This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Saudi Arabia

From OWASP
Revision as of 16:51, 18 April 2011 by Amro Ahmed (talk | contribs)

Jump to: navigation, search

OWASP Saudi Arabia

Welcome to the Saudi Arabia chapter homepage. The chapter leader is Amro Ahmed <paypal>Saudi Arabia</paypal>


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG



Local News

Application Security and OWASP top 10 - Jeddah

We'll have a technical session to talk about application security and OWASP top 10, as we'll demonstrate the top critical vulnerabilities against web applications.

The OWASP Top 10 Web Application Security Risks are:

A1: Injection


A2: Cross-Site Scripting (XSS)


A3: Broken Authentication and Session Management


A4: Insecure Direct Object References


A5: Cross-Site Request Forgery (CSRF)


A6: Security Misconfiguration


A7: Insecure Cryptographic Storage


A8: Failure to Restrict URL Access


A9: Insufficient Transport Layer Protection


A10: Unvalidated Redirects and Forwards


Date: 21 Jun 2011

Location: Rosewood Corniche - Jeddah

Start: 19:00 End: 21:00

Speaker: Amro Ahmed, CISSP, GCIH, LPT, ISO 27001 LA, RHCE


If you're interested to attend the session please confirm by sending your information to amro at owasp.org.

=================================================================

Jeddah meeting

The agenda of the inaugural meeting will be as follows:

1. Introduction to OWASP

2. Discuss local OWASP awareness and image programs for Jeddah members.

Date: Sunday, 3, 2010

Location: Costa Coffee, alHamrah, Jeddah.

Sponsored by: SAIS technology

Please do not hesitate to contact me at amro (at) owasp.org for any clarification or inquires

Information Security and beyond - Event

Location

  Venue: Makarim Hall - Marriott Hotel

City : Riyadh - KSA

Date: 25 May 2009

Time: 08:30 - 15:00 
  For more information http://www.is.com.sa/events.html 


Seminar Agenda

   08:00 – 08:30  Registration
08:30 – 09:00  Key note ( SAMA Speaker )
09:00 – 10:00  ISO 27001 ( BSI Speaker )
10:00 – 10:20  Refreshment
10:20 – 11:0   Application Security ( Verizon Business Speaker )
11:00 – 12:00  Penetration Testing using OWASP methodology ( Innovative Solutions Speaker )
12:00 – 12:30  Prayer time
12:30 - 01:20  Enterprise Security ( F5 Speaker )
01:20 – 01:40  Q & A    
01:40 – 02:30  Lunch


Event Speaker


'Mr. Saqer Al-Orabi Al-Harthi. Information System and Control Manager Saudi Arabian Monetary Agency (SAMA)

Mr. Saqer Al-Orabi Al-Harthi is responsible for the Information System and Control at SAMA – Banking Technology Department. Mr. Al-Harthi has been the chairman of various committees at SAMA such as: SAMA and Banks Information Security Managers Committee, Information Security Awareness Committee and Security Training Committee. Mr. Al-Harthi has been instrumental in building Information Security for the Saudi financial industry by initiating and executing major projects such as SARIE Security, SPAN Security, PKI, and he has been the champion in PCI development within Saudi Arabia along with other security related projects. Furthermore, Mr. Al-Harthi has presented in many IT Security seminars and events. Mr. Al-Harthi holds a Masters degree in Computer and Information System from U.S.A. and he is a Certified Information Security Manager (CISM).

'Amro Ahmed Information Security Consultant – Innovative Solutions

Amro has more than 6 years of experience in Information security. He started his professional career at early age, since then, he engaged the field of UNIX/Linux engineering and systems’ security. Throughout his extraordinary achievements and accomplishments, he became amongst the most recognized experts in the field of penetration testing, application security and vulnerability assessment within Saudi Arabia. He carried out penetration tests, application , vulnerability assessments and security audits for prestigious organizations. Moreover, his expertise extends across industry verticals, security technologies plus hacking tools and techniques. Amro is the OWASP chapter leader for Saudi Arabia and United Arab Emirates, also he is specialized at cyber crime investigations and digital forensics. Nevertheles, Amro hold well-recognized international certifications such as GIAC GCIH, GIAC GHTQ, GIAC GPEN, EC-Council ECSA/LPT, CEH, CHFI, Security+, RHCE, SCSA, Linux+, LPIC1, LPIC2 and SCSECA.


'Theuns Kotze Regional Director BSI – Middle East and Africa

Mr. Kotze holds a B. Comm. Degree from the University of Pretoria. He is currently the Regional Director for BSI – Management Systems in Middle East and Africa. In BSI he was the Sales and Marketing Director for BSI- Management Systems in Europe based in London. He was an Executive Director of Nosa International responsible for Auditing and Certification Globally. During 2002 he developed an Aids management standard now known as AMS 16001. The AMS 16001 is now the South African Standard for Aids management and could become the ISO standard for aids management in future. He gained extensive knowledge and experience in Europe and Middle East in the last 2 years. He conducted more than 2000 assessments on various standards in the last 20 years. Theuns had a private pilot’s license for 20 years and has flown many types of airplanes. He is married to Maria and has a son John 8 and they now live in Dubai.

Ali Akl Principal Consultant Verizon Business Security Solutions

Ali has over 10 years experience in Information Security, Business Continuity and Disaster Recovery. He has a unique blend of technical expertise along with management consulting experience, which has made him a valuable consultant to many organizations in the public and private sectors. He has contributed to the OPM3 standard development project, he is also CISSP and CISM, and has earned the GIAC Fundamentals of Security Policy certificate and recently has earned the Member Status of the Business Continuity Institute as well Certified in Disaster Recovery and Planning and finally he has been invited into the Fellowship Program of the International Multilateral Partnership Against Cyber-Terrorism (‘IMPACT’).


'Zakeer Zubair Field Systems Engineer

Zakeer Zubair is a senior technical team player in F5’s Middle East operation. Since obtaining his Bachelor degree in Mathematics, Zubair has spent the last 9 years working in networking and security for a variety of systems integrators including Schlumberger and Atos Origin. This role has involved integrating best of breed vendor networking and security devices and necessitated skills in routing, switching, security and application switching. Zubair has technical certifications from F5, Cisco, Juniper, Nortel Networks, Extreme Networks, Microsoft and CISSP.


PCI compliance seminar


Location

Venue: Makarim Hall - Marriott Hotel

City : Riyadh - KSA

Date: 2nd March 2009

Time: 08:30 - 15:00 

Seminar Agenda

    08:30 – 09:00    Registration Team
09:00 – 09:30    Introduction
09:30 – 10:20    PCI (Applications Firewalls/SSL VPN) 
10:20 – 10:40    Refreshment 
10:40 – 11:20    OWASP and PCI compliance 
11:20 – 12:10    Application Delivery Controller
12:10 – 12:40    Prayer
12:40 – 01:00    Last Session + Questions +Closing Session
01:00 – 02:00    Lunch

Speakers

Peter Draper, Security Specialist: has been providing guidance, design and implementation of Info Sec solutions for some 17+ years. The last ten years have been focused on Application delivery and security with the most recent focus following the main hacking attempts into the Web Application Security space. Peter has been instrumental in delivering Web Application Security into a wide and varied range of customers including finance, government, ecommerce and travel industry companies. Within the Middle East region Peter had delivered solutions to Government, Finance and Corporate customers ensuring the best possible protection is in place to secure customer sensitive data.

Peter’s presentation will focus on:

    1) What is the “PCI Journey”?
2) What do I need to do and when?
3) Is PCI the only reason to deploy security solutions?
4) Where should I concentrate my $
5) What happens once I have it?


Nigel Ashworth, F5 MEA Technical Director: has been F5’s Technical Director for Middle East and Africa since September 2005. In that time he has driven the region’s increasing importance to F5’s global business, managing the pre sales engineering team, and investing technical resources in key verticals to drive double-digit sales growth. Nigel has been with F5 for nine years in a number of senior technical roles, including Technical Director responsible for driving EMEA Strategic Alliances with key partners including Microsoft, SAP and Oracle, and Technical Director responsible for pre-sales in Europe. Prior to joining F5, Nigel held technical leadership positions for companies including Reuters and UB Networks. He received his B.S in Electrical Engineering from Portsmouth University.


Amro Ahmed,is the Chief Penetration Tester at Innovative Solutions, where his duties include Penetration testing, Application audit/security, Vulnerability assessment, Risk management, and forensic investigation. He is also the Chapter leader for OWASP Saudi Arabia/ Dubai. he holds Certified licensed penetration tester (LPT), GAIC Certified Incident Handle (GCIH), GAIC Cutting-Edge and Hacking Techniques(GHTQ), Certified Security Analyst (ECSA), Certified Ethical Hacker (C|EH), Certified Computer Hacking Forensic Investigator(CHFI), Certified Security Professional(Security+), Red Hat Certified Linux Engineer (RHCE), Sun Solaris Certified UNIX System Administrator (SCSA), Certified Linux Professional,(Linux+), Linux Professional Institute (LPIC1) (LPIC2), and Sun Solaris Certified UNIX Security Administrator (SCSECA).

Amro’s presentation will focus on:

    1) Web application attacks and security trends.
2) OWASP "thinking out of the box".
2) OWASP and application security.
4) The relation between OWASP and PCI.