[prev in list] [next in list] [prev in thread] [next in thread] 

List:       owasp-testing
Subject:    IBWAS - Iberic Web Application Security 09!
From:       "Kate Hartmann" <kate.hartmann () owasp ! org>
Date:       2009-12-04 19:17:55
Message-ID: 4b196068.02c3f10a.3959.59b6 () mx ! google ! com
[Download RAW message or body]

[Attachment #2 (multipart/related)]

[Attachment #4 (multipart/alternative)]


https://docs.google.com/a/owasp.org/File?id=dd69xpx3_2dmtgnvd6_b

 

IBWAS ’09 Announces Speaker Lineup

Madrid, Spain, 11/26/09 —The Iberic Web Application Security conference
(IBWAS09) being held in Madrid Spain on the 10th and 11th of December 2009.
The Iberic Web Applications Security conference (IBWAS’09), organized by the
Spanish and Portuguese OWASP chapters, aims to bring together application
security experts, researchers, educators and practitioners from the
industry, academia and international communities, in order to discuss open
problems and new solutions in application security. 

IBWAS’09 announces the conference keynote and panel speakers.

Keynote speakers:

·         

·        Bruce Schneier, internationally renowned security technologist and
author, is described by the Economist as a ”security guru”, he is best known
as a refreshingly candid and lucid security critic and commentator. 

·        Jorge Martin an inspector of the Spanish National Police, and
currently the Head of the Logical Security Group from the High-tech Crime
Unit in the Comisaria General de Policia Judicial.

Speakers include:

·        Justin Clarke – SQL Injection how does the rabbit hole go? 

·        Dinis Cruz – OWASP 02 Platform-Open Platform for automating
application security knowledge and workflows. 

·        Luis Corrons – Growth and complexity of the underground cybercrime
economy. 

·        Marc Chisinevski – The OWASP Logging Project. 

·        Simon Roses – Microsoft Infosec Team: Security Tools Roadmap. Dave
Harper – Empirical Software Security Assurance. 

·        Raul Siles – Assessing and Exploiting Web Applications with the
open-source Samurai Web Testing Framework. 

·        Miguel Almeida – Authentication: choosing a method that fits. 

·        Daniele Catteddu – Cloud Computing: Benefits, risks and
recommendations for information security. 

·        Kuai Hinojosa – Deploying Secure Web Applications with OWASP
Resources.  

·        Fabio E Cerullo – OWASP TOP 10 2010.

·        Paulo Querido - What Security in a Liquid Web?

The conference will be held at the Escuela Universitaria de Ingeniería
Técnica de Telecomunicación, Universidad Politécnica de Madrid. The location
details can be found here: http://www.euitt.upm.es/

To register:
https://guest.cvent.com/EVENTS/Register/IdentityConfirmation.aspx?e=c0d8f8e9
-092d-4700-95f0-1a571b250336

The Open Web Application Security Project (OWASP) is a worldwide free and
open community focused on improving the security of application software.
Our mission is to make application security visible, so that people and
organizations can make informed decisions about true application security
risks. Everyone is free to participate in OWASP and all of our materials are
available under a free and open software license. The OWASP Foundation is a
501c3 not-for-profit charitable organization that ensures the ongoing
availability and support for our work from our members:
<http://www.owasp.org/index.php/Template:OWASP_Members_Horizontal>
Individuals,
<http://www.owasp.org/index.php/Template:OWASP_Members_Horizontal>
Organizational Supporters &
<http://www.owasp.org/index.php/Template:OWASP_Members_Horizontal>
Accredited University Supporters.
 

 

 

Kate Hartmann

OWASP Operations Director

9175 Guilford Road

Suite 300

Columbia, MD  21046

 

301-275-9403 

kate.hartmann@owasp.org

Skype:  kate.hartmann1 

 


[Attachment #7 (text/html)]

<html xmlns:v="urn:schemas-microsoft-com:vml" \
xmlns:o="urn:schemas-microsoft-com:office:office" \
xmlns:w="urn:schemas-microsoft-com:office:word" \
xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" \
xmlns="http://www.w3.org/TR/REC-html40">

<head>
<meta http-equiv=Content-Type content="text/html; charset=iso-8859-1">
<meta name=Generator content="Microsoft Word 12 (filtered medium)">
<!--[if !mso]>
<style>
v\:* {behavior:url(#default#VML);}
o\:* {behavior:url(#default#VML);}
w\:* {behavior:url(#default#VML);}
.shape {behavior:url(#default#VML);}
</style>
<![endif]-->
<style>
<!--
 /* Font Definitions */
 @font-face
	{font-family:"Cambria Math";
	panose-1:2 4 5 3 5 4 6 3 2 4;}
@font-face
	{font-family:Calibri;
	panose-1:2 15 5 2 2 2 4 3 2 4;}
@font-face
	{font-family:Tahoma;
	panose-1:2 11 6 4 3 5 4 4 2 4;}
 /* Style Definitions */
 p.MsoNormal, li.MsoNormal, div.MsoNormal
	{margin:0in;
	margin-bottom:.0001pt;
	font-size:11.0pt;
	font-family:"Calibri","sans-serif";}
a:link, span.MsoHyperlink
	{mso-style-priority:99;
	color:blue;
	text-decoration:underline;}
a:visited, span.MsoHyperlinkFollowed
	{mso-style-priority:99;
	color:purple;
	text-decoration:underline;}
p
	{mso-style-priority:99;
	margin:0in;
	margin-bottom:.0001pt;
	font-size:12.0pt;
	font-family:"Times New Roman","serif";}
p.MsoAcetate, li.MsoAcetate, div.MsoAcetate
	{mso-style-priority:99;
	mso-style-link:"Balloon Text Char";
	margin:0in;
	margin-bottom:.0001pt;
	font-size:8.0pt;
	font-family:"Tahoma","sans-serif";}
span.EmailStyle17
	{mso-style-type:personal-compose;
	font-family:"Calibri","sans-serif";
	color:windowtext;}
span.BalloonTextChar
	{mso-style-name:"Balloon Text Char";
	mso-style-priority:99;
	mso-style-link:"Balloon Text";
	font-family:"Tahoma","sans-serif";}
.MsoChpDefault
	{mso-style-type:export-only;}
@page Section1
	{size:8.5in 11.0in;
	margin:1.0in 1.0in 1.0in 1.0in;}
div.Section1
	{page:Section1;}
-->
</style>
<!--[if gte mso 9]><xml>
 <o:shapedefaults v:ext="edit" spidmax="2050" />
</xml><![endif]--><!--[if gte mso 9]><xml>
 <o:shapelayout v:ext="edit">
  <o:idmap v:ext="edit" data="1" />
 </o:shapelayout></xml><![endif]-->
</head>

<body lang=EN-US link=blue vlink=purple>

<div class=Section1>

<p><br>
<img width=384 height=79 id="Picture_x0020_1"
src="cid:image001.png@01CA74EC.84CF9160"
alt="https://docs.google.com/a/owasp.org/File?id=dd69xpx3_2dmtgnvd6_b"><o:p></o:p></p>


<p>&nbsp;<o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:0in'><b><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>IBWAS &#8217;09 Announces \
Speaker Lineup</span></b><o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:0in'><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Madrid, Spain, 11/26/09 \
&#8212;The Iberic Web Application Security conference (IBWAS09) being held in Madrid \
Spain on the 10</span><sup><span style='font-size:7.5pt; \
font-family:"Arial","sans-serif"'>th</span></sup><span style='font-size:10.0pt; \
font-family:"Arial","sans-serif"'> and 11</span><sup><span style='font-size: \
7.5pt;font-family:"Arial","sans-serif"'>th</span></sup><span style='font-size: \
10.0pt;font-family:"Arial","sans-serif"'> of December 2009.</span> <span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>The Iberic Web Applications \
Security conference (IBWAS&#8217;09), organized by the Spanish and Portuguese OWASP \
chapters, aims to bring together application security experts, researchers, educators \
and practitioners from the industry, academia and international communities, in order \
to discuss open problems and new solutions in application security. \
</span><o:p></o:p></p>

<p><span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>IBWAS&#8217;09
announces the conference keynote and panel speakers.</span><o:p></o:p></p>

<p><span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Keynote \
speakers:</span><o:p></o:p></p>

<p style='margin-left:.5in'><span \
style='font-size:10.0pt;font-family:Symbol'>·</span>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
 <span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>&nbsp;</span><o:p></o:p></p>


<p style='margin-left:.5in'><span \
style='font-size:10.0pt;font-family:Symbol'>·</span>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
 <span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Bruce Schneier,
internationally renowned security technologist and author, is described by the
Economist as a &#8221;security guru&#8221;, he is best known as a refreshingly
candid and lucid security critic and commentator. </span><o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:.5in'><span \
style='font-size:10.0pt;font-family:Symbol'>·</span>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
 <span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Jorge Martin an
inspector of the Spanish National Police, and currently the Head of the Logical
Security Group from the High-tech Crime Unit in the Comisaria General de
Policia Judicial.</span><o:p></o:p></p>

<p style='margin-top:5.0pt'><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Speakers \
include:</span><o:p></o:p></p>

<p style='margin-left:.5in'><span \
style='font-size:10.0pt;font-family:Symbol'>·</span>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
 <span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Justin Clarke
&#8211; SQL Injection how does the rabbit hole go? </span><o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:.5in'><span \
style='font-size:10.0pt;font-family:Symbol'>·</span>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
 <span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Dinis Cruz
&#8211; OWASP 02 Platform-Open Platform for automating application security
knowledge and workflows. </span><o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:.5in'><span \
style='font-size:10.0pt;font-family:Symbol'>·</span>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
 <span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Luis Corrons
&#8211; Growth and complexity of the underground cybercrime economy. \
</span><o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:.5in'><span \
style='font-size:10.0pt;font-family:Symbol'>·</span>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
 <span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Marc
Chisinevski &#8211; The OWASP Logging Project. </span><o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:.5in'><span \
style='font-size:10.0pt;font-family:Symbol'>·</span>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
 <span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Simon Roses
&#8211; Microsoft Infosec Team: Security Tools Roadmap. Dave Harper &#8211;
Empirical Software Security Assurance. </span><o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:.5in'><span \
style='font-size:10.0pt;font-family:Symbol'>·</span>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
 <span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Raul Siles
&#8211; Assessing and Exploiting Web Applications with the open-source Samurai
Web Testing Framework. </span><o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:.5in'><span \
style='font-size:10.0pt;font-family:Symbol'>·</span>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
 <span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Miguel Almeida
&#8211; Authentication: choosing a method that fits. </span><o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:.5in'><span \
style='font-size:10.0pt;font-family:Symbol'>·</span>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
 <span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Daniele
Catteddu &#8211; Cloud Computing: Benefits, risks and recommendations for
information security. </span><o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:.5in'><span \
style='font-size:10.0pt;font-family:Symbol'>·</span>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
 <span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Kuai Hinojosa
&#8211; Deploying Secure Web Applications with OWASP Resources.&nbsp; \
</span><o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:.5in'><span \
style='font-size:10.0pt;font-family:Symbol'>·</span>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
 <span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Fabio E Cerullo
&#8211; OWASP TOP 10 2010.</span><o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:.5in'><span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>·
&nbsp;&nbsp; &nbsp;&nbsp;&nbsp;&nbsp;Paulo Querido - What Security in a Liquid
Web?</span><span style='font-family:"Arial","sans-serif"'><o:p></o:p></span></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:0in'><span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>The
conference will be held at the Escuela Universitaria de Ingeniería Técnica de
Telecomunicación, Universidad Politécnica de Madrid. The location details can
be found here: http://www.euitt.upm.es/</span><o:p></o:p></p>

<p style='mso-margin-top-alt:5.0pt;margin-right:0in;margin-bottom:5.0pt;
margin-left:0in'><span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>To
register:
https://guest.cvent.com/EVENTS/Register/IdentityConfirmation.aspx?e=c0d8f8e9-092d-4700-95f0-1a571b250336</span><o:p></o:p></p>


<p><span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>The Open Web
Application Security Project (OWASP) is a worldwide free and open community
focused on improving the security of application software. Our mission is to
make application security visible, so that people and organizations can make
informed decisions about true application security risks. Everyone is free to
participate in OWASP and <u>all of our materials</u> are available under a free
and open software license. The OWASP Foundation is a 501c3 not-for-profit
charitable organization that ensures the ongoing availability and support for
our work from our members: </span><a
href="http://www.owasp.org/index.php/Template:OWASP_Members_Horizontal"><span
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Individuals</span></a><span
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>, </span><a
href="http://www.owasp.org/index.php/Template:OWASP_Members_Horizontal"><span
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Organizational
Supporters</span></a><span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>
&amp; </span><a
href="http://www.owasp.org/index.php/Template:OWASP_Members_Horizontal"><span
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>Accredited University
Supporters</span></a><span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>.</span><br> <span \
style='font-size:10.0pt;font-family:"Arial","sans-serif"'>&nbsp;</span><o:p></o:p></p>


<p class=MsoNormal><o:p>&nbsp;</o:p></p>

<p class=MsoNormal><o:p>&nbsp;</o:p></p>

<p class=MsoNormal>Kate Hartmann<o:p></o:p></p>

<p class=MsoNormal>OWASP Operations Director<o:p></o:p></p>

<p class=MsoNormal>9175 Guilford Road<o:p></o:p></p>

<p class=MsoNormal>Suite 300<o:p></o:p></p>

<p class=MsoNormal>Columbia, MD  21046<o:p></o:p></p>

<p class=MsoNormal><o:p>&nbsp;</o:p></p>

<p class=MsoNormal>301-275-9403 <o:p></o:p></p>

<p class=MsoNormal>kate.hartmann@owasp.org<o:p></o:p></p>

<p class=MsoNormal>Skype:  kate.hartmann1 <o:p></o:p></p>

<p class=MsoNormal><o:p>&nbsp;</o:p></p>

</div>

</body>

</html>


["image001.png" (image/png)]

_______________________________________________
To unsubscribe from the Owasp-all mailing list, you will need to unsubscribe yourself \
from all OWASP mailing lists you belong too. This list is automatically generated to \
allow OWASP to contact all it&#8217;s members in one distribution. 

Best regards, OWASP



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic