[prev in list] [next in list] [prev in thread] [next in thread] 

List:       owasp-vulnxml
Subject:    CFP/CFT AppSec EU 2011
From:       "Kate Hartmann" <kate.hartmann () owasp ! org>
Date:       2011-01-07 18:02:08
Message-ID: 011001cbae95$021cc0b0$06564210$ () owasp ! org
[Download RAW message or body]

This is a multipart message in MIME format.

[Attachment #2 (multipart/alternative)]
This is a multipart message in MIME format.


OWASP is currently soliciting papers and training proposals for OWASP AppSec
Europe, Dublin 2011.

 

Conference that will take place at Trinity College Dublin in gorgeous
Dublin, Ireland on June 6th through 10th 2011. There will be training
courses on June 6th, 7th and 8th followed by plenary sessions on the 9th and
10th with each day having at least three tracks. AppSec EU may also have BOF
(informal adhoc meetings), break out, or speed talks in addition to the
standard schedule depending on the submissions we receive.

 

We are seeking people and organizations that want to present on any of the
following topics (in no particular order):

 

- Business Risks with Application Security.

- Starting and Managing Secure Development Lifecycle Programs.

- Web Services-, XML- and Application Security.

- Metrics for Application Security.

- Application Threat Modeling.

- Hands-on Source Code Review.

- Web Application Security Testing.

- OWASP Tools and Projects.

- Secure Coding Practices (J2EE/.NET).

- Privacy Concerns with Applications and Data Storage

- Web Application Security countermeasures

- Technology specific presentations on security such as AJAX, XML, etc.

- Anything else relating to OWASP and Application Security.

To make a submission you must include :

- Presenter(s) name(s)

- Presenter(s) Email and/or Phone number(s)

- Presenter(s) bio(s)

- Title

- Abstract

- Any supporting research/tools (will not be released outside of CFP
committee)

 

Submission deadline is April 6th at 12PM GMT

Submit Proposals to:
<http://www.easychair.org/conferences/submission_new.cgi?a=c0b760808bfd>
http://www.easychair.org/conferences/submission_new.cgi?a=c0b760808bfd

Conference Website: <http://www.owasp.org/index.php/AppSecEU2011>
http://www.owasp.org/index.php/AppSecEU2011

Please forward to all interested practitioners and colleagues.

 

Thank you,

 

 

Kate Hartmann

Operations Director

301-275-9403

www.owasp.org <http://www.owasp.org/>  

Skype:  Kate.hartmann1

 


[Attachment #5 (text/html)]

<html xmlns:v="urn:schemas-microsoft-com:vml" \
xmlns:o="urn:schemas-microsoft-com:office:office" \
xmlns:w="urn:schemas-microsoft-com:office:word" \
xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" \
xmlns="http://www.w3.org/TR/REC-html40"><head><META HTTP-EQUIV="Content-Type" \
CONTENT="text/html; charset=us-ascii"><meta name=Generator content="Microsoft Word 14 \
(filtered medium)"><style><!-- /* Font Definitions */
@font-face
	{font-family:Calibri;
	panose-1:2 15 5 2 2 2 4 3 2 4;}
/* Style Definitions */
p.MsoNormal, li.MsoNormal, div.MsoNormal
	{margin:0in;
	margin-bottom:.0001pt;
	font-size:11.0pt;
	font-family:"Calibri","sans-serif";}
a:link, span.MsoHyperlink
	{mso-style-priority:99;
	color:blue;
	text-decoration:underline;}
a:visited, span.MsoHyperlinkFollowed
	{mso-style-priority:99;
	color:purple;
	text-decoration:underline;}
span.EmailStyle17
	{mso-style-type:personal-compose;
	font-family:"Calibri","sans-serif";
	color:windowtext;}
.MsoChpDefault
	{mso-style-type:export-only;
	font-family:"Calibri","sans-serif";}
@page WordSection1
	{size:8.5in 11.0in;
	margin:1.0in 1.0in 1.0in 1.0in;}
div.WordSection1
	{page:WordSection1;}
--></style><!--[if gte mso 9]><xml>
<o:shapedefaults v:ext="edit" spidmax="1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
<o:shapelayout v:ext="edit">
<o:idmap v:ext="edit" data="1" />
</o:shapelayout></xml><![endif]--></head><body lang=EN-US link=blue vlink=purple><div \
class=WordSection1><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><b><span \
style='font-size:14.0pt;font-family:"Times New Roman","serif";color:#333333'>OWASP is \
currently soliciting papers and training proposals for OWASP AppSec Europe, Dublin \
2011.</span></b><b><span style='font-size:14.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></b></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif";color:#333333'>&nbsp;</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif";color:#333333'>Conference that will take place at Trinity College \
Dublin in gorgeous Dublin, Ireland on June 6th through 10th 2011. There will be \
training courses on June 6th, 7th and 8th followed by plenary sessions on the 9th and \
10th with each day having at least three tracks. AppSec EU may also have BOF \
(informal adhoc meetings), break out, or speed talks in addition to the standard \
schedule depending on the submissions we receive.</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif";color:#333333'>&nbsp;</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>We are \
seeking people and organizations that want to present on any of the following topics \
(in no particular order):</span><span style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif";color:#333333'>&nbsp;</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- \
Business Risks with Application Security.</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- \
Starting and Managing Secure Development Lifecycle Programs.</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- Web \
Services-, XML- and Application Security.</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- \
Metrics for Application Security.</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- \
Application Threat Modeling.</span><span style='font-size:12.0pt;font-family:"Times \
New Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- \
Hands-on Source Code Review.</span><span style='font-size:12.0pt;font-family:"Times \
New Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- Web \
Application Security Testing.</span><span style='font-size:12.0pt;font-family:"Times \
New Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- OWASP \
Tools and Projects.</span><span style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- Secure \
Coding Practices (J2EE/.NET).</span><span style='font-size:12.0pt;font-family:"Times \
New Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- \
Privacy Concerns with Applications and Data Storage</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- Web \
Application Security countermeasures</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- \
Technology specific presentations on security such as AJAX, XML, etc.</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- \
Anything else relating to OWASP and Application Security.</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>To make \
a submission you must include :</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- \
Presenter(s) name(s)</span><span style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- \
Presenter(s) Email and/or Phone number(s)</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- \
Presenter(s) bio(s)</span><span style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- \
Title</span><span style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- \
Abstract</span><span style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>- Any \
supporting research/tools (will not be released outside of CFP committee)</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif";color:#333333'>&nbsp;</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif";color:#333333'>Submission deadline is <b>April 6th</b> at 12PM \
GMT</span><span style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>Submit \
Proposals to:<a href="http://www.easychair.org/conferences/submission_new.cgi?a=c0b760808bfd" \
target="_blank"><span \
style='color:blue'>http://www.easychair.org/conferences/submission_new.cgi?a=c0b760808bfd</span></a></span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif";color:#333333'>Conference Website:<a \
href="http://www.owasp.org/index.php/AppSecEU2011" target="_blank"><span \
style='color:blue'>http://www.owasp.org/index.php/AppSecEU2011</span></a></span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>Please \
forward to all interested practitioners and colleagues.</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif";color:#333333'>&nbsp;</span><span \
style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal \
style='mso-margin-top-alt:auto;mso-margin-bottom-alt:auto;line-height:14.25pt'><span \
style='font-size:12.0pt;font-family:"Times New Roman","serif";color:#333333'>Thank \
you,</span><span style='font-size:12.0pt;font-family:"Times New \
Roman","serif"'><o:p></o:p></span></p><p class=MsoNormal><o:p>&nbsp;</o:p></p><p \
class=MsoNormal><o:p>&nbsp;</o:p></p><p class=MsoNormal>Kate \
Hartmann<o:p></o:p></p><p class=MsoNormal>Operations Director<o:p></o:p></p><p \
class=MsoNormal>301-275-9403<o:p></o:p></p><p class=MsoNormal><a \
href="http://www.owasp.org/">www.owasp.org</a> <o:p></o:p></p><p \
class=MsoNormal>Skype:&nbsp; Kate.hartmann1<o:p></o:p></p><p \
class=MsoNormal><o:p>&nbsp;</o:p></p></div></body></html>



_______________________________________________
To unsubscribe from the Owasp-all mailing list, you will need to unsubscribe yourself \
from all OWASP mailing lists you belong too. This list is automatically generated to \
allow OWASP to contact all it&#8217;s members in one distribution. 

Best regards, OWASP



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic