This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Summit 2011 Outcomes"

From OWASP
Jump to: navigation, search
m
Line 40: Line 40:
  
  
===XSS Eradication===
+
===XSS Eradication & Mitigation===
 
XSS and the Frameworks &  XSS - Awareness, Resources, and Partnerships (Justin Clarke) - [https://docs.google.com/document/d/1Qxj9_mV3Ocl1klTH0PQivi9SQS0C9Mc6AYkxsAEidgM/edit?hl=en_US&authkey=CMPpvKkO Combined Working Session Notes]<br>
 
XSS and the Frameworks &  XSS - Awareness, Resources, and Partnerships (Justin Clarke) - [https://docs.google.com/document/d/1Qxj9_mV3Ocl1klTH0PQivi9SQS0C9Mc6AYkxsAEidgM/edit?hl=en_US&authkey=CMPpvKkO Combined Working Session Notes]<br>
  
Line 47: Line 47:
 
WAF Mitigation for XSS (Ryan Barnett)<br>
 
WAF Mitigation for XSS (Ryan Barnett)<br>
  
 +
Virtual Patching Best Practices (Ryan Barnett) - [https://docs.google.com/document/d/1gx5LAFfU07IOR5BtgDRUBF3CetsABXsuCECoGGa4Xqo/edit?hl=en_US&authkey=CLvq7M0H Working Session Notes]<br>
  
 
===Metrics===
 
===Metrics===
Line 55: Line 56:
 
Formal Risk Assessment Methods (Benjamin Tomhave) <br>
 
Formal Risk Assessment Methods (Benjamin Tomhave) <br>
  
 
 
===Mitigation===
 
Virtual Patching Best Practices (Ryan Barnett) - [https://docs.google.com/document/d/1gx5LAFfU07IOR5BtgDRUBF3CetsABXsuCECoGGa4Xqo/edit?hl=en_US&authkey=CLvq7M0H Working Session Notes]<br>
 
 
Scaling Web Application Security Testing (Arian Evans & Dinis Cruz)<br>
 
 
Microsoft’s SDL in 16 Steps (and lessons learned) (Jeremy Dallman)<br>
 
  
  

Revision as of 18:43, 23 June 2011

Global Summit 2011 Outcomes - please note that this is a work in progress. If you have any comments, corrections, or questions please contact Sarah Baso

Acknowledgements

Press Release & Media Mentions


Summit Background

2011 Summit Finances & Budget

  • Breakdown of 2011 Summit Budget, Operational and Travel

Summit 2011 Financials Summary of Expenses and Income and Summit Travel and Accommodations Costs

  • Comparison to 2008 Summit Budget
  • Projection of costs needed for future Summit


2011 Summit Lessons Learned

Appendix: Working Session Details and Documentation

Browser Security

Here are the notes from all the four browser security sessions. John Wilander is working on a Browser Security Report building on these sessions.

Site Security Policy notes (pdf)

DOM Sandboxing notes (pdf)

HTML5 Security notes (pdf)

EcmaScript 5 Security notes (pdf)

Enduser Warnings notes (pdf)


XSS Eradication & Mitigation

XSS and the Frameworks & XSS - Awareness, Resources, and Partnerships (Justin Clarke) - Combined Working Session Notes

DOM based XSS Prevention Cheat Sheet (Jim Manico & Abraham Kang)

WAF Mitigation for XSS (Ryan Barnett)

Virtual Patching Best Practices (Ryan Barnett) - Working Session Notes

Metrics

Risk Metrics (Chris Wysopal) & Metrics and Labeling (Chris Eng) - Working Session Transcripts

Counting and Scoring Application Security Defects (Chris Eng & Chris Wysopal) - Brief Introduction to Common Weakness Scoring System ppt created by Steve Christey

Formal Risk Assessment Methods (Benjamin Tomhave)


University, Education, and Training

OWASP Education Project (Martin Knobloch)

OWASP Training (Sandra Paiva) - Working Session Notes

University Outreach - OWASP Academies (Sandra Paiva) - Working Session Notes, OWASP Academy Portal Project

OWASP Top 10 Online Training in Hacking-Lab (Ivan Buetler)

University Outreach - OWASP College Chapter Program (Martin Knobloch) (renamed "OWASP Student Chapters Program")

OWASP Exams Project (Jason Taylor)

OWASP Certification (Jason Taylor & Jason Li) - Certification Code of Conduct Draft


Secure Coding Workshop

OWASP Secure Coding Practices (Keith Turpin)

Protecting Information Stored Client-Side (John Steven)

Providing Access to Persisted Data (Dan Cornell) - Working Session Notes]

Contextual Ourput Encoding (Chris Schmidt)

ESAPI-CORE (Jim Manico)

Applying ESAPI input Validation (Chris Schmidt)

Defining AppSensor Detection Points (Michael Coates)

Secure Development Guidelines for Smartphone Developers (Giles Hogben)


Individual OWASP Projects

Enterprise Web Defense Roundtable (Michael Coates & Chris Lyon) - Etherpad Notes Page with Agenda, Slides & Background Reading

Threat Modeling (Anurag Agarwal) - Working Session discussion points and notes

OWASP Common Vulnerability List (Meucci/Keary/Agarwal) - CVL ppt presentation created by Matteo Meucci

Common Structure and Numbering for All Guides (Keith Turpin/Matteo Meucci/Vishal Garg)

OWASP Testing Guide (Matteo Meucci) - Working Session Notes, Planning the OWASP Testing Guide 4.0 ppt presentation

OWASP Mobile Security Project (Mike Zusman) - Working Session Notes

Development Guide (Vishal Garg)

Application Security Verification Standard (ASVS) Project (Dave Wichers)

OWASP Portuguese Language Project (Lucas Ferriera)

OWASP Hackademic Challenges Project (Kostas & Vasileros Vlachos)

OWASP Java Project (Lucas Ferriera)

OpenSAMM (Pravir Chandra)

The Future of OpenSAMM (Pravir Chandra)

OWASP Project Disclosure Policies (Chris Schmidt) - OWASP Project Disclosure Policy, OWASP Security Bulletin Template, Project Adherence Rules

OWASP O2 Platform (Dinis Cruz)


OWASP Governance and Committees

Global Education Committee (Martin Knobloch)

Global Industry Committee (Eoin Keary & Colin Watson) - Working Session Notes

Global Projects Committee (Jason Li & Brad Causey)

Global Membership Committee (Dan Cornell) - Working Session Notes

Global Chapters Committee (Seba Deleersnyder)

Global Conferences Committee (Mark Bristow)

Government Outreach (Doug Wilson) - Working Session Outcome

OWASP Funding and CEO Discussion (Keith Turpin) Working Session Notes

OWASP Board/Committee Governance (Mark Bristow)

OWASP Points - Tracking OWASP Participation (Mark Bristow)

OWASP Licensing (Abraham Kang) - Working Session Notes, OWASP Licensing PowerPoint, Licensing - Questions for follow up

OWASP Codes of Conduct (Dinis Cruz & Jeff Williams) - Draft Document]
Building the OWASP Brazilian Leaders Group (Lucas Ferriera)

OWASP Asia/Pacific Working Group (Helen Gao)

Industry - Healthcare (Joe Bernik & Lorna Alamri)

Industry - Banking/Finance (Joe Bernik & Lorna Alamri)


Miscellaneous

Privacy - Personal Data/PII, Legislation and OWASP (Colin Watson) - Working Session Notes

Overhauling the OWASP Website (Jason Li)

Should OWASP work directly with PCI-DSS? (Matthew Chalmers) - Working Session Notes

How can OWASP reach/talk/engage with auditors? (Matthew Chalmers) - Working Session Notes

Developer Outreach (Mark Bristow & Jason Li)


Summit Team & Attendee Bios

Support Staff Bios


Attendee Bios


Summit-Related Blog Posts