This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Salt Lake City"

From OWASP
Jump to: navigation, search
(The next meeting is scheduled for Thursday August 11, 2016 in conjunction with UtahSec)
(The next meeting is scheduled for Thursday August 11, 2016 in conjunction with UtahSec)
Line 19: Line 19:
 
'''''Agenda: Beyond OWASP Top 10, meet OWASP Top 155 or Application Security Verification Standard (ASVS) and how to integrate it into Agile SDLC'''''  
 
'''''Agenda: Beyond OWASP Top 10, meet OWASP Top 155 or Application Security Verification Standard (ASVS) and how to integrate it into Agile SDLC'''''  
  
'''''Presenter: Dmitry Dessiatnikov'''''  
+
'''''Presenter: Dmitry Dessiatnikov of Security Aim'''''  
  
 
'''''Abstract:  
 
'''''Abstract:  

Revision as of 04:58, 11 July 2016

The next meeting is scheduled for Thursday August 11, 2016 in conjunction with UtahSec

Date:

Thursday August 11, 2016


Time:

6 - 8 pm


Meeting location:

Workfront, 3301 N Thanksgiving Way #100, Lehi, UT 84043


Agenda: Beyond OWASP Top 10, meet OWASP Top 155 or Application Security Verification Standard (ASVS) and how to integrate it into Agile SDLC

Presenter: Dmitry Dessiatnikov of Security Aim

Abstract:

OWASP Top 10 awareness document debuted in 2003 and since then has been widely adopted as a standard. It is a great introductory resource, but only covers top 10 risks, what about #11? Now in 2016 meet OWASP Application Security Verification Standard (ASVS) v.3.0.1.

This is introductory presentation about integrating security in the aspects of Agile software development process by utilizing OWASP ASVS. Such activities as definition of security-focused epics, user stories and both functional and non-functional requirements will be discussed. The presentation will cover how to inject security and privacy considerations into early phases of the Agile software development process with the goal of defending applications and data.

Everyone is welcome to join us at our chapter meetings

Past Meetings

OpenSAMM Project - Alan Jex - 3 Jan 2013

Alan discussed the Open Security Assurance Maturity Model (OpenSAMM) including his success at leveraging it to do a successful crawl/walk/run expansion of AppSec at his day job. HP hosted and served food (thanks!). Slides are available by clicking here.