This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP EU Summit 2008--PR Under Work

From OWASP
Revision as of 20:49, 9 October 2008 by Paulo Coimbra (talk | contribs) (OWASP European Summit - Portugal November 2008 (to be published on Thursday 9th Oct))

Jump to: navigation, search

Back to OWASP EU Summit 2008

Press Releases

This page will contain links to Summit related Press Releases (to be published on the agreed schedule)


OWASP European Summit - Portugal November 2008 (to be published on Thursday 9th Oct)

OWASP European Summit - Portugal
Portugal/Algarve - 4th - 7th November 2008

Setting the Web Application Security Agenda for 2009: OWASP Invites You to Join Our Summit in Portugal http://www.owasp.org/index.php/OWASP_EU_Summit_2008

With the theme 'Setting the AppSec agenda for 2009', the OWASP Summit will be a worldwide gathering of OWASP leaders and key industry players to present and discuss the latest OWASP tools, documentation projects, and web application security trends. Join us in Portugal in just a few short weeks! This venue hosts a diverse selection of training courses along with technical and business tracks, making it THE place to learn about web application security and the resources OWASP has available for use today.

OWASP is a not-for-profit organization with the purpose of supporting the Web Application Security community around the world, and has granted $250,000 USD for web application security research. In addition to over 40 presentations from the OWASP Leaders and grant recipients, the OWASP Summit will host multiple Working Sessions designed to improve collaboration, achieve specific objectives and identify roadmaps for OWASP projects, chapters, and the OWASP community itself.

To facilitate this event, OWASP is investing $150,000 USD which will be used to cover air travel and accommodation expenses for OWASP leaders, active contributors, and select key industry leaders. With their confirmed presence, the OWASP Summit will provide a relaxed but professional environment to meet, discuss, influence and contribute to OWASP projects.

There are still funds available! If you are interested in attending and you meet the profile of the current OWASP supported attendees (see list here: http://spreadsheets.google.com/pub?key=pAX6n7m2zaTVLrPtR07riBA) contact Paulo Coimbra ([email protected]). Please note that you should do so only if you meet the paid attendance criteria (see here https://www.owasp.org/index.php/OWASP_EU_Summit_2008_paid_participation_rules) and are unable to get corporate support to attend this event (for other corporate sponsorship opportunities see http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Sponsors).

The OWASP Summit will also host a large and diverse selection of training courses, covering multiple OWASP specific and Web Application Security Topics.

The remarkable impact of OWASP is made possible only by the collaboration of many dedicated people and organizations worldwide. In that spirit of cooperation, OWASP invites all its members (who have 20% discount + 1 VIP Ticket) and interested individuals and companies to attend this thrilling event. Please join us and help to set the Web Application Security Agenda for 2009!

Please see below for additional details about the OWASP Summit or visit the OWASP Summit website: http://www.owasp.org/index.php/OWASP_EU_Summit_2008.

Projects

OWASP projects selected for Summit presentation include new documentation and innovative tools to help developers, architects, and security specialists ensure that applications are secure:

  • Application Security Verification Standard,
  • Code review guide, V1.1,
  • Ruby on Rails Security Guide v2,
  • Securing WebGoat using ModSecurity,
  • Testing Guide v3,
  • GTK+ GUI for w3af project,
  • Access Control Rules Tester,
  • AntiSamy .NET,
  • Live CD & DVD Project,
  • OpenPGP Extensions for HTTP,
  • Orizon Project,
  • Python Static Analysis,
  • WebScarab-NG,
  • And many, many others.

Working Sessions

Expecting the presence of the application security industry key players, the Working Sessions will cover a wide range of issues such as:

  • OWASP Top 10 2009,
  • Browser Security,
  • Web Application Framework Security,
  • Enterprise Security API Project,
  • Best Practices for OWASP Chapter Leaders,
  • OWASP Documentation Projects,
  • OWASP Tools Projects,
  • OWASP Education Project,
  • OWASP Strategic Planning for 2009,
  • OWASP Certification,
  • OWASP Winter of Code 2009
  • Two-way Internationalization of OWASP Content
  • And many more.

Training

These 2-day, 1-day or 1/2-day training courses cover a wide range of OWASP specific and Web Application Security Topics:

  • OWASP Top 10 - What Developers Should Know on Web Application Security
  • Uncovering WebScarab's Secret Treasures
  • Securing WebGoat with ModSecurity
  • Secure Programming with Java
  • Advanced Web Application Security Testing
  • Building Secure Web 2.0 Applications
  • Building Secure Web Services
  • Building Secure Web Applications with OWASP's Enterprise Security API (ESAPI)
  • Classic ASP Security using OWASP tools
  • Web Application Assessments
  • Hacking Owasp Orizon Project v1.0
  • Ajax Security
  • Practical Penetration Testing: Think Like an Attacker to Stop Attacks
  • Linux Software Exploitation
  • Web server/services hardening using SELinux


Main Contact:

Kate Hartmann
OWASP Operations Director
9175 Guilford Road, Suite 300
Columbia, MD 21046, USA
Phone: +1-301-575-0189
Facsimile: +1-301-604-8033
Email: [email protected]