This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Philadelphia

From OWASP
Revision as of 23:01, 31 August 2010 by Dapatrick (talk | contribs) (Updating my e-mail address)

Jump to: navigation, search

OWASP Philadelphia

Welcome to the Philadelphia chapter homepage. The chapter leaders are Aaron Weaver, Darian Patrick, Justin C. Klein Keane, and Todd Montgomery. <paypal>Philadelphia</paypal>


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Next Meeting: Tuesday, August 17th, 2010 6:30pm - 8:00pm

OWASP Philly/ Meeting - 307 Levine Hall

When: Tuesday, August 17th, from 6:30 - 8:00 PM
Where: University of Pennsylvania, 307 Levine Hall, Philadelphia

Mobile App Security Techniques

Look left, look right, look in your pocket, you probably glanced over a cellular phone. These devices are getting more and more pervasive in today's society. More importantly they are getting very powerful. This new market of software users have been the catalyst of the "app" boom. Everyone is jumping on board and developing mobile applications. This influx of mobile application development means there are a large number of mobile applications that get rushed to the market before they can be properly reviewed from a security standpoint. So guess what, more bugs for the taking!

In this talk we will lay out a few basic techniques that we use when we perform mobile application assessments, highlight possible pit falls that one should be aware and hopefully give those up and coming mobile application penetration testers a leg up on the competition.

Raj Umadas is a Consultant with the Intrepidus Group. Mr. Umadas graduated Summa Cum-Laude from The Polytechnic Institute of NYU with a BS in Computer Engineering. At NYU:Poly, Mr. Umadas pursued a highly expansive computer security curriculum. He is just as comfortable sniffing out a memory corruption bug as he is assessing the risk management decisions of large projects.

Coupled with Mr. Umadas' fresh academic outlook on security, he obtained a no-nonsense business sense of security while working in an Information Risk Management arm of a large investment bank. Corporate governance, segregation of duties, and SOX compliance were all daily concerns for Mr. Umadas.

Mr. Umadas is eager to establish his own niche in the security world where he will be the catalyst of some very major innovation. With his strong academics, proven real world experience, and never-say-no attitude; it is only a matter of time.

Previous Meeting: Tuesday, July 20th, 2010 6:30pm - 8:30pm

OWASP Philly/ Meeting - University of Pennsylvania - Philadelphia

All are welcome to join us on Tuesday as we discuss web application security.

When: Tuesday, July 20th, 2010 6:30pm - 8:30pm
Where: Fisher-Bennett Room 401, University of Pennsylvania
3340 Walnut Street St. Philadelphia, PA 19104

Agenda:
1.) Opening Remarks
2.) Balancing Security & Usability, Justin Klein Keane
3.) Arshan Dabirsiaghi - Aspect Security
4.) Informal meetup afterwards at New Deck

Please RSVP

Directions to Fisher-Bennett

Questions should be directed to Aaron Weaver

User Interface and Security in Web Applications

Security is often seen as a competing priority to good user experience, but the two are not diametrically opposed. Good user experience is essential to good security. Without ease of use, most people simply ignore or bypass security protections in systems. In order to craft effective security measures it is essential to take user experience into consideration. With the meteoric growth of web applications as a medium for service delivery it is critical to deploy good security measures. Web applications offer an always on, globally available target for attackers. Users need to be allies in the drive for application security, but far too often security measures are presented as onerous, time consuming, bothersome add-on's to web applications rather than seamlessly integrated, easy to use, user friendly features. In this talk I propose to explore some of the reasons why good security in web applications matters and how you can make security effective by making it easy to use.

Speaker: Justin Klein Keane

Bio: Justin C. Klein Keane has over 8 years of experience in information security starting with his role as Editor in Chief of the Hack in the Box e-zine. Currently Justin works as in Information Security Specialist with the University of Pennsylvania School of Arts and Sciences' Information Security and Unix Systems group. Justin's past work included several positions as a web application developer, often utilizing PHP. Justin is a regular contributer to the Full-Disclosure mailing list and is credited with dozens of vulnerability discoveries. Justin holds several ethical hacking and penetration testing certifications and regularly posts computer security related articles on his website http://www.MadIrish.net.

Previous Meeting: Thursday, December 3rd, 2009 6:30pm - 8:30pm

OWASP Philly/ Meeting - University of Pennsylvania - Philadelphia

This is a joint meeting with the Philadelphia Area PHP Meetup group. All are welcome to join us on Tuesday as we discuss web application security.

When: December 3rd, 2009 6:30pm - 8:30pm
Where: Wu & Chen Auditorium, Levine Hall, University of Pennsylvania
3330 Walnut St. Philadelphia, PA 19104

Agenda:
1.) Opening Remarks
2.) Discovering PHP Vulnerabilities Via Code Auditing, Justin Klein Keane
3.) TBD: Bruce Diamond

Directions to Levine Hall

Questions should be directed to Darian Anthony Patrick

Discovering PHP Vulnerabilities Via Code Auditing

Abstract: PHP provides an accessible, easy to use platform for developing dynamic web applications. As the number of web based applications grow, so too does the threat from external attackers. The open and global nature of the web means that web applications are exposed to attack from around the world around the clock. Automated web application vulnerability scanning technology is still very much in its infancy, and unable to identify complex vulnerabilities that could lead to complete server compromise. While intrusion detection systems prove very valuable in detecting attacks, the best way to prevent vulnerabilities is to engage in active code review. There are many advantages of direct code review over automated testing, from the ability to identify complex edge scenario vulnerabilities to finding non-exploitable flaws and fixing them proactively. Many vulnerabilities in PHP based web applications are introduced with common misuse of the language or misunderstanding of how functions can be safely utilized. By understanding the common ways in which vulnerabilities are introduced into PHP code it becomes easy to quickly and accurately review PHP code and identify problems. In addition to common problems, PHP includes some obscure functionality that can lead developers to unwittingly introduce vulnerabilities into their applications. By understanding the security implications of some common PHP functions, code reviewers can pinpoint the use of such functions in code and inspect them to ensure safety.

Speaker: Justin Klein Keane

Bio: Justin C. Klein Keane has over 8 years of experience in information security starting with his role as Editor in Chief of the Hack in the Box e-zine. Currently Justin works as in Information Security Specialist with the University of Pennsylvania School of Arts and Sciences' Information Security and Unix Systems group. Justin's past work included several positions as a web application developer, often utilizing PHP. Justin is a regular contributer to the Full-Disclosure mailing list and is credited with dozens of vulnerability discoveries. Justin holds several ethical hacking and penetration testing certifications and regularly posts computer security related articles on his website http://www.MadIrish.net.


Previous Meeting: October 27th, 2009 6:00pm - 9:00pm

OWASP Philly Meeting - Comcast - Philadelphia

Presentations:
Agile Practices and Methods
AJAX Security
Adobe AMF

Food and space provided by Comcast.

Sponsor: Comcastlogo.gif

When: October 27th, 2009 6:00pm - 9:00pm Where: Floor (TBD), Comcast, 1701 John F Kennedy Blvd Philadelphia, PA 08054

Agenda:
1.) OWASP Meeting Opening Remarks: Bruce A. Kaalund Director, Product Security
2.) Development Issues Within AJAX Applications: How to Divert Threats: Tom Tucker, Cenzic
3.) Agile Software Development Principles and Practices : Ravindar Gujral, Agile Philadelphia
4.) Testing Adobe Flex/SWF's, focusing on flash remoting (AMF): Aaron Weaver, Pearson eCollege

Directions to Comcast

Development Issues Within AJAX Applications: How to Divert Threats

Speaker: Tom Tucker

Bio: Tom Tucker has over 25 years of experience within the enterprise hardware, software, network, and security market. As a Senior Systems Engineer at Cenzic, Tom works directly with customers to protect their Web applications from hacker attacks. Previously Tom's worked with Tier 1 and Tier 2 Network Service Providers such as BBN, GTE, AT&T, iPass, New Edge Networks and MegaPath Networks, designing firewall, VPN, WAN, LAN and Hosting solutions. Tom was also the Director of Intranet Engineering for Associates Information Services (now a part of Citigroup) implementing secure Internet technology solutions for both internal and external application delivery.



Previous Meeting: Wednesday June 24th 2009, 6:30 PM - 8:00 PM

OWASP Philly Meeting - AccessIT Group - King of Prussia

Pizza provided by AccessIT Group.

Sponsors: Logo accessitgroup.gifSanslogo vertical.jpg

Agenda:
1.) OWASP Introduction
2.) How to Analyze Malicious Flash Programs - Lenny Zeltser
3.) OWASP .NET, OWASP Report Generator,OWASP Cryttr/Encrypted Syndication - Mark Roxberry

Directions

2000 Valley Forge Circle
Suite 106
King of Prussia, PA 19406

AccessIT Group is located in the 2000 Building (middle building) of the Valley Forge Towers. The offices are located on the bottom floor of the building. Parking is available in the front or rear of the building.

How to Analyze Malicious Flash Programs

by Lenny Zeltser (http://www.zeltser.com)

About the talk: Attackers increasingly use malicious Flash programs, often in the form of banner ads, as initial infection vectors. Obfuscation techniques and multiple Flash virtual machines complicate this task of analyzing such threats. Come to learn insights, tools and techniques for reverse-engineering this category of browser malware.

Bio: Lenny Zeltser leads the security consulting practice at Savvis. He is also a board of directors member at SANS Technology Institute, a SANS faculty member, and an incident handler at the Internet Storm Center. Lenny frequently speaks on information security and related business topics at conferences and private events, writes articles, and has co-authored several books. Lenny is one of the few individuals in the world who've earned the highly-regarded GIAC Security Expert (GSE) designation. He also holds the CISSP certification. Lenny has an MBA degree from MIT Sloan and a computer science degree from the University of Pennsylvania. You can stay in touch with him via http://twitter.com/lennyzeltser.

OWASP .NET, OWASP Report Generator, OWASP Cryttr / Encrypted Syndication

by Mark Roxberry

About the talk: Mark is looking to generate some interest in participating in OWASP projects. He will be speaking about projects that he is involved in and hoping to recruit folks who have time, energy and motivation to help out.

Bio: Mark Roxberry is a frequent contributor of research and code to OWASP. His credits include OWASP Testing Guide contributor and reviewer, the OWASP .NET Project Lead, the OWASP Report Generator Lead and just recently the OWASP Encrypted Syndication Lead. He is a Senior Consultant at Database Solutions in King of Prussia. Mark has a B.S. in Russian Technical Translation from the Pennsylvania State University and has the CEH and CISSP certificates hanging in his bunker where he tries to figure out how to hack into Skynet when it comes online.

Previous Meetings

Next Meeting:
October 28th 2008, 6:30 PM - 8:00 PM
OWASP Philly Meeting - Protiviti - Two Libery Place Philadelphia

Come join us in Philadelphia as we discuss web application security.

Agenda:
1.) Web Application Security and PCI requirements (V 1.1 and 1.2)
2.) Clickjacking: What is it and should we be concerned about it?
3.) Summary of OWASP conference in New York.

[Google Directions][1]

Two Libery Place 50 South 16th St
Suite 2900
Philadelphia, PA 19102 USA