This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Owen Pendlebury 2017 Bio & Why Me?

From OWASP
Revision as of 10:38, 9 August 2017 by Owen Pendlebury (talk | contribs) (updated a small bit)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

Owen Pendlebury

About Owen: Owen has been involved in the OWASP Foundation since 2009. He started out attending OWASP Dublin meetings and helping to facilitate chapter meetings and security workshops. Eventually, he took on the role of Dublin board member and then chapter lead a couple of years later. He has been an extremely active member of the security community and has strived to help drive and improve security best practice at a Global level through his commitment to the OWASP foundation. Owen has been an active and dedicated chapter leader, who has organised regular activities for the OWASP Dublin chapter that benefit the local information security community greatly over the past 7 years. Furthermore, Owen has been heavily involved in the OWASP Women in AppSec committee mentoring within the community. Some of the projects that Owen has been involved in include, AppSec EU 2016 Committee/ Training Committee, AppSec EU 2017 co-organisor/ training chair, DaggerCon, Cyber Startup Summit, Source Dublin, Advanced Threat Intelligence Seminars and numerous security workshops. In 2016 Owen received a WASPY award for his contributions to OWASP and the community.

Owen has over 7 years’ penetration testing, working as part of a global attack & penetration team for a number organisations including a “Big 4” professional services company. With in-depth experience of application and network penetration testing Owen has worked with many local and global institutions to improve their security posture. Owen is currently penetration testing lead for Deloitte Ireland.

Owen has also been involved in local education bodies, architecting a masters in cyber security and helping a number of students and experienced individuals find their way in to the security community by making himself available to through all media.

Why Me? I am extremely passionate about OWASP and the community. My main goal is to improve Europe’s/ global security capabilities and I feel I achieve this with a real can-do attitude. I would use my position on the board to ensure that Europe has an equal say and are aligned with OWASPs strategic goals. I would relish the opportunity to get involved at a global level.

The main areas in which I feel I can aid in improving within OWASP globally are;

Projects – focus on projects new, immature and mature aiding these projects to progress to flagship OWASP projects. I feel that there are a number of key projects that have been left in incubator status for way too long. We need work with these projects in order for OWASP to grow. Existing projects need to be encouraged to grow.

Governance – Enable chapters and new OWASP members to flourish without the shadow of big names. OWASP is about the community and we need to focus on the community. Chapters need to be empowered to grow. We need to be transparent in all our actions.

Education – I feel that OWASP can reach further in the community. Not only to security professionals but to students. Students both in college and at high school levels should be empowered to join OWASP and learn from our community. We should stimulate enough interest at Community level to cause student volunteers to engage & participate.

Build relationships with industry, government, and educational institutions

Support the overall OWASP community and its various activities

Increasing the awareness of OWASP outside the security community