This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Switzerland"

From OWASP
Jump to: navigation, search
Line 7: Line 7:
 
Welcome to the Home Page of the OWASP Switzerland Chapter.  
 
Welcome to the Home Page of the OWASP Switzerland Chapter.  
  
*The chapter leader is [mailto:sven.vetsch__AT__owasp.org Sven Vetsch] supported by the members of the board [mailto:antonio.fontes__AT___owasp.org Antonio Fontes] and Alexis FitzGerald. Please contact us with any questions about the chapter.  
+
*The chapter leader is [mailto:sven.vetsch__AT__owasp.org Sven Vetsch] supported by the members of the board [mailto:antonio.fontes__AT__owasp.org Antonio Fontes] and [mailto:alexis.fitzgerald__AT__owasp.org Alexis FitzGerald]. Please contact us with any questions about the chapter.  
 
*Please subscribe to the [http://lists.owasp.org/mailman/listinfo/owasp-switzerland mailing list] for meeting announcements and other news related to OWASP in Switzerland.  
 
*Please subscribe to the [http://lists.owasp.org/mailman/listinfo/owasp-switzerland mailing list] for meeting announcements and other news related to OWASP in Switzerland.  
 
*You can follow us on Twitter as [http://twitter.com/owasp_ch @OWASP_ch]
 
*You can follow us on Twitter as [http://twitter.com/owasp_ch @OWASP_ch]

Revision as of 13:23, 23 January 2012


Owasp switzerland logo.png

Welcome to the Home Page of the OWASP Switzerland Chapter.

  • The chapter leader is Sven Vetsch supported by the members of the board Antonio Fontes and Alexis FitzGerald. Please contact us with any questions about the chapter.
  • Please subscribe to the mailing list for meeting announcements and other news related to OWASP in Switzerland.
  • You can follow us on Twitter as @OWASP_ch


If you're living in the French speaking part of Switzerland, please also visit the OWASP Geneva chapter for more information.

Chapter meetings are held several times a year, typically at a location provided by our current facility sponsor.

14. February 2012 | Local Chapter Meeting
No presentation and location fixed yet.

10. April 2012 | Local Chapter Meeting
No presentation and location fixed yet.

12. June 2012 | Local Chapter Meeting
No presentation and location fixed yet.

14. August 2012 | Local Chapter Meeting
No presentation and location fixed yet.

9. October 2012 | Local Chapter Meeting
No presentation and location fixed yet.

11. December 2012 | Local Chapter Meeting
No presentation and location fixed yet.


13. December 2011 | Local Chapter Meeting
All information about the meeting can be found here

11. October 2011 | Local Chapter Meeting
All information about the meeting can be found here

09. August 2011 | Local Chapter Meeting
Foundation of OWASP Switzerland as an association.
Location: Niederdorfstrasse 76, 8001 Zürich

14. June 2011 | Local Chapter Meeting
Lightning Talks
Location: Niederdorfstrasse 76, 8001 Zürich
More information can be found at http://techup.ch/111/owasp-switzerland-meeting

12. May 2011 | Swiss Cyber Storm III
Slides: here.

12. April 2011 | Local Chapter Meeting
More information can be found here.

08. February 2011 | Local Chapter Meeting
Meeting had to be canceled because we had no speakers.

12. April 2010 | Local Chapter Meeting
More information can be found here.

25. June 2009 | Local Chapter Meeting
More information can be found here (the start time has changed to 17:15).

7. April 2009 | Local Chapter Meeting
More information can be found here.

8. September 2008 | Local Chapter Meeting
All information about the meeting can be found at here

1. April 2008 | Global OWASP Week

The following was the official invitation mail:

Dear Receiver,
in the name of the OWASP (http://owasp.org) I'd like to invite you to
our next event, which is part of the Global OWASP Week 2008. If you're
interested in web application security, this is something for you.


Date and time:
 1.April 2008 -> WebAppSec Is No Joke
 18:00 - ca. 21:00

Where:
 The event takes place at the ETH Zurich, in the main building, room
 HG F26.5

Who:
  As at all of our meetings, everyone is welcome. If you know someone
  who could also be interested in this event, ask him/her to come too.

Content:
  We'll have three interesting Talks.

 - Taking Apache access logs to the next level: Complying to PCI DSS
   for fun and profit
   (Christian Folini - Technical Consultant at netnea)

     The PCI DSS is rather vague, when it comes to logfiles. It does
     make clear, that writing logfiles and reading them is a
     requirement though. But it leaves it up to you to define your
     setup and your processes. Apache brings numerous logging
     possibilities, but they are rarely used in practice. Based on a
     sample enterprise setup, I will discuss key items of a
     revision-proof architecture. System components and methods will be
     examined and a few interesting techniques presented.

  - Implementing an Application Security Lifecycle programme
    (Alessandro Moretti - Executive director for IT security risk
     management at UBS Investment Bank)

     Topic:
     A case study at UBS Investment Bank - how the Application Security
     Lifecycle Programme aims to implement proactive and reactive IT
     security management and promote application security across the
     global UBS IT community.

     Short description:
     UBS IT Security Risk Management will provide an overview of the
     risk strategy, and an insight into the strategic initiative, based
     partly on OWASP, to enhance the application security with each
     phase of the software development lifecycle. The presentation will
     provide details on the vision, the overall programme approach and
     on selected deliverables as part of the programme. Topics include,
     security education, risk management, source code testing,
     penetration testing and web application firewalls. A question and
     answer session will follow.

  - WebAppSec the Big Picture
    (Sven Vetsch - Security Tester at Dreamlab Technologies)

     Most of the actual vulnerabilities which security researchers and
     also bad guys (doesn't) report every day, are related to web
     applications. Even if this is the case, the security community
     didn't get the big picture of what security related problems we've
     got through web applications. In this demonstration, we will show
     you an overview of the most important web vulnerabilities like SQL
     Injections, XSS, CSRF, Path Traversal, Session Fixation and much
     more. The focus in this demonstration is not to show you the
     latest research results in webappsec, it's to show you the big
     picture of this topic.


If there are any further questions, don't hesitate to contact me at:
sven.vetsch _at_ disenchant.ch

Regards,
Sven Vetsch
Leader OWASP Switzerland

11. December 2007 | Local Chapter Meeting
All information can be found here and here.

19. and 20. September 2007 | Security-Zone
Securityzonelogo 07.jpg
The Security-Zone will take place on the 19. and 20. September 2007 and it's the most important security event we've got in Switzerland. You can find all information on the official Security-Zone website. There will be much OWASP publicity and we will also be actively participating in this event. For more information on what we do, you can read Sven's blog posting about this and you can order your own free ticket here.

24. July 2007 | Local Chapter Meeting
A summary for the meeting can be found here in our mailinglist archive.

The presentation about "Dependability for Java Mobile" Code" by Pierre Parrend can be found here, including a small abstract.

26. April 2007 | Local Chapter Meeting and "Swiss Security Dinner"
A summary for the meeting can be found here in our mailinglist archive.

12. February 2007 | Local Chapter Meeting
A summary for the meeting can be found here in our mailinglist archive.

The presentation about "XSS-Worms" (in OWASP template) by Sven Vetsch can be found here

11. November 2006 | OWASP Switzerland Local Chapter Kickoff Meeting

Switzerland have a Local Chapter for a while now but there were never some meetings or some other activities. Now, a few members of the OWASP Switzerland Local Chapter mailinglist met each other in Zurich to do a real kick-off for this Chapter.

In the Switzerland Local Chapter, we decided that at the moment the most important thing for us would be to build a network of people in Switzerland which are interested in the OWASP too and at the same time to promote it that the folks which didn't know the OWASP yet will get in touch with it. In future meetings we also want to do some presentations and/or workshop for having an active knowledge transfer.

OWASP Local Chapter meetings are free and open. Our chapter's meetings are informal and encourage open discussion of all aspects of application security. Anyone in our area interested in application security is welcome to attend. We encourage attendees to give short presentations about specific topics.


Our main topics are:

  • Security testing
  • Secure development
  • Hacking
  • Secure Architectures


If you would like to give a presentation, or have any questions about the OWASP Switzerland Local Chapter, send an email to Sven Vetsch.

Help us to make application security visible and become a supporter of the OWASP or our Local Chapter in Switzerland. All information about becoming a member/sponsor can be found at https://www.owasp.org/index.php/Membership

If your company is interested in supporting us directly, please contact Sven Vetsch to talk about the following sponsoring possibilities.

  • Chapter Supporter
  • Single Meeting Supporter
  • Facility Sponsor
  • Organization Supporters (allocating 40% of your annual donation to our Local Chapter)

Here you can find material related to the OWASP Switzerland Local Chapter.

OWASP Switzerland bylaws (in German)
File:Bylaws owasp switzerland.pdf

<paypal>Switzerland</paypal>