This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Portland 2016 Training Day

From OWASP
Revision as of 22:30, 28 October 2016 by TimMorgan (talk | contribs) (Details)

Jump to: navigation, search

This year the Portland OWASP chapter is hosting a training day. This will be an excellent opportunity for students to receive quality information security and application security training for next to nothing. It will also be a great chance to network with the local infosec community.


Courses

Courses are held in two tracks: two in the morning session, and two in the afternoon session. Each student can register for one morning course, or one afternoon course, or one of each. The four courses offered are as follows:

Morning Session

Cyber Hygiene - Critical Security Controls

Instructor: Brian Ventura
Assistant: Anthony Gold
With so many types of network attacks and so many tools/solutions to combat these attacks, which should I implement first? Which should I buy? Can I build it myself? The CIS Critical Security Controls are a prioritized approach to ensuring information security. As a general risk assessment, the Critical Security Controls address the past, current and expected attacks occurring across the Internet. In this course we will outline the controls, discuss implementation and testing, and provide examples.

Introduction to Injection Vulnerabilities

Instructor: Timothy D. Morgan
Assistant: Bhushan Gupta
Sponsored by New Relic

Ever concatenated strings in your code? Did those strings include any kind of structured syntax? Then your code might be vulnerable to injection. Injection flaws are broad, common category of vulnerability in modern software. While many developers are aware of high-profile technical issues, such as SQL injection, any number of injection vulnerabilities are possible in other languages, protocols, and syntaxes. Upon studying these flaws in many contexts, an underlying "theory of injection" emerges. This simple concept can be applied to many situations (including new technologies and those yet to be invented) to help developers avoid the most common types of implementation vulnerabilities. The reason why "injection" is #1 on the OWASP Top 10 will become very clear by the end of this class. This course will provide students a detailed introduction to injection vulnerabilities and then get students busy with hands-on exercises where a variety of different injection flaws can be explored and understood in real-world contexts.

Afternoon Session

Applied Physical Attacks on Embedded Systems, Introductory Version

Instructor: Joe Fitzpatrick
Assistant: Scott Davis
This workshop introduces several different relatively accessible interfaces on embedded systems. Attendees will get hands-on experience with UART, SPI, and JTAG interfaces on a MIPS-based wifi router. After a brief architectural overview of each interface, hands-on labs will guide through the process understanding, observing, interacting with, and exploiting the interface to potentially access a root shell on the target.

Communications Security in Modern Software

Instructor: Adam Russell
Assistant: Sonny
Sponsored by OHSU School of Medicine
Securing communications over untrusted networks is a critical component to any modern application's security. However, far too often developers and operations personnel become tripped up by the many pitfalls of implementation in this area, which often leads to complete failures to secure data on the wire. In this course we discuss how attackers can gain access to other users' communication through a variety of techniques and cover the strategies for preventing this. The course covers specific topics ranging from the SSL/TLS certificate authority system, to secure web session management and mobile communications security. A hands-on exercise is included in the course which helps students empirically test SSL/TLS certificate validation in a realistic scenario.

Sponsors

The following sponsors have made this event possible.

Interested in becoming a sponsor? Please contact: tim DOT morgan AT owasp.org

Mixer Sponsors

Github.png


Training Session Sponsors

Newrelic.png              OHSU.png


Morning Refreshments Sponsors

Pnsqc.png

General Sponsors

Simple.png              Summit.png

Details

The training day will be held on Wednesday, November 2 at:

PSU - Smith Memorial Student Union Building
1825 SW Broadway
Portland, OR 97201

Later in the evening, a social mixer will also be held at Rogue Hall, just a short walk away:

1717 Southwest Park Ave.
Portland, OR 97201


Schedule

Time Activity
8:00 AM - 9:00 AM Morning Registration
9:00 AM - 12:00 PM Room TBD: Introduction to Injection Vulnerabilities Room TBD: Cyber Hygiene - Critical Security Controls
12:00 PM - 1:30 PM Lunch on your own - Meet a new friend and grab a bite!
1:00 PM - 1:30 PM Afternoon Registration (for those attending only in the afternoon)
1:30 PM - 5:00 PM Room TBD: Applied Physical Attacks on Embedded Systems Room TBD: Communications Security in Modern Software
6:00 PM - 7:30 PM Evening Mixer

How to Register

Please visit the registration page here to sign up: https://owasp-portland-training-2016.eventbrite.com/

Each student can attend one morning session and/or one afternoon session. Be sure to sign up soon, these courses are likely to fill up fast!