[prev in list] [next in list] [prev in thread] [next in thread] 

List:       owasp-testing
Subject:    CFP - Germany
From:       "Kate Hartmann" <kate.hartmann () owasp ! org>
Date:       2009-08-06 17:26:46
Message-ID: 4a7b1261.08045a0a.5796.62a6 () mx ! google ! com
[Download RAW message or body]

[Attachment #2 (multipart/alternative)]


OWASP AppSec Germany 2009 Call for Presentations

(For German version see below)

The OWASP German Chapter is delighted to invite you to the OWASP AppSec
Germany 2009 conference  at 13th October, 2009. The conference will this
year take place in parallel to the IT security trade fair it-sa in
Nuremberg. 

 Call for Presentations 

A presentation proposal should consist of a 2-page position paper
representing the essential matter proposed by the speaker(s). Proposals must
include sufficient material for the organizing committee to make an informed
decision.

Topics of Interest 

We encourage in particular presentations about development, operations, and
testing aspects of web based applications. We aim to complement the well
established technical aspects of web application security with IT
management, business, and user oriented topics. The conference language is
German but talks are also welcome in English. Topics of interests are all
topics related to web application security and OWASP, in particular (all
with focus on web application security): 

*	   Technical talks with particular relevancy to practice. 
*	   Secure development frameworks and best practices 
*	   Security awareness programs for developers, testers, architects
and business people 
*	   Security management of web based applications 
*	   Security management in outsourcing and off-shoring projects and
operations 
*	   Lessons learned talks about web application security, in
particular about the introduction of internal web application security
processes, internal and/or external auditing etc. 
*	   OWASP in your enterprise or university 
*	   Application security and metrics

Depending on the submissions the conference will be organized in one or two
parallel tracks. Presentations are scheduled for 30 or 45 minutes. All
presentations are held and published under the OWASP speakers agreement (see
below).

The conference aims to provide a lab room available for demonstrations or
hands on discussions (tbc). 

*	Conference participants and in particular all speakers are invited
to the pre-opening event at 12th October, 2009. Details will be published
shortly.

  Dates 

*	Submission deadline is the 17th August, 2009. Please indicate the
proposed duration (30 / 45 minutes) of your talk. Submission email address
is  <mailto:germany@owasp.org> germany@owasp.org . Your submission will be
confirmed shortly. Please not if you like to present 30 or 45 minutes and if
you like to use the lab. 
*	Acceptance notification until 31st August, 2009. 
*	Submission deadline for presentation slides (prefinal) 1st October,
2009 
*	Conference 13th October 2009 (pre-opening event at 12th October,
2009)

Additional information:

*	Conference website:
<http://www.owasp.org/index.php/OWASP_AppSec_Germany_2009_Conference>
http://www.owasp.org/index.php/OWASP_AppSec_Germany_2009_Conference 
*	Website of the IT security trade fair it-sa Nürnberg 2009:
<http://www.it-sa.de/> http://www.it-sa.de
*	OWASP Speaker Agreement:
<http://www.owasp.org/index.php/Speaker_Agreement>
http://www.owasp.org/index.php/Speaker_Agreement 
*	About OWASP:  <http://www.owasp.org/> http://www.owasp.org/ ||
<http://www.owasp.org/index.php/Germany>
http://www.owasp.org/index.php/Germany

 <mailto:ts@securenet.de> Contact:

 <mailto:germany@owasp.org> Email: germany@owasp.org .
<mailto:ts@securenet.de>   Thomas Schreiber und
<mailto:georg.hess@artofdefence.com> Georg Hess (OWASP German Chapter
Leaders),  <mailto:boris@owasp.org> Boris Hemkemeier (OWASP German Chapter
Board Member)

___________________________________________________________________

OWASP AppSec Germany 2009 Call for Presentations

Die deutsche Sektion des Open Web Application Security Project (OWASP)
richtet die zweite Konferenz OWASP AppSec Germany 2009 am 13.10.2009 aus.
Die Konferenz findet begleitend zur IT- Security-Messe it-sa in Nürnberg
(Messe) statt. Das German OWASP Chapter ruft für diese Konferenz einen Call
for Presentations (CfP) aus. Die Konferenz richtet sich primär an ein
deutsches Publikum, die Konferenzsprache ist Deutsch, aber Vorträge sind
auch in Englisch willkommen. Die OWASP AppSec Germany 2009 soll eine
Ergänzung zu bekannten technologieorientierten Security-Konferenzen
darstellen und auch fachliche Vorträge zu Entwicklung, Betrieb und Test von
webbasierten Anwendungen bieten. 

Call for Presentations 

Für die Einreichung von Vorträgen bitten wir um eine maximal zweiseitige
Zusammenfassung oder eine Vorabversion des Vortrags.

Erwünschte Themengebiete 

Alle Themen mit Bezug zu Web Application Security und OWASP, insbesondere –
jeweils bzgl. Web Application Security:

*	   Praxisrelevante technische Vorträge 
*	   Sichere Entwicklungsframeworks und Best Practices 
*	   Secure Development Lifecycle 
*	   Security-Awareness Programme für Entwickler, Tester, Architekten
und Auftraggeber 
*	   Security Management von Anwendungen im Unternehmen 
*	   Anwendungssicherheit bei Outsourcing- und Offshoring-Projekten 
*	   Erfahrungsberichte aus Unternehmen, insb. bzgl. Einführung von
Web Application Security Prozessen, internem und externem Auditing etc. 
*	   OWASP in Ihrem Unternehmen, Ihrer Hochschule etc. 
*	   Anwendungssicherheit und Metriken

Abhängig von der Anzahl eingehender Vorträge werden ein oder zwei Tracks
angeboten. 

Präsentationen können 30 oder 45 Minuten dauern. Wird der Beitrag
akzeptiert, kann ggfs. Rücksprache bzgl. der Länge erfolgen. 

Alle Vorträge werden unter der OWASP Lizenz (OWASP-Speaker Agreement – siehe
unten)  auf der Konferenzwebseite veröffentlicht. 

Es wird darauf hingewiesen, dass das OWASP-Speaker Agreement vor der
Konferenz ohne Änderung akzeptiert und unterschrieben werden muss. 

Voraussichtlich wird neben den Konferenzbeiträgen ein kleines Lab angeboten,
in dem Demos aus den Vorträgen vorgeführt werden können oder nach dem
Vortrag einzelne Themen mit Interessierten praktisch vertieft werden können.


Teilnehmer und insbesondere Vortragende sind herzlich eingeladen zur
Vorabendveranstaltung am 12.10.2009. 

Termine: 

*	Einreichungen bis 17.08.2009 per Email an
<mailto:germany@owasp.org> germany@owasp.org . Bitte fügen Sie eine
Zusammenfassung des Vortrags oder eine Vorabversion des Foliensatzes sowie,
wenn möglich, eine Kurzbiographie bei. Bitte geben Sie auch die gewünschte
Dauer (30 oder 45 Minuten) mit an. Wenn Sie am Lab interessiert sind,
vermerken Sie dies bitte. 
*	Benachrichtigung der Vortragenden 31.08.2009. 
*	Einreichung der Foliensätze (prefinal) 01.10.2009 
*	Konferenz 13.10.2009 (mit Vorabendveranstaltung am 12.10.2009)

 

Weitere Informationen

*	Konferenz Webseite:
<http://www.owasp.org/index.php/OWASP_AppSec_Germany_2009_Conference>
http://www.owasp.org/index.php/OWASP_AppSec_Germany_2009_Conference 
*	Homepage der it-sa Nürnberg 2009:  <http://www.it-sa.de/>
http://www.it-sa.de/ 
*	OWASP Speaker Agreement:
<http://www.owasp.org/index.php/Speaker_Agreement>
http://www.owasp.org/index.php/Speaker_Agreement 
*	Über die OWASP:  <http://www.owasp.org/> http://www.owasp.org/ ||
<http://www.owasp.org/index.php/Germany>
http://www.owasp.org/index.php/Germany

Kontakt:

germany@owasp.org  . <mailto:ts@securenet.de> Thomas Schreiber und
<mailto:georg.hess@artofdefence.com> Georg Hess (OWASP German Chapter
Leaders),  <mailto:boris@owasp.org> Boris Hemkemeier (OWASP German Chapter
Board Member)

 

 

Kate Hartmann

OWASP Operations Director

9175 Guilford Road

Suite 300

Columbia, MD  21046

 

301-275-9403 

kate.hartmann@owasp.org

Skype:  kate.hartmann1 

 


[Attachment #5 (text/html)]

<html xmlns:v="urn:schemas-microsoft-com:vml" \
xmlns:o="urn:schemas-microsoft-com:office:office" \
xmlns:w="urn:schemas-microsoft-com:office:word" \
xmlns:x="urn:schemas-microsoft-com:office:excel" \
xmlns:p="urn:schemas-microsoft-com:office:powerpoint" \
xmlns:a="urn:schemas-microsoft-com:office:access" \
xmlns:dt="uuid:C2F41010-65B3-11d1-A29F-00AA00C14882" \
xmlns:s="uuid:BDC6E3F0-6DA3-11d1-A2A3-00AA00C14882" \
xmlns:rs="urn:schemas-microsoft-com:rowset" xmlns:z="#RowsetSchema" \
xmlns:b="urn:schemas-microsoft-com:office:publisher" \
xmlns:ss="urn:schemas-microsoft-com:office:spreadsheet" \
xmlns:c="urn:schemas-microsoft-com:office:component:spreadsheet" \
xmlns:odc="urn:schemas-microsoft-com:office:odc" \
xmlns:oa="urn:schemas-microsoft-com:office:activation" \
xmlns:html="http://www.w3.org/TR/REC-html40" \
xmlns:q="http://schemas.xmlsoap.org/soap/envelope/" \
xmlns:rtc="http://microsoft.com/officenet/conferencing" xmlns:D="DAV:" \
xmlns:Repl="http://schemas.microsoft.com/repl/" \
xmlns:mt="http://schemas.microsoft.com/sharepoint/soap/meetings/" \
xmlns:x2="http://schemas.microsoft.com/office/excel/2003/xml" \
xmlns:ppda="http://www.passport.com/NameSpace.xsd" \
xmlns:ois="http://schemas.microsoft.com/sharepoint/soap/ois/" \
xmlns:dir="http://schemas.microsoft.com/sharepoint/soap/directory/" \
xmlns:ds="http://www.w3.org/2000/09/xmldsig#" \
xmlns:dsp="http://schemas.microsoft.com/sharepoint/dsp" \
xmlns:udc="http://schemas.microsoft.com/data/udc" \
xmlns:xsd="http://www.w3.org/2001/XMLSchema" \
xmlns:sub="http://schemas.microsoft.com/sharepoint/soap/2002/1/alerts/" \
xmlns:ec="http://www.w3.org/2001/04/xmlenc#" \
xmlns:sp="http://schemas.microsoft.com/sharepoint/" \
xmlns:sps="http://schemas.microsoft.com/sharepoint/soap/" \
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" \
xmlns:udcs="http://schemas.microsoft.com/data/udc/soap" \
xmlns:udcxf="http://schemas.microsoft.com/data/udc/xmlfile" \
xmlns:udcp2p="http://schemas.microsoft.com/data/udc/parttopart" \
xmlns:wf="http://schemas.microsoft.com/sharepoint/soap/workflow/" \
xmlns:dsss="http://schemas.microsoft.com/office/2006/digsig-setup" \
xmlns:dssi="http://schemas.microsoft.com/office/2006/digsig" \
xmlns:mdssi="http://schemas.openxmlformats.org/package/2006/digital-signature" \
xmlns:mver="http://schemas.openxmlformats.org/markup-compatibility/2006" \
xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" \
xmlns:mrels="http://schemas.openxmlformats.org/package/2006/relationships" \
xmlns:spwp="http://microsoft.com/sharepoint/webpartpages" \
xmlns:ex12t="http://schemas.microsoft.com/exchange/services/2006/types" \
xmlns:ex12m="http://schemas.microsoft.com/exchange/services/2006/messages" \
xmlns:pptsl="http://schemas.microsoft.com/sharepoint/soap/SlideLibrary/" \
xmlns:spsl="http://microsoft.com/webservices/SharePointPortalServer/PublishedLinksService" \
xmlns:Z="urn:schemas-microsoft-com:" xmlns:st="&#1;" \
xmlns="http://www.w3.org/TR/REC-html40">

<head>
<meta http-equiv=Content-Type content="text/html; charset=iso-8859-1">
<meta name=Generator content="Microsoft Word 12 (filtered medium)">
<style>
<!--
 /* Font Definitions */
 @font-face
	{font-family:"Cambria Math";
	panose-1:2 4 5 3 5 4 6 3 2 4;}
@font-face
	{font-family:Calibri;
	panose-1:2 15 5 2 2 2 4 3 2 4;}
 /* Style Definitions */
 p.MsoNormal, li.MsoNormal, div.MsoNormal
	{margin:0in;
	margin-bottom:.0001pt;
	font-size:11.0pt;
	font-family:"Calibri","sans-serif";}
a:link, span.MsoHyperlink
	{mso-style-priority:99;
	color:blue;
	text-decoration:underline;}
a:visited, span.MsoHyperlinkFollowed
	{mso-style-priority:99;
	color:purple;
	text-decoration:underline;}
span.EmailStyle17
	{mso-style-type:personal-compose;
	font-family:"Calibri","sans-serif";
	color:windowtext;}
.MsoChpDefault
	{mso-style-type:export-only;}
@page Section1
	{size:8.5in 11.0in;
	margin:1.0in 1.0in 1.0in 1.0in;}
div.Section1
	{page:Section1;}
 /* List Definitions */
 @list l0
	{mso-list-id:1050350;
	mso-list-template-ids:-147426216;}
@list l0:level1
	{mso-level-number-format:bullet;
	mso-level-text:\F0B7;
	mso-level-tab-stop:.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Symbol;}
@list l1
	{mso-list-id:528103346;
	mso-list-template-ids:-455942980;}
@list l1:level1
	{mso-level-number-format:bullet;
	mso-level-text:\F0B7;
	mso-level-tab-stop:.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Symbol;}
@list l2
	{mso-list-id:586157552;
	mso-list-template-ids:-950914396;}
@list l2:level1
	{mso-level-number-format:bullet;
	mso-level-text:\F0B7;
	mso-level-tab-stop:.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Symbol;}
@list l3
	{mso-list-id:1330788121;
	mso-list-template-ids:-657534444;}
@list l3:level1
	{mso-level-number-format:bullet;
	mso-level-text:\F0B7;
	mso-level-tab-stop:.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Symbol;}
@list l4
	{mso-list-id:1495951754;
	mso-list-template-ids:788413836;}
@list l4:level1
	{mso-level-number-format:bullet;
	mso-level-text:\F0B7;
	mso-level-tab-stop:.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Symbol;}
@list l5
	{mso-list-id:1629778455;
	mso-list-template-ids:1569850060;}
@list l5:level1
	{mso-level-number-format:bullet;
	mso-level-text:\F0B7;
	mso-level-tab-stop:.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Symbol;}
@list l6
	{mso-list-id:1670062574;
	mso-list-template-ids:-529923976;}
@list l6:level1
	{mso-level-number-format:bullet;
	mso-level-text:\F0B7;
	mso-level-tab-stop:.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Symbol;}
ol
	{margin-bottom:0in;}
ul
	{margin-bottom:0in;}
-->
</style>
<!--[if gte mso 9]><xml>
 <o:shapedefaults v:ext="edit" spidmax="1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
 <o:shapelayout v:ext="edit">
  <o:idmap v:ext="edit" data="1" />
 </o:shapelayout></xml><![endif]-->
</head>

<body lang=EN-US link=blue vlink=purple>

<div class=Section1>

<p class=MsoNormal><b><span style='font-size:24.0pt;font-family:"Arial","sans-serif";
color:black'>OWASP AppSec Germany 2009 Call for \
Presentations</span></b><o:p></o:p></p>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>(For German version see below)</span><o:p></o:p></p>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>The OWASP German Chapter is delighted to invite you to the OWASP
AppSec Germany 2009 conference&nbsp; at 13th October, 2009. The conference will
this year take place in parallel to the IT security trade fair it-sa in
Nuremberg.</span><span style='font-size:12.0pt;font-family:"Arial","sans-serif"'>
</span><o:p></o:p></p>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>&nbsp;</span><b><span \
style='font-size:18.0pt;font-family:"Arial","sans-serif"; color:black'>Call for \
Presentations</span></b><b><span style='font-size:18.0pt; \
font-family:"Arial","sans-serif"'> </span></b><o:p></o:p></p>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>A presentation proposal should consist of a 2-page position paper
representing the essential matter proposed by the speaker(s). Proposals must
include sufficient material for the organizing committee to make an informed
decision.</span><o:p></o:p></p>

<p class=MsoNormal><b><span style='font-size:13.5pt;font-family:"Arial","sans-serif";
color:black'>Topics of Interest</span></b><b><span style='font-size:13.5pt;
font-family:"Arial","sans-serif"'> </span></b><o:p></o:p></p>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>We encourage in particular presentations about development,
operations, and testing aspects of web based applications. We aim to complement
the well established technical aspects of web application security with IT
management, business, and user oriented topics. The conference language is
German but talks are also welcome in English. Topics of interests are all
topics related to web application security and OWASP, in particular (all with
focus on web application security):</span><span style='font-size:12.0pt;
font-family:"Arial","sans-serif"'> </span><o:p></o:p></p>

<ul style='margin-top:0in' type=disc>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l2 level1 lfo1'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
  Technical talks with particular relevancy to practice.</span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l2 \
                level1 lfo1'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
  Secure development frameworks and best practices</span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l2 \
                level1 lfo1'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
  Security awareness programs for developers, testers, architects and
     business people</span><span \
style='font-size:12.0pt;font-family:"Arial","sans-serif"'>  </span><o:p></o:p></li>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l2 level1 lfo1'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
  Security management of web based applications</span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l2 \
                level1 lfo1'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
                
     Security management in outsourcing and off-shoring projects and \
                operations</span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l2 \
                level1 lfo1'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
                
     Lessons learned talks about web application security, in particular about
     the introduction of internal web application security processes, internal
     and/or external auditing etc.</span><span style='font-size:12.0pt;
     font-family:"Arial","sans-serif"'> </span><o:p></o:p></li>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l2 level1 lfo1'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
                
     OWASP in your enterprise or university</span><span style='font-size:12.0pt;
     font-family:"Arial","sans-serif"'> </span><o:p></o:p></li>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l2 level1 lfo1'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
  Application security and metrics</span><o:p></o:p></li>
</ul>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>Depending on the submissions the conference will be organized in
one or two parallel tracks. <b>Presentations are scheduled for 30 or 45
minutes.</b> All presentations are held and published under the OWASP speakers
agreement (see below).</span><o:p></o:p></p>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>The conference aims to provide a lab room available for
demonstrations or hands on discussions (tbc).</span><span style='font-size:
12.0pt;font-family:"Arial","sans-serif"'> </span><o:p></o:p></p>

<ul style='margin-top:0in' type=disc>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l1 level1 lfo2'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Conference
     participants and in particular all speakers are invited to the pre-opening
     event at 12th October, 2009. Details will be published \
shortly.</span><o:p></o:p></li> </ul>

<p class=MsoNormal><b><span \
style='font-size:18.0pt;font-family:"Arial","sans-serif"'>&nbsp; <span \
style='color:black'>Dates&nbsp;</span></span></b><o:p></o:p></p>

<ul style='margin-top:0in' type=disc>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l4 level1 lfo3'><b><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Submission
     deadline is the 17th August, 2009</span></b><span style='font-size:12.0pt;
     font-family:"Arial","sans-serif";color:black'>. Please indicate the
     proposed duration (30 / 45 minutes) of your talk. Submission email address
     is </span><span style='font-family:"Arial","sans-serif"'><a
     href="mailto:germany@owasp.org" title="germany@owasp.org"><span
     style='font-size:12.0pt'>germany@owasp.org</span></a></span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'> .
     Your submission will be confirmed shortly. Please not if you like to
     present 30 or 45 minutes and if you like to use the lab.</span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l4 \
                level1 lfo3'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Acceptance
     notification until 31st August, 2009.</span><span style='font-size:12.0pt;
     font-family:"Arial","sans-serif"'> </span><o:p></o:p></li>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l4 level1 lfo3'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Submission
     deadline for presentation slides (prefinal) 1st October, 2009</span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l4 \
                level1 lfo3'><b><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Conference
     13th October 2009 (pre-opening event at 12th October, \
2009)</span></b><o:p></o:p></li> </ul>

<p class=MsoNormal><b><span style='font-size:18.0pt;font-family:"Arial","sans-serif";
color:black'>Additional information:</span></b><o:p></o:p></p>

<ul style='margin-top:0in' type=disc>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l3 level1 lfo4'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Conference
     website: </span><span style='font-family:"Arial","sans-serif"'><a
     href="http://www.owasp.org/index.php/OWASP_AppSec_Germany_2009_Conference"
     title="Conference website"><span \
style='font-size:12.0pt'>http://www.owasp.org/index.php/OWASP_AppSec_Germany_2009_Conference</span></a></span><span
                
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l3 \
                level1 lfo4'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Website
     of the IT security trade fair it-sa Nürnberg 2009: </span><span
     style='font-family:"Arial","sans-serif"'><a href="http://www.it-sa.de/"
     title="&quot;Die IT-Security Messe&quot;"><span \
style='font-size:12.0pt'>http://www.it-sa.de</span></a></span><o:p></o:p></li>  <li \
                class=MsoNormal style='margin-bottom:10.0pt;mso-list:l3 level1 \
                lfo4'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>OWASP
     Speaker Agreement: </span><span style='font-family:"Arial","sans-serif"'><a
     href="http://www.owasp.org/index.php/Speaker_Agreement"
     title="Speaker Agreement"><span \
style='font-size:12.0pt'>http://www.owasp.org/index.php/Speaker_Agreement</span></a></span><span
                
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l3 \
                level1 lfo4'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>About
     OWASP: </span><span style='font-family:"Arial","sans-serif"'><a
     href="http://www.owasp.org/" title=OWASP><span \
                style='font-size:12.0pt'>http://www.owasp.org</span></a></span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>/ ||
     </span><span style='font-family:"Arial","sans-serif"'><a
     href="http://www.owasp.org/index.php/Germany"
     title="The OWASP German Chapter"><span \
style='font-size:12.0pt'>http://www.owasp.org/index.php/Germany</span></a></span><o:p></o:p></li>
 </ul>

<p class=MsoNormal><span style='font-family:"Arial","sans-serif"'><a
href="mailto:ts@securenet.de" title="Thomas Schreiber"><b><span
style='font-size:18.0pt;color:black'>Contact:</span></b></a></span><o:p></o:p></p>

<p class=MsoNormal><span style='font-family:"Arial","sans-serif"'><a
href="mailto:germany@owasp.org" title="OWASP German Chapter"><span
style='font-size:12.0pt'>Email: germany@owasp.org .</span></a><a
href="mailto:ts@securenet.de" title="Thomas Schreiber"><span style='font-size:
12.0pt'>&nbsp; Thomas Schreiber</span></a></span><span style='font-size:12.0pt;
font-family:"Arial","sans-serif";color:black'> und </span><span
style='font-family:"Arial","sans-serif"'><a
href="mailto:georg.hess@artofdefence.com" title="Georg Hess"><span
style='font-size:12.0pt'>Georg Hess</span></a></span><span style='font-size:
12.0pt;font-family:"Arial","sans-serif";color:black'> (OWASP German Chapter
Leaders), </span><span style='font-family:"Arial","sans-serif"'><a
href="mailto:boris@owasp.org" title="Boris Hemkemeier"><span style='font-size:
12.0pt'>Boris Hemkemeier</span></a></span><span style='font-size:12.0pt;
font-family:"Arial","sans-serif";color:black'> (OWASP German Chapter Board
Member)</span><o:p></o:p></p>

<p class=MsoNormal><span \
style='font-family:"Arial","sans-serif"'>___________________________________________________________________</span><o:p></o:p></p>


<p class=MsoNormal><b><span style='font-size:24.0pt;font-family:"Arial","sans-serif";
color:black'>OWASP AppSec Germany 2009 Call for \
Presentations</span></b><o:p></o:p></p>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>Die deutsche Sektion des Open Web Application Security Project
(OWASP) richtet die zweite Konferenz OWASP AppSec Germany 2009 am 13.10.2009
aus. Die Konferenz findet begleitend zur IT- Security-Messe it-sa in Nürnberg
(Messe) statt. Das German OWASP Chapter ruft für diese Konferenz einen Call for
Presentations (CfP) aus. Die Konferenz richtet sich primär an ein deutsches
Publikum, die Konferenzsprache ist Deutsch, aber Vorträge sind auch in Englisch
willkommen. Die OWASP AppSec Germany 2009 soll eine Ergänzung zu bekannten
technologieorientierten Security-Konferenzen darstellen und auch fachliche
Vorträge zu Entwicklung, Betrieb und Test von webbasierten Anwendungen \
bieten.</span><span style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></p>

<p class=MsoNormal><b><span style='font-size:18.0pt;font-family:"Arial","sans-serif";
color:black'>Call for Presentations</span></b><b><span style='font-size:18.0pt;
font-family:"Arial","sans-serif"'> </span></b><o:p></o:p></p>

<p class=MsoNormal><span \
style='font-size:12.0pt;font-family:"Arial","sans-serif"'>Für die Einreichung von \
Vorträgen bitten wir um eine maximal zweiseitige Zusammenfassung oder eine \
Vorabversion des Vortrags.</span><o:p></o:p></p>

<p class=MsoNormal><b><span style='font-size:13.5pt;font-family:"Arial","sans-serif";
color:black'>Erwünschte Themengebiete </span></b><o:p></o:p></p>

<p class=MsoNormal><span \
style='font-size:12.0pt;font-family:"Arial","sans-serif"'>A<span \
style='color:black'>lle Themen mit Bezug zu Web Application Security und OWASP, \
insbesondere &#8211; jeweils bzgl. Web Application \
Security:</span></span><o:p></o:p></p>

<ul style='margin-top:0in' type=disc>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l0 level1 lfo5'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
                
     Praxisrelevante technische Vorträge</span><span style='font-size:12.0pt;
     font-family:"Arial","sans-serif"'> </span><o:p></o:p></li>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l0 level1 lfo5'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
  Sichere Entwicklungsframeworks und Best Practices</span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l0 \
                level1 lfo5'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
  Secure Development Lifecycle</span><span style='font-size:12.0pt;
     font-family:"Arial","sans-serif"'> </span><o:p></o:p></li>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l0 level1 lfo5'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
  Security-Awareness Programme für Entwickler, Tester, Architekten und
     Auftraggeber</span><span \
style='font-size:12.0pt;font-family:"Arial","sans-serif"'>  </span><o:p></o:p></li>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l0 level1 lfo5'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
  Security Management von Anwendungen im Unternehmen</span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l0 \
                level1 lfo5'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
                
     Anwendungssicherheit bei Outsourcing- und Offshoring-Projekten</span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l0 \
                level1 lfo5'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
  Erfahrungsberichte aus Unternehmen, insb. bzgl. Einführung von Web
     Application Security Prozessen, internem und externem Auditing etc. \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l0 \
                level1 lfo5'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
  OWASP in Ihrem Unternehmen,</span><span style='font-size:12.0pt;
     font-family:"Arial","sans-serif"'> <span style='color:black'>Ihrer Hochschule
     etc.</span> </span><o:p></o:p></li>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l0 level1 lfo5'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>&nbsp;&nbsp;
  Anwendungssicherheit und Metriken</span><o:p></o:p></li>
</ul>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>Abhängig von der Anzahl eingehender Vorträge werden ein oder zwei
Tracks angeboten. </span><o:p></o:p></p>

<p class=MsoNormal><b><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>Präsentationen können 30 oder 45 Minuten dauern.</span></b><span
style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'> Wird der
Beitrag akzeptiert, kann ggfs. Rücksprache bzgl. der Länge erfolgen.</span><span
style='font-size:12.0pt;font-family:"Arial","sans-serif"'> </span><o:p></o:p></p>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>Alle Vorträge werden unter der OWASP Lizenz (OWASP-Speaker
Agreement &#8211; siehe unten)&nbsp; auf der Konferenzwebseite veröffentlicht. \
</span><o:p></o:p></p>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>Es wird darauf hingewiesen, dass das OWASP-Speaker Agreement vor
der Konferenz ohne Änderung akzeptiert und unterschrieben werden muss.</span><span
style='font-size:12.0pt;font-family:"Arial","sans-serif"'> </span><o:p></o:p></p>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>Voraussichtlich wird neben den Konferenzbeiträgen ein kleines Lab
angeboten, in dem Demos aus den Vorträgen vorgeführt werden können oder nach
dem Vortrag einzelne Themen mit Interessierten praktisch vertieft werden
können.</span><span style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></p>

<p class=MsoNormal><b><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>Teilnehmer und insbesondere Vortragende sind herzlich eingeladen
zur Vorabendveranstaltung am 12.10.2009.</span></b><span style='font-size:12.0pt;
font-family:"Arial","sans-serif"'> </span><o:p></o:p></p>

<p class=MsoNormal><b><span style='font-size:18.0pt;font-family:"Arial","sans-serif";
color:black'>Termine:</span></b><b><span style='font-size:18.0pt;font-family:
"Arial","sans-serif"'> </span></b><o:p></o:p></p>

<ul style='margin-top:0in' type=disc>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l5 level1 lfo6'><b><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Einreichungen
                
     bis 17.08.2009</span></b><span \
                style='font-size:12.0pt;font-family:"Arial","sans-serif";
     color:black'> per Email an </span><span \
style='font-family:"Arial","sans-serif"'><a  href="mailto:germany@owasp.org" \
title="germany@owasp.org"><span  \
                style='font-size:12.0pt'>germany@owasp.org</span></a></span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'> .
     Bitte fügen Sie eine Zusammenfassung des Vortrags oder eine Vorabversion
     des Foliensatzes sowie, wenn möglich, eine Kurzbiographie bei. Bitte geben
     Sie auch die gewünschte Dauer (30 oder 45 Minuten) mit an. Wenn Sie am Lab
     interessiert sind, vermerken Sie dies bitte.</span><span style='font-size:
     12.0pt;font-family:"Arial","sans-serif"'> </span><o:p></o:p></li>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l5 level1 lfo6'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Benachrichtigung
  der Vortragenden 31.08.2009.</span><span style='font-size:12.0pt;
     font-family:"Arial","sans-serif"'> </span><o:p></o:p></li>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l5 level1 lfo6'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Einreichung
                
     der Foliensätze (prefinal) 01.10.2009</span><span style='font-size:12.0pt;
     font-family:"Arial","sans-serif"'> </span><o:p></o:p></li>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l5 level1 lfo6'><b><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Konferenz
     13.10.2009 (mit Vorabendveranstaltung am 12.10.2009)</span></b><o:p></o:p></li>
</ul>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'>&nbsp;</span><o:p></o:p></p>

<p class=MsoNormal><b><span style='font-size:18.0pt;font-family:"Arial","sans-serif";
color:black'>Weitere Informationen</span></b><o:p></o:p></p>

<ul style='margin-top:0in' type=disc>
 <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l6 level1 lfo7'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Konferenz
     Webseite: </span><span style='font-family:"Arial","sans-serif"'><a
     href="http://www.owasp.org/index.php/OWASP_AppSec_Germany_2009_Conference"
     title="Offizielle Konferenzwebseite"><span \
style='font-size:12.0pt'>http://www.owasp.org/index.php/OWASP_AppSec_Germany_2009_Conference</span></a></span><span
                
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l6 \
                level1 lfo7'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Homepage
     der it-sa Nürnberg 2009: </span><span \
                style='font-family:"Arial","sans-serif"'><a
     href="http://www.it-sa.de/" title="&quot;Die IT-Security Messe&quot;"><span
     style='font-size:12.0pt'>http://www.it-sa.de/</span></a></span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l6 \
                level1 lfo7'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>OWASP
     Speaker Agreement: </span><span style='font-family:"Arial","sans-serif"'><a
     href="http://www.owasp.org/index.php/Speaker_Agreement"
     title="OWASP Speaker Agreement"><span \
style='font-size:12.0pt'>http://www.owasp.org/index.php/Speaker_Agreement</span></a></span><span
                
     style='font-size:12.0pt;font-family:"Arial","sans-serif"'> \
</span><o:p></o:p></li>  <li class=MsoNormal style='margin-bottom:10.0pt;mso-list:l6 \
                level1 lfo7'><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>Über
     die OWASP: </span><span style='font-family:"Arial","sans-serif"'><a
     href="http://www.owasp.org/" title=OWASP><span \
                style='font-size:12.0pt'>http://www.owasp.org</span></a></span><span
     style='font-size:12.0pt;font-family:"Arial","sans-serif";color:black'>/ ||
     </span><span style='font-family:"Arial","sans-serif"'><a
     href="http://www.owasp.org/index.php/Germany" title="OWASP German Chapter"><span
     style='font-size:12.0pt'>http://www.owasp.org/index.php/Germany</span></a></span><o:p></o:p></li>
 </ul>

<p class=MsoNormal><b><span style='font-size:18.0pt;font-family:"Arial","sans-serif";
color:black'>Kontakt:</span></b><o:p></o:p></p>

<p class=MsoNormal><span style='font-size:12.0pt;font-family:"Arial","sans-serif";
color:black'><a href="mailto:germany@owasp.org" \
                title="germany@owasp.org">germany@owasp.org</a>&nbsp;
.</span><span style='font-family:"Arial","sans-serif"'><a
href="mailto:ts@securenet.de" title="Thomas Schreiber"><span style='font-size:
12.0pt'>Thomas Schreiber</span></a></span><span style='font-size:12.0pt;
font-family:"Arial","sans-serif";color:black'> und </span><span
style='font-family:"Arial","sans-serif"'><a
href="mailto:georg.hess@artofdefence.com" title="Georg Hess"><span
style='font-size:12.0pt'>Georg Hess</span></a></span><span style='font-size:
12.0pt;font-family:"Arial","sans-serif";color:black'> (OWASP German Chapter
Leaders), </span><span style='font-family:"Arial","sans-serif"'><a
href="mailto:boris@owasp.org" title="Boris Hemkemeier"><span style='font-size:
12.0pt'>Boris Hemkemeier</span></a></span><span style='font-size:12.0pt;
font-family:"Arial","sans-serif";color:black'> (OWASP German Chapter Board
Member)</span><o:p></o:p></p>

<p class=MsoNormal><o:p>&nbsp;</o:p></p>

<p class=MsoNormal><o:p>&nbsp;</o:p></p>

<p class=MsoNormal>Kate Hartmann<o:p></o:p></p>

<p class=MsoNormal>OWASP Operations Director<o:p></o:p></p>

<p class=MsoNormal>9175 Guilford Road<o:p></o:p></p>

<p class=MsoNormal>Suite 300<o:p></o:p></p>

<p class=MsoNormal>Columbia, MD  21046<o:p></o:p></p>

<p class=MsoNormal><o:p>&nbsp;</o:p></p>

<p class=MsoNormal>301-275-9403 <o:p></o:p></p>

<p class=MsoNormal>kate.hartmann@owasp.org<o:p></o:p></p>

<p class=MsoNormal>Skype:  kate.hartmann1 <o:p></o:p></p>

<p class=MsoNormal><o:p>&nbsp;</o:p></p>

</div>

</body>

</html>



_______________________________________________
To unsubscribe from the Owasp-all mailing list, you will need to unsubscribe yourself \
from all OWASP mailing lists you belong too. This list is automatically generated to \
allow OWASP to contact all it&#8217;s members in one distribution. 

Best regards, OWASP



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic