This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP EU Summit 2008--PR Under Work"

From OWASP
Jump to: navigation, search
(OWASP European Summit - Portugal November 2008)
(OWASP European Summit - Portugal November 2008 (to be published on Thursday 9th Oct))
Line 20: Line 20:
 
Following and expanding the tradition started at OWASP conferences, the Summit will also host the largest offering of training courses, covering multiple OWASP specific and Web Application Security Topics.  
 
Following and expanding the tradition started at OWASP conferences, the Summit will also host the largest offering of training courses, covering multiple OWASP specific and Web Application Security Topics.  
  
More details about the OWASP European Summit are available on the OWASP Summit website: https://www.owasp.org/index.php/OWASP_EU_Summit_2008 and OWASP's Operation's Manager Kate Hartmann ([email protected], +1-301-575-0189) is available to answer any pending questions.
+
More details about the OWASP European Summit are available on the OWASP Summit website: https://www.owasp.org/index.php/OWASP_EU_Summit_2008.
  
 
Projects selected for Summit presentation include new documentation and innovative tools to help developers, architects, and security specialists ensure that applications are secure:
 
Projects selected for Summit presentation include new documentation and innovative tools to help developers, architects, and security specialists ensure that applications are secure:

Revision as of 01:28, 9 October 2008

Back to OWASP EU Summit 2008

Press Releases

This page will contain links to Summit related Press Releases (to be published on the agreed schedule)


OWASP European Summit - Portugal November 2008 (to be published on Thursday 9th Oct)

OWASP European Summit - Portugal
Portugal/Algarve - 4th - 7th November 2008

Under the theme ‘Setting the AppSec agenda for 2009', the OWASP Summit will be a worldwide gathering of OWASP leaders and Key Industry Players to present and discuss the latest OWASP Tools and documentation projects.

Containing both technical and business tracks, the Summit is the perfect place to learn what resources OWASP has available for use today.

In addition to 40+ presentations from the OWASP Leaders granted 250,000 USD for web application security research, the summit will host multiple Working Sessions designed to improve collaboration, achieve specific objectives and decide roadmaps for OWASP projects, chapters and for the OWASP community itself.

OWASP is investing 150,000 USD on this Summit. The funds are being used to cover most travel and accommodation expenses for OWASP leaders, active contributors and selected key Industry players. With their confirmed presence, the Summit provides a relaxed but professional environment to meet, discuss, influence and contribute to OWASP projects.

Following and expanding the tradition started at OWASP conferences, the Summit will also host the largest offering of training courses, covering multiple OWASP specific and Web Application Security Topics.

More details about the OWASP European Summit are available on the OWASP Summit website: https://www.owasp.org/index.php/OWASP_EU_Summit_2008.

Projects selected for Summit presentation include new documentation and innovative tools to help developers, architects, and security specialists ensure that applications are secure:

  • Application Security Verification Standard,
  • Code review guide, V1.1,
  • Ruby on Rails Security Guide v2,
  • Securing WebGoat using ModSecurity,
  • Testing Guide v3,
  • GTK+ GUI for w3af project,
  • Access Control Rules Tester,
  • AntiSamy .NET,
  • Livee 2008 Project,
  • OpenPGP Extensions for HTTP,
  • Orizon Project,
  • Python Static Analysis,
  • WebScarab-NG,
  • And many, many others.

Expecting the presence of the application security industry key players, the Working Sessions will cover a wide range of issues such as:

  • OWASP Top 10 2009,
  • Browser Security,
  • Web Application Framework Security,
  • Enterprise Security API Project,
  • Best Practices for OWASP Chapter Leaders,
  • OWASP Documentation Projects,
  • OWASP Tools Projects,
  • OWASP Education Project,
  • OWASP Strategic Planning for 2009,
  • OWASP Certification,
  • OWASP Winter of Code 2009
  • Two-way Internationalization OWASP Content
  • And many more.

The 2 day, 1 day or 1/2 day training courses cover a wide range of OWASP specific and Web Application Security Topics:

  • OWASP Top 10 - What Developers Should Know on Web Application Security
  • Uncovering WebScarab's Secret Treasures
  • Securing WebGoat with ModSecurity
  • Secure Programming with Java
  • Building Secure Rich Internet Applications
  • Building Secure Web Services
  • Leading the Development of Secure Applications
  • Classic ASP Security using OWASP tools
  • Web Application Assessments
  • Hacking Owasp Orizon Project v1.0
  • Ajax Security
  • Practical Penetration Testing: Think Like an Attacker to Stop Attacks
  • Linux Software Exploitation
  • Web server/services hardening using SELinux

OWASP invites all its members, individuals and companies with interest in application security to attend that thrilling event.

London, United Kingdom, October 9, 2008

Main Contact: Kate Hartmann OWASP Operations Director 9175 Guilford Road, Suite 300 Columbia, MD 21046, USA Phone: +1-301-575-0189 Facsimile: +1-301-604-8033 Email: [email protected]