This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Vancouver"

From OWASP
Jump to: navigation, search
m (trying to add the events)
m (added events)
Line 1: Line 1:
 
== OWASP Vancouver ==
 
== OWASP Vancouver ==
 
 
Welcome to the Vancouver chapter homepage. The chapter leader is [mailto:[email protected] Farshad Abasi].<br>
 
Welcome to the Vancouver chapter homepage. The chapter leader is [mailto:[email protected] Farshad Abasi].<br>
 
<b>[http://lists.owasp.org/mailman/listinfo/owasp-vancouver Click here] to join the local chapter mailing list.</b>
 
<b>[http://lists.owasp.org/mailman/listinfo/owasp-vancouver Click here] to join the local chapter mailing list.</b>
 +
 +
== Events ==
 +
Upcoming events for Q1 and Q1 2018 are as follows:
 +
 +
Date: Jan 25
 +
Speaker: Miles (San-Tsai) Sun
 +
Title: Finding High-Risk Web Vulnerabilities with a Small Number of Generic Payloads
 +
 +
Abstract:
 +
Using a small number of generic payloads to discover high-risk web vulnerabilities (e.g., SQL injection, Remote Code Execution) is highly desirable during a penetration test.  In this talk, I will present and demonstrate a lightweight vulnerability detection approach complimenting to traditional automatic scanners. Using an expression probing technique, this approach can systematically probe whether user-controlled input is treated as code by the server-side program logic, as well as the situational context of the injected payload, and its underlying language. Compared to automatic vulnerability scanners, this approach imposes tiny network footprint (e.g., quick, negligible system impact, avoid IP blocking), is agnostic to application platform/language, and friendly to Web Application Firewall/Intrusion Detection and Prevention System. This lightweight detection technique could address or reduce many common challenges faced by penetration testers. 
 +
 +
Speaker Bio:
 +
San-Tsai Sun is a passionate information security professional and researcher. With more than 20 years of expertise in system development and application security, he is currently an Advanced Security Engineer at Staples, where he enjoys his work in penetration test, static/dynamic vulnerability scan, source code review, risk analysis/threat modeling, and application security design consultancy. Prior to Staples, he was a Senior Information Security Consultant at HSBC Bank. San-Tsai holds a PhD in Information Security from the University of British Columbia, and has been helping hundred of websites to address high risk security vulnerabilities found on their sites.
 +
 +
Date: Mar 22
 +
Speaker: Lance Knittig
 +
Title: Leveraging AWS <-> K8S <-> Docker <-> Apps in harmony to deploy and operate more securely
 +
 +
Abstract:
 +
An introspective review of changes encountered with deployment of containerized miroservices and in AWS.  The "old school" way has changed to infrastructure as code and fleets managed by Kubernetes.  Amazing good security practices can be yours by default! Let's walk through some examples of these changes in deployment and call out some amazing security capabilities and quality inherent in the new approach.
 +
 +
 +
May 24
 +
Speaker: Karim Lalji
 +
Title: Managing an Application Security Testing and Vulnerability Management Program in a CI/CD Environment
 +
 +
Abstract:
 +
Modern software environments have adopted new methodologies to developing products including continuous integration and continuous delivery, more commonly referred to CI/CD. Application security testing and vulnerability management is an important aspect in software environments; unfortunately this practice is often lacking in both effectiveness and requisite knowledge when dealt with from an applications perspective as opposed to traditional IT infrastructures. The challenges are further extended in CI/CD environments where critical code is merging into production at regular intervals without proper security coverage.
 +
 +
This talk will aim to provide individuals with a working understanding of application security testing (AST) as well as vulnerability management in a modern software enterprise employing DevOps practices, and more specifically a CI/CD pipeline. The talk will discuss security testing at different stages of the S-SDLC from source code analysis to penetration testing and how to effectively manage vulnerabilities. The discussion is applicable to anyone with an interest in security or software in general but is of particular relevance to managers and architects interested in building an effective application security program.
 +
 +
Speaker Bio:
 +
Karim has a background in application security particularly in the banking/finance industries and currently works in a senior offensive security consulting role conducting penetration testing and threat/vulnerability assessments for a variety of clients. Karim was a software engineer in his past life and securing applications has been a strong focus for a good portion of his career.
 +
 +
 +
Date: Jul 19
 +
Speaker: Roger Trevisan
 +
 +
Title: Application Security Testing in the modern world, differences between various methods, and applicability.
  
 
== Participation ==  
 
== Participation ==  

Revision as of 16:15, 8 January 2018

OWASP Vancouver

Welcome to the Vancouver chapter homepage. The chapter leader is Farshad Abasi.
Click here to join the local chapter mailing list.

Events

Upcoming events for Q1 and Q1 2018 are as follows:

Date: Jan 25 Speaker: Miles (San-Tsai) Sun Title: Finding High-Risk Web Vulnerabilities with a Small Number of Generic Payloads

Abstract: Using a small number of generic payloads to discover high-risk web vulnerabilities (e.g., SQL injection, Remote Code Execution) is highly desirable during a penetration test. In this talk, I will present and demonstrate a lightweight vulnerability detection approach complimenting to traditional automatic scanners. Using an expression probing technique, this approach can systematically probe whether user-controlled input is treated as code by the server-side program logic, as well as the situational context of the injected payload, and its underlying language. Compared to automatic vulnerability scanners, this approach imposes tiny network footprint (e.g., quick, negligible system impact, avoid IP blocking), is agnostic to application platform/language, and friendly to Web Application Firewall/Intrusion Detection and Prevention System. This lightweight detection technique could address or reduce many common challenges faced by penetration testers.

Speaker Bio: San-Tsai Sun is a passionate information security professional and researcher. With more than 20 years of expertise in system development and application security, he is currently an Advanced Security Engineer at Staples, where he enjoys his work in penetration test, static/dynamic vulnerability scan, source code review, risk analysis/threat modeling, and application security design consultancy. Prior to Staples, he was a Senior Information Security Consultant at HSBC Bank. San-Tsai holds a PhD in Information Security from the University of British Columbia, and has been helping hundred of websites to address high risk security vulnerabilities found on their sites.

Date: Mar 22 Speaker: Lance Knittig Title: Leveraging AWS <-> K8S <-> Docker <-> Apps in harmony to deploy and operate more securely

Abstract: An introspective review of changes encountered with deployment of containerized miroservices and in AWS. The "old school" way has changed to infrastructure as code and fleets managed by Kubernetes. Amazing good security practices can be yours by default! Let's walk through some examples of these changes in deployment and call out some amazing security capabilities and quality inherent in the new approach.


May 24 Speaker: Karim Lalji Title: Managing an Application Security Testing and Vulnerability Management Program in a CI/CD Environment

Abstract: Modern software environments have adopted new methodologies to developing products including continuous integration and continuous delivery, more commonly referred to CI/CD. Application security testing and vulnerability management is an important aspect in software environments; unfortunately this practice is often lacking in both effectiveness and requisite knowledge when dealt with from an applications perspective as opposed to traditional IT infrastructures. The challenges are further extended in CI/CD environments where critical code is merging into production at regular intervals without proper security coverage.

This talk will aim to provide individuals with a working understanding of application security testing (AST) as well as vulnerability management in a modern software enterprise employing DevOps practices, and more specifically a CI/CD pipeline. The talk will discuss security testing at different stages of the S-SDLC from source code analysis to penetration testing and how to effectively manage vulnerabilities. The discussion is applicable to anyone with an interest in security or software in general but is of particular relevance to managers and architects interested in building an effective application security program.

Speaker Bio: Karim has a background in application security particularly in the banking/finance industries and currently works in a senior offensive security consulting role conducting penetration testing and threat/vulnerability assessments for a variety of clients. Karim was a software engineer in his past life and securing applications has been a strong focus for a good portion of his career.


Date: Jul 19 Speaker: Roger Trevisan

Title: Application Security Testing in the modern world, differences between various methods, and applicability.

Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter.


Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG