Friday, November 30, 2012

AppSec USA 2012 - That's a Wrap!


Howdy!

Thank you so much for attending AppSec USA 2012 in Austin, TX.  We had a great time and hope you did too.  We look forward to seeing you at future AppSec events and hopefully you will come back to Texas for LASCON 2013.

We have the videos for the conference available at http://videos.2012.appsecusa.org/  If you are a vimeo user, you can follow our vimeo channel at https://vimeo.com/channels/appsecusa

We had a lot of requests for AppSec USA branded swag.  We asked our good friends over at Rocksports to set up a store for us and now we are happy to provide for all your swag wearing, AppSec promoting needs http://appsecusa.rockapparelshop.com/

If you haven't provided feedback on the event, we would appreciate hearing from you and about your experience with OWASP and the event: http://sl.owasp.org/usa12_survey

We ask that you Save the Date in your calendars now for LASCON 2013 in Austin, TX from Oct 22-25, 2013 and AppSecUSA 2013 in NYC from Nov 18-21, 2013.

Thank you for being a part of AppSec USA this year and briefly making Austin, TX the AppSec Capital of the World.

Thanks!

AppSec USA 2012 Planning Team 
James Wickett, Josh Sokol. David Hughes

Tuesday, November 27, 2012

OWASP AppSec APAC 2013: Call for Entries



We are pleased to announce that the OWASP South Korea chapter will host the OWASP AppSec APAC 2013 conference in Jeju, South Korea at the Hyatt Regency Jeju. The event will be composed of 2 days of training (February 19-20), followed by 2 days of conference talks (February 21-22).

We are currently accepting both Training and Talk submissions:

  • Call for Training - Submission Form, Deadline Dec. 17, 2012.
  • Call for Papers - Submission Form, Early Selection Deadline Dec 12, 2012. Final Selection Deadline Dec. 31, 2012

We are also accepting applications for the Open Source Showcase (project demos) and OWASP Project Track (OWASP project talks).


This CFE  for the Showcase is now closed. We will not be accepting any more submissions.
The APAC 2013 Open Source Showcase (OSS) is not just for OWASP projects. All open source projects are encouraged to apply for an opportunity to showcase, demo, and/or promote their project.

The APAC 2013 OWASP Project Track (OPT) forum differs from OSS in that only OWASP Projects can apply to participate. This is a great opportunity for OWASP project leaders to showcase their project as an official conference presenter.

Applications for the OSS and OPT are due Friday, December 28th 2012, and are considered on a rolling basis - so get moving!

More details on the Call for Training, Call for Papers, and Conference can be found at appsecapac.org. If you have any questions, please email the APAC conference committee: AppSecAPAC2013@owasp.org

Tuesday, November 20, 2012

AppSec USA 2012 Interview Series: Jeremiah Grossman & "Swarthy Fizz"


Jenny Hoff has posted two new interviews from AppSec USA 2012 in Austin, Texas. 

The third video in the AppSec USA interview series sees Jeremiah Grossman discuss the evolution of internet security, the most common vulnerabilities web applications have, and how users can protect themselves. This is followed by an interview with "Swarthy Fizz" who gives an in-depth look inside web counterintelligence. Making friends with hackers, infiltrating malicious networks, and recovering stolen classified information, "Swarthy Fizz" explains how its done and what it means for online security. 

The purpose of the interview series is an outreach program - to capture the voices of OWASP and continue to make AppSec more visible! These two interviews are the third and fourth in the series filmed and developed by Jenny Hoff. Stay tuned for the rest of the AppSec USA 2012 Interviews.

Friday, November 9, 2012

AppSec 2012 Interviews: Jeff Williams & Jim Manico


Jenny Hoff has started posting interviews she conducted at AppSec USA 2012 in Austin, Texas. Jenny is an international journalist who has been on CNN, Deutsche Welle, and did political reporting for several years at KXAN in Austin, Texas. 

She kicked it off with an interview with Jeff Williams on "What is OWASP?", and followed with an interview with Jim Manico who talks about the OWASP MissionThe purpose of the interview series is an outreach program - to capture the voices of OWASP and continue to make AppSec more visible! These two interviews are the first in the series filmed and developed by Jenny Hoff. Stay tuned for the rest of the AppSec USA 2012 Interviews.


 

 

Tuesday, November 6, 2012

OWASP Chairman of the Board Interviewed by CNN


Our OWASP Chairman of the Board, Michael Coates, was interviewed by CNN Money yesterday regarding online voting. The article focused on the issues associated with digital voting processes in the United States. 

Great job, Michael! Check out the story here!

Image via CNN Money

Monday, November 5, 2012

OWASP - Open Contract Positions

Hello OWASP Leaders, 

There are two, part time OWASP contractor positions posted here:
https://www.owasp.org/index.php/OWASP_Jobs
If you know of anyone who may be interested in these positions, please have them submit their information via the apply link on the page.

Thank you!

Kate Hartmann
+1 301-275-9403
Skype:  kate.hartmann

Complimentary Admission to AppSec Latam for OWASP Leader


OWASP AppSec Latam 2012 taking place in  Montevideo, Uruguay on November 18-21 
-- YES that's only a couple weeks away!  

OWASP leaders are able to get complimentary admission to the conference on Nov 19-20 and there are 2 seats for each of the training courses reserved for OWASP Leaders (available on a first come first serve basis).

More details on the conference schedule as well as all the training classes are available at: Appseclatam.org

To take advantage of this offer:
2. Select the General Admission and any Training Class you are interested in
3. Enter the appropriate discount code(s) at checkout:
For the complimentary conference registration, use discount code: OLEADER 

For the training courses, the discount codes are:
  • Matt Tesauro's Class (Hands on Web App Sec Testing the OWASP Way) - TESAURO_TRAINING_OLEADER
  • Ari Elias-Bachrach's Class (Java Secure Coding) - BACHRACH_TRAINING_OLEADER
  • Gianni Gnesa's Class (Advanced Vulnerability Research & Exploit Development) - GNESA_TRAINING_OLEADER


Need a hotel room?
We have a special discounted room rate at the Four Points Sheraton in Montevideo. To reserve your room, visit: https://www.starwoodmeeting.com/StarGroupsWeb/res?id=1209182075&key=76379


Contact the AppSec Latam team with any questions!

OWASP AppSec Latam 2012
Montevideo Uruguay
Training: November 18-19,
Talks: November 20-21
@appseclatam

AppSec USA 2012 Pictures!



We have finished uploading the majority of our AppSec USA 2012 pictures. Here they are!

We hope you had fun. Please do share a link if you were at the conference and took some yourself.