[prev in list] [next in list] [prev in thread] [next in thread] 

List:       owasp-testing
Subject:    Call for Training: OWASP AppSec Research 2010 (Stockholm, Sweden)
From:       "Kate Hartmann" <kate.hartmann () owasp ! org>
Date:       2009-12-14 15:34:45
Message-ID: 4b265b19.4902be0a.27bb.ffffe121 () mx ! google ! com
[Download RAW message or body]

[Attachment #2 (multipart/alternative)]


OWASP AppSec Research 2010 -- Call for Training

OWASP is currently soliciting training proposals for the OWASP AppSec
Research 2010 Conference which will take place in Stockholm, Sweden, on June
21st through June 24th 2010. There will be training courses on June 21st and
22nd followed by plenary sessions on the 23rd and 24th with three tracks per
day.

We are seeking training proposals on the following topics (in no particular
order):

.   Security in Web 2.0, Web Services/XML

.   Advanced penetration testing

.   Static analysis for security

.   Threat modeling of applications

.   Secure coding practices

.   Security in J2EE/.NET patterns and frameworks

.   Application security with ESAPI

.   OWASP tools in practice

We will look favorably on laboration-based/hands-on training.

Submission Deadline and Instructions
Submission deadline is Sunday February 7th 23:59 (Apia, Samoa time). Full
instructions can be found on the conference webpage
<http://www.owasp.org/index.php/OWASP_AppSec_Research_2010_-_Stockholm,_Swed
en#tab=Training>
http://www.owasp.org/index.php/OWASP_AppSec_Research_2010_-_Stockholm,_Swede
n#tab=Training. If you have any questions, please email
<mailto:john.wilander@owasp.org> john.wilander@owasp.org.

Upon acceptance you'll be requested to fill out the Training Instructor
Agreement where you'll find details on revenue split etc.

Upcoming List of Trainers on OWASP Wiki
As part of the OWASP Education Project, OWASP is starting an official list
of trainers on the OWASP web site. This list (mentioning the trainer -
course and contact details) will cover all trainers that performed training
at OWASP conferences, together with their aggregated scores on the course
feedback forms. Of course, this is opt-in. Please let us know if you are
interested to participate in this program (tick the check-box on the
application form).

 

 

Kate Hartmann

OWASP Operations Director

9175 Guilford Road

Suite 300

Columbia, MD  21046

 

301-275-9403 

kate.hartmann@owasp.org

Skype:  kate.hartmann1 

 


[Attachment #5 (text/html)]

<html xmlns:v="urn:schemas-microsoft-com:vml" \
xmlns:o="urn:schemas-microsoft-com:office:office" \
xmlns:w="urn:schemas-microsoft-com:office:word" \
xmlns:x="urn:schemas-microsoft-com:office:excel" \
xmlns:p="urn:schemas-microsoft-com:office:powerpoint" \
xmlns:a="urn:schemas-microsoft-com:office:access" \
xmlns:dt="uuid:C2F41010-65B3-11d1-A29F-00AA00C14882" \
xmlns:s="uuid:BDC6E3F0-6DA3-11d1-A2A3-00AA00C14882" \
xmlns:rs="urn:schemas-microsoft-com:rowset" xmlns:z="#RowsetSchema" \
xmlns:b="urn:schemas-microsoft-com:office:publisher" \
xmlns:ss="urn:schemas-microsoft-com:office:spreadsheet" \
xmlns:c="urn:schemas-microsoft-com:office:component:spreadsheet" \
xmlns:odc="urn:schemas-microsoft-com:office:odc" \
xmlns:oa="urn:schemas-microsoft-com:office:activation" \
xmlns:html="http://www.w3.org/TR/REC-html40" \
xmlns:q="http://schemas.xmlsoap.org/soap/envelope/" \
xmlns:rtc="http://microsoft.com/officenet/conferencing" xmlns:D="DAV:" \
xmlns:Repl="http://schemas.microsoft.com/repl/" \
xmlns:mt="http://schemas.microsoft.com/sharepoint/soap/meetings/" \
xmlns:x2="http://schemas.microsoft.com/office/excel/2003/xml" \
xmlns:ppda="http://www.passport.com/NameSpace.xsd" \
xmlns:ois="http://schemas.microsoft.com/sharepoint/soap/ois/" \
xmlns:dir="http://schemas.microsoft.com/sharepoint/soap/directory/" \
xmlns:ds="http://www.w3.org/2000/09/xmldsig#" \
xmlns:dsp="http://schemas.microsoft.com/sharepoint/dsp" \
xmlns:udc="http://schemas.microsoft.com/data/udc" \
xmlns:xsd="http://www.w3.org/2001/XMLSchema" \
xmlns:sub="http://schemas.microsoft.com/sharepoint/soap/2002/1/alerts/" \
xmlns:ec="http://www.w3.org/2001/04/xmlenc#" \
xmlns:sp="http://schemas.microsoft.com/sharepoint/" \
xmlns:sps="http://schemas.microsoft.com/sharepoint/soap/" \
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" \
xmlns:udcs="http://schemas.microsoft.com/data/udc/soap" \
xmlns:udcxf="http://schemas.microsoft.com/data/udc/xmlfile" \
xmlns:udcp2p="http://schemas.microsoft.com/data/udc/parttopart" \
xmlns:wf="http://schemas.microsoft.com/sharepoint/soap/workflow/" \
xmlns:dsss="http://schemas.microsoft.com/office/2006/digsig-setup" \
xmlns:dssi="http://schemas.microsoft.com/office/2006/digsig" \
xmlns:mdssi="http://schemas.openxmlformats.org/package/2006/digital-signature" \
xmlns:mver="http://schemas.openxmlformats.org/markup-compatibility/2006" \
xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" \
xmlns:mrels="http://schemas.openxmlformats.org/package/2006/relationships" \
xmlns:spwp="http://microsoft.com/sharepoint/webpartpages" \
xmlns:ex12t="http://schemas.microsoft.com/exchange/services/2006/types" \
xmlns:ex12m="http://schemas.microsoft.com/exchange/services/2006/messages" \
xmlns:pptsl="http://schemas.microsoft.com/sharepoint/soap/SlideLibrary/" \
xmlns:spsl="http://microsoft.com/webservices/SharePointPortalServer/PublishedLinksService" \
xmlns:Z="urn:schemas-microsoft-com:" xmlns:st="&#1;" \
xmlns="http://www.w3.org/TR/REC-html40">

<head>
<meta http-equiv=Content-Type content="text/html; charset=us-ascii">
<meta name=Generator content="Microsoft Word 12 (filtered medium)">
<style>
<!--
 /* Font Definitions */
 @font-face
	{font-family:Wingdings;
	panose-1:5 0 0 0 0 0 0 0 0 0;}
@font-face
	{font-family:"Cambria Math";
	panose-1:2 4 5 3 5 4 6 3 2 4;}
@font-face
	{font-family:Calibri;
	panose-1:2 15 5 2 2 2 4 3 2 4;}
 /* Style Definitions */
 p.MsoNormal, li.MsoNormal, div.MsoNormal
	{margin:0in;
	margin-bottom:.0001pt;
	font-size:11.0pt;
	font-family:"Calibri","sans-serif";}
a:link, span.MsoHyperlink
	{mso-style-priority:99;
	color:blue;
	text-decoration:underline;}
a:visited, span.MsoHyperlinkFollowed
	{mso-style-priority:99;
	color:purple;
	text-decoration:underline;}
span.EmailStyle17
	{mso-style-type:personal-compose;
	font-family:"Calibri","sans-serif";
	color:windowtext;}
span.apple-style-span
	{mso-style-name:apple-style-span;}
.MsoChpDefault
	{mso-style-type:export-only;}
@page Section1
	{size:8.5in 11.0in;
	margin:1.0in 1.0in 1.0in 1.0in;}
div.Section1
	{page:Section1;}
 /* List Definitions */
 @list l0
	{mso-list-id:1780027790;
	mso-list-template-ids:1921827694;}
@list l0:level1
	{mso-level-number-format:bullet;
	mso-level-text:\F0B7;
	mso-level-tab-stop:.5in;
	mso-level-number-position:left;
	text-indent:-.25in;
	mso-ansi-font-size:10.0pt;
	font-family:Symbol;}
ol
	{margin-bottom:0in;}
ul
	{margin-bottom:0in;}
-->
</style>
<!--[if gte mso 9]><xml>
 <o:shapedefaults v:ext="edit" spidmax="1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
 <o:shapelayout v:ext="edit">
  <o:idmap v:ext="edit" data="1" />
 </o:shapelayout></xml><![endif]-->
</head>

<body lang=EN-US link=blue vlink=purple>

<div class=Section1>

<p class=MsoNormal style='margin-bottom:12.0pt'><span class=apple-style-span><b><span
style='font-size:18.0pt;font-family:"Arial","sans-serif"'>OWASP AppSec Research
2010 -- Call for Training</span></b></span><span style='font-size:8.0pt;
font-family:"Arial","sans-serif"'><br>
<br>
<span class=apple-style-span>OWASP is currently soliciting training proposals
for the OWASP AppSec Research 2010 Conference which will take place in
Stockholm, Sweden, on June 21st through June 24th 2010. There will be training
courses on June 21st and 22nd followed by plenary sessions on the 23rd and 24th
with three tracks per day.<o:p></o:p></span></span></p>

<p class=MsoNormal><span style='font-size:8.0pt;font-family:"Arial","sans-serif"'>We
are seeking training proposals on the following topics (in no particular
order):</span><o:p></o:p></p>

<p class=MsoNormal style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;
margin-left:45.0pt;text-indent:-.25in;mso-list:l0 level1 lfo1'><![if \
!supportLists]><span style='font-size:10.0pt;font-family:Symbol'><span \
style='mso-list:Ignore'>&middot;<span style='font:7.0pt "Times New \
Roman"'>&nbsp;&nbsp; </span></span></span><![endif]><span \
style='font-size:8.0pt;font-family:"Arial","sans-serif"'>Security in Web 2.0, Web \
Services/XML<o:p></o:p></span></p>

<p class=MsoNormal style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;
margin-left:45.0pt;text-indent:-.25in;mso-list:l0 level1 lfo1'><![if \
!supportLists]><span style='font-size:10.0pt;font-family:Symbol'><span \
style='mso-list:Ignore'>&middot;<span style='font:7.0pt "Times New \
Roman"'>&nbsp;&nbsp; </span></span></span><![endif]><span \
style='font-size:8.0pt;font-family:"Arial","sans-serif"'>Advanced penetration \
testing<o:p></o:p></span></p>

<p class=MsoNormal style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;
margin-left:45.0pt;text-indent:-.25in;mso-list:l0 level1 lfo1'><![if \
!supportLists]><span style='font-size:10.0pt;font-family:Symbol'><span \
style='mso-list:Ignore'>&middot;<span style='font:7.0pt "Times New \
Roman"'>&nbsp;&nbsp; </span></span></span><![endif]><span \
style='font-size:8.0pt;font-family:"Arial","sans-serif"'>Static analysis for \
security<o:p></o:p></span></p>

<p class=MsoNormal style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;
margin-left:45.0pt;text-indent:-.25in;mso-list:l0 level1 lfo1'><![if \
!supportLists]><span style='font-size:10.0pt;font-family:Symbol'><span \
style='mso-list:Ignore'>&middot;<span style='font:7.0pt "Times New \
Roman"'>&nbsp;&nbsp; </span></span></span><![endif]><span \
style='font-size:8.0pt;font-family:"Arial","sans-serif"'>Threat modeling of \
applications<o:p></o:p></span></p>

<p class=MsoNormal style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;
margin-left:45.0pt;text-indent:-.25in;mso-list:l0 level1 lfo1'><![if \
!supportLists]><span style='font-size:10.0pt;font-family:Symbol'><span \
style='mso-list:Ignore'>&middot;<span style='font:7.0pt "Times New \
Roman"'>&nbsp;&nbsp; </span></span></span><![endif]><span \
style='font-size:8.0pt;font-family:"Arial","sans-serif"'>Secure coding \
practices<o:p></o:p></span></p>

<p class=MsoNormal style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;
margin-left:45.0pt;text-indent:-.25in;mso-list:l0 level1 lfo1'><![if \
!supportLists]><span style='font-size:10.0pt;font-family:Symbol'><span \
style='mso-list:Ignore'>&middot;<span style='font:7.0pt "Times New \
Roman"'>&nbsp;&nbsp; </span></span></span><![endif]><span \
style='font-size:8.0pt;font-family:"Arial","sans-serif"'>Security in J2EE/.NET \
patterns and frameworks<o:p></o:p></span></p>

<p class=MsoNormal style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;
margin-left:45.0pt;text-indent:-.25in;mso-list:l0 level1 lfo1'><![if \
!supportLists]><span style='font-size:10.0pt;font-family:Symbol'><span \
style='mso-list:Ignore'>&middot;<span style='font:7.0pt "Times New \
Roman"'>&nbsp;&nbsp; </span></span></span><![endif]><span \
style='font-size:8.0pt;font-family:"Arial","sans-serif"'>Application security with \
ESAPI<o:p></o:p></span></p>

<p class=MsoNormal style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;
margin-left:45.0pt;text-indent:-.25in;mso-list:l0 level1 lfo1'><![if \
!supportLists]><span style='font-size:10.0pt;font-family:Symbol'><span \
style='mso-list:Ignore'>&middot;<span style='font:7.0pt "Times New \
Roman"'>&nbsp;&nbsp; </span></span></span><![endif]><span \
style='font-size:8.0pt;font-family:"Arial","sans-serif"'>OWASP tools in \
practice<o:p></o:p></span></p>

<p class=MsoNormal><span style='font-size:8.0pt;font-family:"Arial","sans-serif"'>We
will look favorably on laboration-based/hands-on training.<br>
<br>
</span><b><span style='font-size:18.0pt;font-family:"Arial","sans-serif"'>Submission
Deadline and Instructions</span></b><span style='font-size:8.0pt;font-family:
"Arial","sans-serif"'><br>
Submission&nbsp;<b>deadline is Sunday February 7th 23:59</b>&nbsp;(Apia, Samoa
time). Full instructions can be found on the conference webpage&nbsp;<a
href="http://www.owasp.org/index.php/OWASP_AppSec_Research_2010_-_Stockholm,_Sweden#tab=Training"
 target="_blank"><span \
style='color:#2A5DB0'>http://www.owasp.org/index.php/OWASP_AppSec_Research_2010_-_Stockholm,_Sweden#tab=Training</span></a>.&nbsp;If
 you have any questions, please email&nbsp;<a
href="mailto:john.wilander@owasp.org" target="_blank"><span \
style='color:#2A5DB0'>john.wilander@owasp.org</span></a>.<br> <br>
Upon acceptance you'll be requested to fill out the Training Instructor
Agreement where you'll find details on revenue split etc.<br>
<br>
</span><b><span style='font-size:18.0pt;font-family:"Arial","sans-serif"'>Upcoming
List of Trainers on OWASP Wiki</span></b><span style='font-size:8.0pt;
font-family:"Arial","sans-serif"'><br>
As part of the OWASP Education Project, OWASP is starting an official list of
trainers on the OWASP web site. This list (mentioning the trainer - course and
contact details) will cover all trainers that performed training at OWASP
conferences, together with their aggregated scores on the course feedback
forms. Of course, this is opt-in. Please let us know if you are interested to
participate in this program (tick the check-box on the application \
form).<o:p></o:p></span></p>

<p class=MsoNormal><o:p>&nbsp;</o:p></p>

<p class=MsoNormal><o:p>&nbsp;</o:p></p>

<p class=MsoNormal>Kate Hartmann<o:p></o:p></p>

<p class=MsoNormal>OWASP Operations Director<o:p></o:p></p>

<p class=MsoNormal>9175 Guilford Road<o:p></o:p></p>

<p class=MsoNormal>Suite 300<o:p></o:p></p>

<p class=MsoNormal>Columbia, MD&nbsp; 21046<o:p></o:p></p>

<p class=MsoNormal><o:p>&nbsp;</o:p></p>

<p class=MsoNormal>301-275-9403 <o:p></o:p></p>

<p class=MsoNormal>kate.hartmann@owasp.org<o:p></o:p></p>

<p class=MsoNormal>Skype:&nbsp; kate.hartmann1 <o:p></o:p></p>

<p class=MsoNormal><o:p>&nbsp;</o:p></p>

</div>

</body>

</html>



_______________________________________________
To unsubscribe from the Owasp-all mailing list, you will need to unsubscribe yourself \
from all OWASP mailing lists you belong too. This list is automatically generated to \
allow OWASP to contact all it&#8217;s members in one distribution. 

Best regards, OWASP



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic