This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Test2test"

From OWASP
Jump to: navigation, search
Line 304: Line 304:
 
|-
 
|-
 
| align="center" | [[Image:PlaceholderImage.jpg|100px]]
 
| align="center" | [[Image:PlaceholderImage.jpg|100px]]
| align="justify" |"Building Security Into Frameworks: Who is doing it right": In this talk, Jerry Hoff, VP of the Static Code Analysis Division at WhiteHat Security, will discuss the importance of security controls in mobile and web frameworks.  The talk features a tour through a spectrum of languages and frameworks. A tip of the hat will be given to frameworks and security controls that demonstrably mitigate vulnerabilities, resulting in more secure code. A wag of the finger will be given to frameworks that either lack essential security controls, or implement them improperly.
+
| align="justify" |Jason has led security architecture reviews, application security code reviews, penetration tests and provided web application security training services for a variety of commercial, financial, and government customers. He is also actively involved in the Open Web Application Security Project (OWASP), serving on the OWASP [[Global Projects Committee]] and as a co-author of the [[:Category:OWASP AntiSamy Project | OWASP AntiSamy Project]] (Java version). Jason earned his Post-Master's degree in Computer Science with a concentration in Information Assurance from Johns Hopkins University. He earned his Master's degree in Computer Science from Cornell University, where he also earned his Bachelor's degree, double majoring in Computer Science and Operations Research.
  
Jerry Hoff is the VP of the Static Code Analysis Division at WhiteHat Security. Prior to joining WhiteHat, he was a co-founder and managing partner at Infrared Security. Jerry has worked at a number of fortune ten financial firms, along with years of hands-on security consulting, where he specialized in manual code review, web application penetration testing, and architecture reviews. Jerry also has years of development and teaching experience. He taught for over seven years at Washington University's CAIT program, and the microcomputer program at University of Missouri in St. Louis. Jerry is the writer/producer of the popular OWASP Appsec Tutorial Series and the lead developer for the WebGoat.NET project.   
+
Past conference presentations include:
 +
* [http://www.owasp.org/images/0/0f/DISAs_Application_Security_and_Development_STIG_How_OWASP_Can_Help_You-Jason_Li.pdf DISA's Application Security and Development STIG: How OWASP Can Help You] - [http://www.owasp.org/index.php/OWASP_AppSec_DC_2009_Schedule#tab=Talks_11.2F12 OWASP AppSec DC 2009]
 +
* [http://jazoon.com/en/conference/presentationdetails.html?type=sid&detail=7102 Agile and Secure: Can We Do Both?] - [http://jazoon.com/portals/0/Content/ArchivWebsite/jazoon.com/jazoon09/en/conference/thursday.html Jazoon 2008]
 +
* [http://www.shmoocon.org/presentations-all.html#owasp The OWASP AntiSamy Project] - [http://www.shmoocon.org/ ShmooCon 2009]
 +
* OWASP JSP Testing Tool - [http://www.owasp.org/index.php/OWASP_EU_Summit_2008#EVENT_AGENDA OWASP EU Summit 2008]
 +
* OWASP Keynote Introduction, [http://www.owasp.org/images/9/9d/AppSecIN08-ValidatingRichUserContent.ppt Validating Rich User Content] - [[OWASP_AppSec_India_Conference_2008#Day_One_.5BConference_Program.5D:__Wednesday_20th_August.2C_2008 | OWASP AppSec India 2008]]
 +
* [http://www.owasp.org/images/4/47/AppSecEU08-AntiSamy.ppt The OWASP AntiSamy Project] - [[OWASP_AppSec_Europe_2008_-_Belgium#Agenda_and_Presentations_-_May_21-22 | OWASP AppSec Belgium 2008]]
 +
   
 
|}
 
|}
 
<br>
 
<br>

Revision as of 20:28, 20 September 2012



PROJECTS BANNER.jpg

An OWASP project is a collection of related tasks that have a defined roadmap and team members. OWASP project leaders are responsible for defining the vision, roadmap, and tasks for the project. The project leader also promotes the project and builds the team. Tools and documents are organized into the following categories:


  • PROTECT - These are tools and documents that can be used to guard against security-related design and implementation flaws.
  • DETECT - These are tools and documents that can be used to find security-related design and implementation flaws.
  • LIFE CYCLE - These are tools and documents that can be used to add security-related activities into the Software Development Life Cycle (SDLC).


Every project has an associated mail list. You can view all the lists, examine their archives, and subscribe to any of them on the OWASP Project Mailing Lists page.

A list of Projects that have been identified as orphaned ones has been set up. Please glance at it and see you find interest in leading any of them.

A summary of recent project releases (amongst other things) is available on the OWASP Updates page.


Who Should Start an OWASP Project:

  • Application Developers
  • Software Architects
  • Information Security Authors
  • Those who would like the support of a community to develop or test an idea
  • Anyone wishing to take advantage of the professional body of knowledge OWASP has to offer


If you have any questions, please do not hesitate to contact the
OWASP Project Manager, Samantha Groves .




                                                                                                                              Projects Front Page Graphic.jpg

Visit the OWASP Zed Attack Proxy Project Blog to find regular updates on the project's status!

@zaproxy (follow us on Twitter!) <twitter>262394051</twitter>


How to Start a New Project

Starting an OWASP Project is easy. You don't have to be an application security expert. You just have to have the drive and desire to make a contribution to the application security community.

To get your project started, fill out the new project form. We'll review the information and get you set up with a project wiki page, a mailing list, and subscribe you to the OWASP-Leaders list. You'll be part of setting OWASP's direction!

Here are some of the guidelines for running a successful OWASP project:

  • The best OWASP projects are strategic - they make it easier to produce secure applications by filling a gap in the application security knowledge-base or technology support.
  • You can run a single person project, but it's usually best to get the community involved. You should be prepared to support a mailing list, build a team, speak at conferences, and promote your project.
  • You can contribute existing documents or tools to OWASP! Assuming you have the intellectual property rights to a work, you can open it to the world as an OWASP Project. Please coordinate this with OWASP by contacting owasp(at)owasp.org.
  • You should promote your project through the OWASP channels as well as by outside means. Get people to blog about it!

Creating a New Project

  • Get the following information together:

A - PROJECT

  1. Project Name,
  2. Project purpose / overview,
  3. Project Roadmap,
  4. Project links (if any) to external sites,
  5. Project License,
  6. Project Leader name,
  7. Project Leader email address,
  8. Project Leader wiki account - the username (you'll need this to edit the wiki),
  9. Project Contributor(s) (if any) - name email and wiki account (if any),
  10. Project Main Links (if any).

Project Release

  • As your project reaches a point that you'd like OWASP to assist in its promotion, the OWASP Global Projects Committee will need the following to help spread the word about your project:
  1. Conference style presentation that describes the tool/document in at least 3 slides,
  2. Project Flyer/Pamphlet (PDF file),
  • If possible, get also the following information together:

B – FIRST RELEASE

  1. Release Name,
  2. Release Description,
  3. Release Downloadable file link
  4. Release Leader,
  5. Release Contributor(s),
  6. Release Reviewer,
  7. Release Sponsor(s) (if any),
  8. Release Notes
  9. Release Main Links (if any),

Questions?

Please contact us at [email protected] with any questions!


Call for Papers

Submit your Talk Proposal here: Call for Papers Submission Form


Please carefully fill out the CFP form to submit your talk for consideration at OWASP AppSec Latam 2012 in Montevideo, Uruguay.

The talks will be held November 20th and 21st, 2012 at the ANTEL National Telco Company located in downtown Montevideo (training is November 18th and 19th). Talks will be 50 minutes each. We will post your Display Name, Biography, Talk Title, and Talk Abstract to the appseclatam.org site if your talk is selected. If you provide a URL or Twitter handle, we will post that if your talk is selected, too.


The deadline for this Call for Papers is August 31, 2011. If your talk is selected, we will contact you to confirm, and we will expect that your slides and other material will be sent to us no later than November 16, 2011 for our peer review. We peer review slides and other material for inclusion on the conference website (post-conference) and to verify general conformance to OWASP conference presentation guidelines.


If you would like to submit multiple presentations, please make multiple separate form submissions.


Speakers will receive free admission (nontransferable) to the conference in return for delivering a 50 minute talk.


Speaker Agreement

By submitting your proposal for a talk/paper through our CFP, you are consenting to stay within the guidelines of the speaker agreement: https://www.owasp.org/index.php/Speaker_Agreement


Questions?

Please contact us at [email protected] with any questions!


Jerry Hoff



Jerry.png "Building Security Into Frameworks: Who is doing it right": In this talk, Jerry Hoff, VP of the Static Code Analysis Division at WhiteHat Security, will discuss the importance of security controls in mobile and web frameworks. The talk features a tour through a spectrum of languages and frameworks. A tip of the hat will be given to frameworks and security controls that demonstrably mitigate vulnerabilities, resulting in more secure code. A wag of the finger will be given to frameworks that either lack essential security controls, or implement them improperly.

Many of the OWASP Top 10 vulnerabilities and their corresponding security controls will be discussed. Participants will walk away with a better understanding of the security libraries available across a wide array of popular web technologies.


Jerry Hoff is the VP of the Static Code Analysis Division at WhiteHat Security. Prior to joining WhiteHat, he was a co-founder and managing partner at Infrared Security. Jerry has worked at a number of fortune ten financial firms, along with years of hands-on security consulting, where he specialized in manual code review, web application penetration testing, and architecture reviews. Jerry also has years of development and teaching experience. He taught for over seven years at Washington University's CAIT program, and the microcomputer program at University of Missouri in St. Louis. Jerry is the writer/producer of the popular OWASP Appsec Tutorial Series and the lead developer for the WebGoat.NET project.


Pravir Chandra



PravirChandra_Headshot.jpg Everything you know about Injection Attack is wrong: This casual talk will take a look at several mundane vulnerabilities that we all know about and ask a few deeper questions. What are the underlying mechanisms? Does our advice on preventing them *actually* work? Is there a better way when you think of software design patterns? By the end, we’ll challenge the audience to think past the surface of these code vulnerabilities and hopefully learn a little about how the right abstraction model can save tons of security headaches.


Pravir Chandra is a veteran in the security space and a long-time OWASP contributor, including his role as the creator and leader of the Open Software Assurance Maturity Model (OpenSAMM) project. Currently as security architect for the CTO of Bloomberg, he drives proactive security initiatives that demonstrate concrete value for the firm. Prior to this, Pravir was Director of Strategic Services at HP/Fortify where he lead software security assurance programs for Fortune 500 clients in a variety of verticals. He is responsible for standing up the most comprehensive and measurably effective programs in existence today. As a thought leader in the security field for over 10 years, Pravir has written many articles, whitepapers, and books and is routinely invited to speak at businesses and conferences world-wide.


Cristian Borghello



Cristian-borghello-P.jpg Cristian F. Borghello, es Licenciado en Sistemas, desarrollador, Certified Information Systems Security Professional (CISSP) y Microsoft MVP Security (Most Valuable Professional).

Actualmente es Director de Segu-Info y se desempeña como consultor independiente en Seguridad de la Información. Escribe para diversos medios especializados e investiga en forma independiente sobre Seguridad Informática y de la Información. Ha disertado se congresos y seminarios nacionales e internacionales sobre la temática. El interés por la Seguridad Informática y su investigación lo ha llevado a mantener este sitio: http://www.segu-info.com.ar/


Hernán M. Racciatti



Photo Hernan Racciatti.jpg Hernan M. Racciatti has 20 years of experience in Information Technology, having dedicated most of his careers in areas related to Information Security.

Currently serves as Director of Security at SIClabs, advising private companies and public agencies, leading Penetration Test, Security Application Assessment, Code Source Review, pursuing researches about information security, teaching and offering seminars and technical lectures at conferences of national and international level related to his field.

Among his contributions to the community, should be noted: active participation as a collaborator in some ISECOM´s project (OSSTMM-Open Source Security Testing Methodology Manual and Hacker High School), OISSG (ISSAF – Information Systems Security Assessment Framework), the development of small tools designed to secure information systems and several papers, articles and technical documents written for digital and print publications whit national and international circulation.

During last year, he found and reported vulnerability in major commercial products.

Hernan Marcelo Racciatti is member of the Core Team at ISECOM (Institute for Security and Open Methodologies), ISSAF Key Contributor at OISSG (Open Information System Security Group), President of CSA (Cloud Security Alliance) Argentina Chapter, Executive Committee Member of the ONG Argentina Cibersegura, ISSA (Information Systems Security Association) and OWASP (Open Web Application Security Project) Buenos Aires Chapter Member.

Learn more about Hernan at http://www.hernanracciatti.com.ar/



AppSec Latam 2012 will be held in downtown Montevideo, Uruguay at the Antel National Telco Company. Directions are available through: Google Maps

The conference training and talks will be held in the conference auditorium and interactive room, which are adjacent to the Antel Tower.

Antel Tower:

Antel National Telco Building.jpg


Antel Telco Auditorium (left) and Auditorium main entrance (right):

Antel Telco Venue Auditorium.jpg Antel Telco Main Entrance to Auditorium.jpg


Inside the Auditorium (left) and Interactive Room (right):

Antel Telco Auditorium 02.jpg Antel Telco Interactive Room 02.jpg]

Conference Fees

Access to conference:

  • Before Sept 30th: 3200.00 UYU (approx. 150.00 USD)
  • Before Oct 31st: 4250.00 UYU (approx. 200.00 USD)
  • After Nov 1st: 5300.00 UYU (approx. 250.00 USD)


Trainings

  • One day: 8500.00 UYU (approx. 400.00 USD)
  • Two days: 17000.00 UYU (approx. 800.00 USD)


Discounts

  • OWASP Member: 50.00 USD (Note: This discount is equal to the cost of becoming an OWASP paid Member.)
  • Student: 1600.00 UYU (approx. 75.00 USD). Note: student ID or other proof of current student status is required.
  • Special discounts available for groups registrations. Please send inquiries to [email protected].


Online Registration

Registration is not yet available for this event. Check back the beginning of September for registration details.

2012 AppSec Latam Conference Volunteer Team

  • Mateo Martinez
  • Mauro Flores
  • Martin Tartarelli
  • Fabio Cerullo


OWASP Staff Support

  • Sarah Baso
  • Kate Hartmann

Jason Li



PlaceholderImage.jpg Jason has led security architecture reviews, application security code reviews, penetration tests and provided web application security training services for a variety of commercial, financial, and government customers. He is also actively involved in the Open Web Application Security Project (OWASP), serving on the OWASP Global Projects Committee and as a co-author of the OWASP AntiSamy Project (Java version). Jason earned his Post-Master's degree in Computer Science with a concentration in Information Assurance from Johns Hopkins University. He earned his Master's degree in Computer Science from Cornell University, where he also earned his Bachelor's degree, double majoring in Computer Science and Operations Research.

Past conference presentations include:


Justin Searle



PlaceholderImage.jpg Everything you know about Injection Attack is wrong: This casual talk will take a look at several mundane vulnerabilities that we all know about and ask a few deeper questions. What are the underlying mechanisms? Does our advice on preventing them *actually* work? Is there a better way when you think of software design patterns? By the end, we’ll challenge the audience to think past the surface of these code vulnerabilities and hopefully learn a little about how the right abstraction model can save tons of security headaches.


Keith Turpin



PlaceholderImage.jpg Cristian F. Borghello, es Licenciado en Sistemas, desarrollador, Certified Information Systems Security Professional (CISSP) y Microsoft MVP Security (Most Valuable Professional).

Actualmente es Director de Segu-Info y se desempeña como consultor independiente en Seguridad de la Información. Escribe para diversos medios especializados e investiga en forma independiente sobre Seguridad Informática y de la Información. Ha disertado se congresos y seminarios nacionales e internacionales sobre la temática. El interés por la Seguridad Informática y su investigación lo ha llevado a mantener este sitio: http://www.segu-info.com.ar/


Nishi Kumar



PlaceholderImage.jpg Hernan M. Racciatti has 20 years of experience in Information Technology, having dedicated most of his careers in areas related to Information Security.

Currently serves as Director of Security at SIClabs, advising private companies and public agencies, leading Penetration Test, Security Application Assessment, Code Source Review, pursuing researches about information security, teaching and offering seminars and technical lectures at conferences of national and international level related to his field.

Learn more about Hernan at http://www.hernanracciatti.com.ar/


Brad Causey



PlaceholderImage.jpg Hernan M. Racciatti has 20 years of experience in Information Technology, having dedicated most of his careers in areas related to Information Security.

Currently serves as Director of Security at SIClabs, advising private companies and public agencies, leading Penetration Test, Security Application Assessment, Code Source Review, pursuing researches about information security, teaching and offering seminars and technical lectures at conferences of national and international level related to his field.

Learn more about Hernan at http://www.hernanracciatti.com.ar/


Chris Schmidt



PlaceholderImage.jpg Hernan M. Racciatti has 20 years of experience in Information Technology, having dedicated most of his careers in areas related to Information Security.

Currently serves as Director of Security at SIClabs, advising private companies and public agencies, leading Penetration Test, Security Application Assessment, Code Source Review, pursuing researches about information security, teaching and offering seminars and technical lectures at conferences of national and international level related to his field.

Learn more about Hernan at http://www.hernanracciatti.com.ar/


Venue Sponsor


Logo Antel.jpg


2012 AppSec Latam Conference Volunteer Team

  • Mateo Martinez
  • Mauro Flores
  • Martin Tartarelli
  • Fabio Cerullo


OWASP Staff Support

  • Sarah Baso
  • Kate Hartmann

Contact us at [email protected]



Gold Sponsor

Logo Agesic color.jpg

Silver Sponsors

Core TM wtag.png PwC logo 4colourprint (2) Resized good one.jpg

Conference Room Sponsor

DEL COL.jpg

Venue Sponsor

Logo Antel.jpg

Academic Supporters

Ort bord1.JPG Logo-fing.png

Organizational Supporters

AppSecDC2012-ISC2.png