, the summit will host multiple Working Sessions designed to improve collaboration, achieve specific objectives and decide roadmaps for OWASP projects, chapters and for the OWASP community itself.
  • Containing both technical and business tracks, the Summit is the perfect place to learn what resources OWASP has available for use today.
  • And with the confirmed presence of its most active leaders (OWASP is partially covering their expenses), the Summit will provide a relaxed but professional environment to meet the OWASP Leaders and to contribute to those project’s roadmaps for 2009.
  • Following and expanding the tradition started at OWASP conferences, the Summit will also host the largest offering of training courses, covering multiple OWASP specific and Web Application Security Topics.

Marketing information: 6 page brochure or this 33 page brochure.

COST & REGISTRATION

There are multiple options available for participation (OWASP members get 20% Discount):

  • Working Sessions and Conference (4 days: 4th,5h,6th and 7th): €500 Euros ($700.00 USD)
  • Conference only (2 days: 6th and 7th) €350 Euros ($500 USD)
  • Training:
    • 2 days: €950 ($1350 USD)
    • 1 day: €475 ($675 USD)
    • 1/2 day €235 (335 USD)
  • Students
    • Working Session, and Conference: €150 Euros ($200 USD)
    • Training: €100 Euros per day ($130 USD)

To register and pay for your participation please use: Register.gif

A currency converter can be found at xe.com/ucc.

SPONSORSHIP OPPORTUNITIES

For information on sponsoring see OWASP EU Summit 2008 Sponsors.

SPONSORS

AOD_Logo_2c.gif Mnemonic_logo.png Softtek_logo.gif

FORMER AGENDA

Click here to see.


VENUE & TRAVEL ARRANGEMENTS

The OWASP European Summit 2008 will be hosted at the 5 start Resort in Algarve Portugal (Grande Real Santa Eulália Resort & Hotel). We suggest the hotel booking and the travel arrangements be handled via Diplomata Tours, the assigned travel agency.


The venue address:

Praia de Santa Eulália

PO Box 2445

Albufeira, Portugal

8200-916

Google Maps Link

Nearest Airport: Faro

U.S. Absentee Voting Information

U.S. citizens attending the Summit on 4 November (Election Day) may vote absentee. You may find the information you need here, here or here, or on your home state/territory or foreign embassy/consulate web site. These links are provided for your information only; OWASP does not endorse any political party, candidate, etc. and is not able to provide you with instructions or assistance in voting or registering.