tssci security

Looking forward to OWASP EU Summit Portugal

In only a couple weeks, many of the greatest minds in web application security will come together again for OWASP EU Summit in Algarve, Portugal. The Summit is a gathering whose main goal is, besides promoting the exchange of ideas on web application security, defining the future of OWASP itself. In other words: Do you want to help define the future of web application security? If so, the OWASP Summit is the place to be.

This year, the Summit will happen in November, from the 3rd to the 7th, in Portugal. It will offer a great selection of training and technical sessions, regarding the most important OWASP projects and themes. It will also host a business track dealing with the usage of OWASP generated documents and tools by companies worldwide and with the opportunities for these companies to help OWASP's development. It will be a great opportunity to meet the people that make a difference in the web security arena.

I will be attending, as a reviewer for AntiSamy.NET and also to join in the discussion on browser and framework security, a workshop hosted by the Intrinsic Security Working Group. I'll be flying out several days earlier to do a little tourism -- gotta make the most of "training" days ;) -- so if anyone has been to the area before and has any recommendations, I'd love to hear them.

Don't forget to check out the training and working sessions available.

Some of training being offered at OWASP EU Summit:

Training Courses

Monday, November 3, 2008

Advanced Web Application Security Testing (day 1 of 2)

Building Secure Web Services (day 1 of 2)

WebAppSec for Managers and Executives - The Road Less Travelled (1 day)

Uncovering WebScarab's Secret Treasures (1 day)

Secure Programming with Java (1 day)

Building Secure Web Applications with OWASP's Enterprise Security API (ESAPI) (1 day)

Building Secure Web 2.0 Applications (1 day)

Web server/services hardening using SELinux (1 day)

Web Application Assessments (1/2 day PM)

Hacking OWASP Orizon Project v1.0 (1/2 day PM)

Tuesday, November 4, 2008

Advanced Web Application Security Testing (day 2 of 2)

Building Secure Web Services (day 2 of 2)

The Art and Science of Threat Modeling Web Applications (1 day)

Ajax Security (0,5 day AM)

Securing WebGoat with ModSecurity (1/2 day PM)

Flash Player Security (1/2 day AM) Auditing Flash Applications (1/2 day PM)

OWASP Top 10 - What Developers Should Know on Web Application Security (1/2 day)

OWASP Testing Guide (1/2 day PM)

In summary, it will be an unparalleled opportunity to learn, share, and network.

Posted by Marcin on Saturday, October 18, 2008 in Conferences and Security.

blog comments powered by Disqus
blog comments powered by Disqus