[prev in list] [next in list] [prev in thread] [next in thread] 

List:       owasp-metrics
Subject:    AppSec EU - Dublin CFT/CFP and Registration
From:       "Kate Hartmann" <kate.hartmann () owasp ! org>
Date:       2011-03-14 15:47:01
Message-ID: 039001cbe25f$10af8560$320e9020$ () owasp ! org
[Download RAW message or body]

This is a multipart message in MIME format.

[Attachment #2 (multipart/alternative)]
This is a multipart message in MIME format.


Registration is OPEN!!!  Follow the link for information on Early Bird
Pricing!

http://www.owasp.org/index.php/AppSecEU2011#tab=Registration 

_______________

OWASP is currently soliciting training & presentation proposals for the
OWASP AppSec Europe 2011 Conference which will take place at Trinity College
Dublin in Ireland, on June 6th through June 10th 2010. There will be
training courses on June 6th, 7th and 8th followed by plenary sessions on
the 9th and 10th with each day having at least three tracks.

Call for Training

We are seeking training proposals on the following topics (in no particular
order):

§  Security in Web 2.0, Web Services/XML

§  Advanced penetration testing

§  Static analysis for security

§  Threat modeling of applications

§  Secure coding practices

§  Security in J2EE/.NET patterns and frameworks

§  Application security with ESAPI

§  OWASP tools in practice

We will look favorably on laboration-based/hands-on training.


Call for Presentations

We are seeking people and organizations that want to present on any of the
following topics (in no particular order):

§  Business Risks with Application Security.

§  Starting and Managing Secure Development Lifecycle Programs.

§  Web Services-, XML- and Application Security.

§  Metrics for Application Security.

§  Application Threat Modeling.

§  Hands-on Source Code Review.

§  Web Application Security Testing.

§  OWASP Tools and Projects.

§  Secure Coding Practices (J2EE/.NET).

§  Privacy Concerns with Applications and Data Storage

§  Web Application Security countermeasures

§  Technology specific presentations on security such as AJAX, XML, etc.

§  Anything else relating to OWASP and Application Security.


Submission Deadline and Instructions

Submission deadline is Sunday April 3 23:59 (GMT).

To submit your proposal please fill out the form here:
<http://www.easychair.org/conferences/submission_new.cgi?a=c0b760808bfd>
http://www.easychair.org/conferences/submission_new.cgi?a=c0b760808bfd

Please specify in the form whether you are submitting a Training or a
Presentation proposal. Eg. Title: "Training - Introduction to Web
Application Security"

Only for Training Proposals
To submit your training proposal please fill out the
<http://www.owasp.org/index.php/File:OWASP_AppSec_Europe_2011_Call_for_Train
ing.docx> File:OWASP AppSec Europe 2011 Call for Training.docx and attach it
while filling out the online form.

Upon acceptance you'll be requested to fill out the Training Instructor
Agreement where you'll find details on revenue split etc. The agreement will
be reworked but the previous one is here:
<http://www.owasp.org/index.php/File:Training_Instructor_Agreement.doc>
File:Training Instructor Agreement.doc. 

 

Further Information

Mail:  <mailto:ireland@owasp.org> ireland@owasp.org

Website:  <http://www.owasp.org/index.php/AppSecEU2011>
http://www.owasp.org/index.php/AppSecEU2011

Linkedin:  <http://events.linkedin.com/OWASP-AppSec-Europe-2011/pub/522459>
http://events.linkedin.com/OWASP-AppSec-Europe-2011/pub/522459

Twitter: #appseceu11

 

 

Kate Hartmann

Operations Director

301-275-9403

www.owasp.org <http://www.owasp.org/>  

Skype:  Kate.hartmann1

 


[Attachment #5 (text/html)]

<html xmlns:v="urn:schemas-microsoft-com:vml" \
xmlns:o="urn:schemas-microsoft-com:office:office" \
xmlns:w="urn:schemas-microsoft-com:office:word" \
xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" \
xmlns="http://www.w3.org/TR/REC-html40"><head><meta http-equiv=Content-Type \
content="text/html; charset=iso-8859-1"><meta name=Generator content="Microsoft Word \
14 (filtered medium)"><style><!-- /* Font Definitions */
@font-face
	{font-family:Wingdings;
	panose-1:5 0 0 0 0 0 0 0 0 0;}
@font-face
	{font-family:Wingdings;
	panose-1:5 0 0 0 0 0 0 0 0 0;}
@font-face
	{font-family:Calibri;
	panose-1:2 15 5 2 2 2 4 3 2 4;}
/* Style Definitions */
p.MsoNormal, li.MsoNormal, div.MsoNormal
	{margin:0in;
	margin-bottom:.0001pt;
	font-size:11.0pt;
	font-family:"Calibri","sans-serif";}
a:link, span.MsoHyperlink
	{mso-style-priority:99;
	color:blue;
	text-decoration:underline;}
a:visited, span.MsoHyperlinkFollowed
	{mso-style-priority:99;
	color:purple;
	text-decoration:underline;}
span.EmailStyle17
	{mso-style-type:personal-compose;
	font-family:"Calibri","sans-serif";
	color:windowtext;}
.MsoChpDefault
	{mso-style-type:export-only;
	font-family:"Calibri","sans-serif";}
@page WordSection1
	{size:8.5in 11.0in;
	margin:1.0in 1.0in 1.0in 1.0in;}
div.WordSection1
	{page:WordSection1;}
/* List Definitions */
@list l0
	{mso-list-id:1009403390;
	mso-list-template-ids:-405371644;}
@list l0:level1
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l0:level2
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:1.0in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l0:level3
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:1.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l0:level4
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:2.0in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l0:level5
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:2.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l0:level6
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:3.0in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l0:level7
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:3.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l0:level8
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:4.0in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l0:level9
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:4.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l1
	{mso-list-id:1563558686;
	mso-list-template-ids:-1791725406;}
@list l1:level1
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l1:level2
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:1.0in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l1:level3
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:1.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l1:level4
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:2.0in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l1:level5
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:2.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l1:level6
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:3.0in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l1:level7
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:3.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l1:level8
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:4.0in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
@list l1:level9
	{mso-level-number-format:bullet;
	mso-level-text:\F0A7;
	mso-level-tab-stop:4.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Wingdings;}
ol
	{margin-bottom:0in;}
ul
	{margin-bottom:0in;}
--></style><!--[if gte mso 9]><xml>
<o:shapedefaults v:ext="edit" spidmax="1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
<o:shapelayout v:ext="edit">
<o:idmap v:ext="edit" data="1" />
</o:shapelayout></xml><![endif]--></head><body lang=EN-US link=blue vlink=purple><div \
class=WordSection1><p class=MsoNormal \
style='mso-margin-top-alt:4.8pt;margin-right:0in;margin-bottom:6.0pt;margin-left:0in;line-height:18.0pt'><b><span \
style='font-size:12.0pt;font-family:"Arial","sans-serif"'>Registration is OPEN!!!  \
Follow the link for information on Early Bird Pricing!<o:p></o:p></span></b></p><p \
class=MsoNormal style='mso-margin-top-alt:4.8pt;margin-right:0in;margin-bottom:6.0pt;margin-left:0in;line-height:18.0pt'><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'><a \
href="http://www.owasp.org/index.php/AppSecEU2011#tab=Registration">http://www.owasp.org/index.php/AppSecEU2011#tab=Registration</a> \
<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:4.8pt;margin-right:0in;margin-bottom:6.0pt;margin-left:0in;line-height:18.0pt'><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>_______________<o:p></o:p></span></p><p \
class=MsoNormal style='mso-margin-top-alt:4.8pt;margin-right:0in;margin-bottom:6.0pt;margin-left:0in;line-height:18.0pt'><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>OWASP is currently \
soliciting training &amp; presentation proposals for the OWASP AppSec Europe 2011 \
Conference which will take place at Trinity College Dublin in Ireland, on June 6th \
through June 10th 2010. There will be training courses on June 6th, 7th and 8th \
followed by plenary sessions on the 9th and 10th with each day having at least three \
tracks.<o:p></o:p></span></p><div \
style='mso-element:para-border-div;border:none;border-bottom:solid #AAAAAA \
1.0pt;padding:0in 0in 2.0pt 0in'><p class=MsoNormal \
style='margin-bottom:.1in;mso-line-height-alt:14.25pt;border:none;padding:0in'><span \
style='font-size:14.5pt;font-family:"Arial","sans-serif";color:black'>Call for \
Training<o:p></o:p></span></p></div><p class=MsoNormal \
style='mso-margin-top-alt:4.8pt;margin-right:0in;margin-bottom:6.0pt;margin-left:0in;line-height:18.0pt'><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>We are seeking training \
proposals on the following topics (in no particular order):<o:p></o:p></span></p><p \
class=MsoNormal style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l1 \
level1 lfo1'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Security in Web 2.0, Web \
Services/XML<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l1 \
level1 lfo1'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Advanced penetration \
testing<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l1 \
level1 lfo1'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Static analysis for \
security<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l1 \
level1 lfo1'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Threat modeling of \
applications<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l1 \
level1 lfo1'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Secure coding \
practices<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l1 \
level1 lfo1'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Security in J2EE/.NET \
patterns and frameworks<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l1 \
level1 lfo1'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Application security with \
ESAPI<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l1 \
level1 lfo1'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>OWASP tools in \
practice<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:4.8pt;margin-right:0in;margin-bottom:6.0pt;margin-left:0in;line-height:18.0pt'><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>We will look favorably on \
laboration-based/hands-on training.<o:p></o:p></span></p><div \
style='mso-element:para-border-div;border:none;border-bottom:solid #AAAAAA \
1.0pt;padding:0in 0in 2.0pt 0in'><p class=MsoNormal \
style='margin-bottom:.1in;mso-line-height-alt:14.25pt;border:none;padding:0in'><a \
name="12d61c2027d4d224_12d61bbb4a20a490_Call_f"></a><span \
style='font-size:14.5pt;font-family:"Arial","sans-serif";color:black'><br>Call for \
Presentations<o:p></o:p></span></p></div><p class=MsoNormal \
style='mso-margin-top-alt:4.8pt;margin-right:0in;margin-bottom:6.0pt;margin-left:0in;line-height:18.0pt'><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>We are seeking people and \
organizations that want to present on any of the following topics (in no particular \
order):<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l0 \
level1 lfo2'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Business Risks with \
Application Security.<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l0 \
level1 lfo2'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Starting and Managing \
Secure Development Lifecycle Programs.<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l0 \
level1 lfo2'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Web Services-, XML- and \
Application Security.<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l0 \
level1 lfo2'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Metrics for Application \
Security.<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l0 \
level1 lfo2'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Application Threat \
Modeling.<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l0 \
level1 lfo2'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Hands-on Source Code \
Review.<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l0 \
level1 lfo2'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Web Application Security \
Testing.<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l0 \
level1 lfo2'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>OWASP Tools and \
Projects.<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l0 \
level1 lfo2'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Secure Coding Practices \
(J2EE/.NET).<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l0 \
level1 lfo2'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Privacy Concerns with \
Applications and Data Storage<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l0 \
level1 lfo2'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Web Application Security \
countermeasures<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l0 \
level1 lfo2'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Technology specific \
presentations on security such as AJAX, XML, etc.<o:p></o:p></span></p><p \
class=MsoNormal style='mso-margin-top-alt:auto;margin-bottom:1.2pt;margin-left:.25in;text-indent:-.25in;line-height:18.0pt;mso-list:l0 \
level1 lfo2'><![if !supportLists]><span \
style='font-size:10.0pt;font-family:Wingdings'><span style='mso-list:Ignore'>§<span \
style='font:7.0pt "Times New Roman"'>&nbsp; </span></span></span><![endif]><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Anything else relating to \
OWASP and Application Security.<o:p></o:p></span></p><div \
style='mso-element:para-border-div;border:none;border-bottom:solid #AAAAAA \
1.0pt;padding:0in 0in 2.0pt 0in'><p class=MsoNormal \
style='margin-bottom:.1in;mso-line-height-alt:14.25pt;border:none;padding:0in'><a \
name="12d61c2027d4d224_12d61bbb4a20a490_Submis"></a><span \
style='font-size:14.5pt;font-family:"Arial","sans-serif";color:black'><br>Submission \
Deadline and Instructions<o:p></o:p></span></p></div><p class=MsoNormal \
style='mso-margin-top-alt:4.8pt;margin-right:0in;margin-bottom:6.0pt;margin-left:0in;line-height:18.0pt'><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Submission&nbsp;<b>deadline \
is Sunday April 3 23:59</b>&nbsp;(GMT).<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:4.8pt;margin-right:0in;margin-bottom:6.0pt;margin-left:0in;line-height:18.0pt'><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>To submit your proposal \
please fill out the form here:&nbsp;<a \
href="http://www.easychair.org/conferences/submission_new.cgi?a=c0b760808bfd" \
target="_blank" title="http://www.easychair.org/conferences/submission_new.cgi?a=c0b760808bfd"><span \
style='color:#3366BB;text-decoration:none'>http://www.easychair.org/conferences/submission_new.cgi?a=c0b760808bfd</span></a><o:p></o:p></span></p><p \
class=MsoNormal style='mso-margin-top-alt:4.8pt;margin-right:0in;margin-bottom:6.0pt;margin-left:0in;line-height:18.0pt'><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Please specify in the form \
whether you are submitting a&nbsp;<b>Training</b>&nbsp;or \
a&nbsp;<b>Presentation</b>&nbsp;proposal. Eg. Title: &quot;Training - Introduction to \
Web Application Security&quot;<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:4.8pt;margin-right:0in;margin-bottom:6.0pt;margin-left:0in;line-height:18.0pt'><b><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Only for Training \
Proposals</span></b><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'><br>To submit your training \
proposal please fill out the&nbsp;<a \
href="http://www.owasp.org/index.php/File:OWASP_AppSec_Europe_2011_Call_for_Training.docx" \
target="_blank" title="File:OWASP AppSec Europe 2011 Call for Training.docx"><span \
style='color:#002BB8;text-decoration:none'>File:OWASP AppSec Europe 2011 Call for \
Training.docx</span></a>&nbsp;and attach it while filling out the online \
form.<o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:4.8pt;margin-right:0in;margin-bottom:6.0pt;margin-left:0in;line-height:18.0pt'><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Upon acceptance you'll be \
requested to fill out the&nbsp;<i>Training Instructor Agreement</i>&nbsp;where you'll \
find details on revenue split etc. The agreement will be reworked but the previous \
one is here:&nbsp;<a \
href="http://www.owasp.org/index.php/File:Training_Instructor_Agreement.doc" \
target="_blank" title="File:Training Instructor Agreement.doc"><span \



_______________________________________________
To unsubscribe from the Owasp-all mailing list, you will need to unsubscribe yourself \
from all OWASP mailing lists you belong too. This list is automatically generated to \
allow OWASP to contact all it&#8217;s members in one distribution. 

Best regards, OWASP



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic