This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Saudi Arabia

From OWASP
Revision as of 23:44, 24 March 2009 by Amro (talk | contribs) (Our next event will focus on auditing application systems development)

Jump to: navigation, search

OWASP Saudi Arabia

Welcome to the Saudi Arabia chapter homepage. The chapter leader is Amro Ahmed <paypal>Saudi Arabia</paypal>


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG



Local News

Meeting Location
 
 Venue: Makarim Hall - Marriott Hotel
 
 City : Riyadh - KSA
 
 Date: 2nd March 2009
 
 Time: 08:30 - 15:00 



Event agenda ( PCI compliance seminar )

    08:30 – 09:00    Registration Team
    09:00 – 09:30    Introduction
    09:30 – 10:20    PCI (Applications Firewalls/SSL VPN) 
    10:20 – 10:40    Refreshment 
    10:40 – 11:20    Case Study
    11:20 – 12:10    Application Delivery Controller
    12:10 – 12:40    Prayer
    12:40 – 01:00    Last Session + Questions +Closing Session
    01:00 – 02:00    Lunch

Speakers


Peter Draper, Security Specialist: has been providing guidance, design and implementation of Info Sec solutions for some 17+ years. The last ten years have been focused on Application delivery and security with the most recent focus following the main hacking attempts into the Web Application Security space. Peter has been instrumental in delivering Web Application Security into a wide and varied range of customers including finance, government, ecommerce and travel industry companies. Within the Middle East region Peter had delivered solutions to Government, Finance and Corporate customers ensuring the best possible protection is in place to secure customer sensitive data.

Peter’s presentation will focus on:

    1) What is the “PCI Journey”?
    2) What do I need to do and when?
    3) Is PCI the only reason to deploy security solutions?
    4) Where should I concentrate my $
    5) What happens once I have it?


Nigel Ashworth, F5 MEA Technical Director: has been F5’s Technical Director for Middle East and Africa since September 2005. In that time he has driven the region’s increasing importance to F5’s global business, managing the pre sales engineering team, and investing technical resources in key verticals to drive double-digit sales growth. Nigel has been with F5 for nine years in a number of senior technical roles, including Technical Director responsible for driving EMEA Strategic Alliances with key partners including Microsoft, SAP and Oracle, and Technical Director responsible for pre-sales in Europe. Prior to joining F5, Nigel held technical leadership positions for companies including Reuters and UB Networks. He received his B.S in Electrical Engineering from Portsmouth University.