This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Newsletter 7"

From OWASP
Jump to: navigation, search
Line 15: Line 15:
 
Currently there are over 80 OWASP chapters world wide! The OWASP chapters program helps to foster local discussion of application security around the world. Our local chapters are free and open to anyone. Check out the [[:Category:OWASP Chapter|chapters page]] to locate a chapter near you or start a new chapter.
 
Currently there are over 80 OWASP chapters world wide! The OWASP chapters program helps to foster local discussion of application security around the world. Our local chapters are free and open to anyone. Check out the [[:Category:OWASP Chapter|chapters page]] to locate a chapter near you or start a new chapter.
  
There are a lot of resources availble for all chapters: The [[Chapter Rules|Chapter Rules]], the OWASP [[Chapter Leader Handbook|Chapter Leader Handbook ]] and if you are short of local chapter material, we have started to make available presentations in the monthly [[Chapter Presentation Bundles|Chapter Presentation Bundles]].
+
There are a lot of resources available for all chapters: The [[Chapter Rules|Chapter Rules]], the OWASP [[Chapter Leader Handbook|Chapter Leader Handbook ]] and if you are short of local chapter material, we have started to make available presentations in the monthly [[Chapter Presentation Bundles|Chapter Presentation Bundles]].
  
 
An extra call for action towards the OWASP (chapter) leaders: If you are in other countries/cities and you would like to participate in a local chapter
 
An extra call for action towards the OWASP (chapter) leaders: If you are in other countries/cities and you would like to participate in a local chapter
 
meeting, do not hesitate to contact the local chapter leader!
 
meeting, do not hesitate to contact the local chapter leader!
 +
 +
Also have a look at the great [[Phoenix/Tools]] page, created by the [[Phoenix]] chapter.
  
 
== Featured Project: [[:Category:OWASP SWAAT Project|OWASP SWAAT Project]] ==
 
== Featured Project: [[:Category:OWASP SWAAT Project|OWASP SWAAT Project]] ==
Line 39: Line 41:
  
 
==== New Pages====
 
==== New Pages====
* tbd
+
* [[‎OWASP Spring Of Code 2007]]
 +
* [[Kansas City March 2007 Meeting]]
 +
* [[Authorization form]]
 +
* [[Session Fixation in Java]]
  
 
==== Updated pages====  
 
==== Updated pages====  
 
Updated chapter pages:
 
Updated chapter pages:
* tbd
+
* [[Philadelphia]]
 +
* [[London]]
 +
* [[Phoenix]]
 +
* [[Kansas City March 2007 Meeting]]
 +
* [[Kansas City]]
 +
* [[New Jersey]]
 +
* [[Italy]]
 +
 
 
Other pages:
 
Other pages:
* tbd
+
* [[Appendix A: Testing Tools]]
 +
* [[Testing for SQL Server]]
 +
* [[Ajax and Other "Rich" Interface Technologies]]
 +
* [[Testing for business logic]]
 +
* [[Category:OWASP SWAAT Project]]
 +
* [[Preventing SQL Injection in Java]]
 +
* [[Category:OWASP WebGoat Project]]
 +
* [[6th OWASP AppSec Conference - Italy 2007]]
 +
* [[OWASP Java Table of Contents]]
 +
* [[Signing jar files with jarsigner]]
 +
* [[Testing for HTTP Methods and XST]]
 +
* [[:Category talk:Code Snippet]]
 +
* [[OWASP Autumn of Code 2006]]
 +
* [[OWASP Education Presentation]]
 +
* [[:Category:OWASP Education Project]]
 +
* [[How to value the real risk]]
 +
* [[OWASP Education Presentation]]
 +
* [[Category talk:OWASP XML Security Gateway Evaluation Criteria Project]]
 +
* [[WebGoat User Guide Introduction]]
 +
* [[OWASP SiteGenerator]]
  
 
==== New Documents & Presentations from chapters====  
 
==== New Documents & Presentations from chapters====  
* tbd
+
* [[Media:KC_Mar2007_Advanced_Injection_Attacks.zip|Advanced Injection Attacks]] from the [[Kansas City]] chapter meeting (ppt within a zip)<br/>
 +
* [[Media:KC_Mar2007_Flash_Security.pdf|Adobe Flash Security]] from the [[Kansas City]] chapter meeting (pdf)<br/>
 +
* Luca Carettoni has published an interview to OWASP-Italy (OWASP interviews OWASP :) ) [http://blog.html.it/archivi/2007/02/26/quattro-chiacchiere-con-owasp-italia.php Here] the full article (in Italian).
 
For a complete list of chapter presentations see [[OWASP_Education_Presentation|the online table of presentations]].
 
For a complete list of chapter presentations see [[OWASP_Education_Presentation|the online table of presentations]].
  
 
==== Latest Blog entries====  
 
==== Latest Blog entries====  
* tbd
+
* [http://blogs.owasp.org/dre/2007/03/09/owasp-phoenix-chapter-meeting-presentation/ OWASP Phoenix chapter meeting presentation]
 +
* [http://blogs.owasp.org/diniscruz/2007/03/09/dns-pinning/ DNS Pinning]
  
 
==== OWASP Community====
 
==== OWASP Community====

Revision as of 09:52, 12 March 2007

Sent to owasp-all mailing list on ?? Mar 2007

OWASP Newsletter #7 (?-Mar-2007)

Welcome to the 7th OWASP Newsletter, stuffed with the latest OWASP and Web Application Security updates.

If you have any content to add to the next edition, feel free to add it directly to its WIKI page (OWASP Newsletter 8).

As Dinis is very busy this week, I helped him out with this Newsletter.

Sebastien Deleersnyder

Belgium Chapter Leader

Featured Item: OWASP Chapters

Currently there are over 80 OWASP chapters world wide! The OWASP chapters program helps to foster local discussion of application security around the world. Our local chapters are free and open to anyone. Check out the chapters page to locate a chapter near you or start a new chapter.

There are a lot of resources available for all chapters: The Chapter Rules, the OWASP Chapter Leader Handbook and if you are short of local chapter material, we have started to make available presentations in the monthly Chapter Presentation Bundles.

An extra call for action towards the OWASP (chapter) leaders: If you are in other countries/cities and you would like to participate in a local chapter meeting, do not hesitate to contact the local chapter leader!

Also have a look at the great Phoenix/Tools page, created by the Phoenix chapter.

Featured Project: OWASP SWAAT Project

SWAAT is a free web application source code analysis tool. SWAAT searches through source code and analyzes against the database of potentially dangerous strings given in the .xml files. Thus it does NOT positively identify the existence of a vulnerability - this generally requires application contextual knowledge. It identifies the usage of functions / strings / SQL that could lead to a finding. All potentially dangerous code references are included in the output report.

Future releases of SWAAT will include:

  • a graphical user interface (GUI)
  • integrated development environment (IDE) plug-ins
  • more sophisticated functionality and logic (for example to work with .java source)

SWAAT was generously donated by Security Compass

Featured Event: Application Security Track at Spring <br /> Conference 2007 (Athens, OH Mar-22)

Harden web applications against the OWASP "Top 10 Threats"! The Spring <br /> Conference 2007 is held on Thursday, March 22, 2007 on the campus of Ohio University in Athens, Ohio. They have a dedicated Application Security track and more in this day long event that has been described as, "one of the best kept secrets in Information Technology!".

At this event, the fifth annual, Joel Stanley of Resource Interactive, in Columbus, OH, will share his experiences in maintaining applications with user bases as large as 15+ million. He'll explore how to utilize standards by which application security and vulnerability can be judged. Join hundreds of your IT professional peers in this and your choices of thirty-four other sessions in seven tracks at this day long event that costs only $35 (including your lunch!). Ben Forta, Chief Product Evangelist of Adobe Systems will be giving the Key Note presentation, plus Ben will be back to give a presentation at the Lunchtime Session as well. Visit http://www.sbconference.com for all the details and to register online!

Latest additions to the WIKI

New Pages

Updated pages

Updated chapter pages:

Other pages:

New Documents & Presentations from chapters

For a complete list of chapter presentations see the online table of presentations.

Latest Blog entries

OWASP Community

  • tbd

Application Security News

  • tbd

OWASP references in the Media

  • tbd