Skip to content

Commit

Permalink
remote update file
Browse files Browse the repository at this point in the history
  • Loading branch information
OWASPFoundation committed Aug 18, 2023
1 parent e5a800e commit c5e40a3
Showing 1 changed file with 21 additions and 51 deletions.
72 changes: 21 additions & 51 deletions _data/community_events.json
Original file line number Diff line number Diff line change
Expand Up @@ -69,16 +69,6 @@
"timezone": "America/Denver",
"description": "Speaker: James Smith and Bryan Angeles - Red Vs Blue: A Kill Chain Journey\n\nAfter / during: Pizza, Beer, Assortment of soft drinks\n\nLocation: National Cyber Center (NCC):\n\nhttps://cyber-center.org/"
},
{
"group": "Cusco",
"repo": "www-chapter-cusco",
"name": "OWASP CUSCO TOUR 2023",
"date": "2023-08-17",
"time": "5:00-05:00",
"link": "https://www.meetup.com/owasp-cusco-meetup-group/events/295435008",
"timezone": "America/Lima",
"description": "El cap\u00edtulo de OWASP Cusco siguiendo la tradici\u00f3n de realizar reuniones presenciales y virtuales, en esta ocasi\u00f3n presentaremos a grandes oradores relacionados con la seguridad.\n\nEn esta ocasi\u00f3n tenemos el agrado de poder contar con el apoyo de la Universidad Andina del Cusco, junto al CIRCLE-UAC.\n\nEste encuentro presencial se realizara el 17 y 18 de Agosto, en el Paraninfo de la Universidad Andina del Cusco ubicado en Larapa, nos permitir\u00e1 compartir con la comunidad, temas desde an\u00e1lisis web, an\u00e1lisis m\u00f3vil Android e iOS, an\u00e1lisis de malware, ingenier\u00eda reversa, conceptos de criptograf\u00eda, entre otros muchos temas.\n\nEn esta ocasi\u00f3n tenemos el grato placer de contar con las siguientes ponencias:\n\n1. *Factores b\u00e1sicos esenciales de desarrollo seguro*, presentado por Jim Cardenas Cruz\n\n2. *De los CTF a la vida real*, presentado por Everth Gallegos\n\n3. *Bypass root and SSL Pinning* presentado por Rafael Limachi Ortiz\n\n4. *Ciberataques Ransomware, Vectores de infecci\u00f3n* presentado por C\u00e9sar Farro\n\n5. *Historia de una intrusi\u00f3n f\u00edsica* presentado por Alfredo Mari\u00f1os Puma\n\n6. *Centro de Operaciones de Seguridad* presentado por Luis Alberto Sota Orellana\n\n7. *Plataformas para iniciar en Ciberseguridad* presentado por Roy Quintana\n\n8. *De cero a system explotando Networker* presentado por Cesar Neira.\n\nLos esperamos....\n\nHappy Hacking!!!"
},
{
"group": "Denver",
"repo": "www-chapter-denver",
Expand All @@ -87,7 +77,17 @@
"time": "7:30-06:00",
"link": "https://www.meetup.com/denver-owasp/events/295179375",
"timezone": "America/Denver",
"description": "**Everyone is welcome! Bring a friend...**\n\nJoin us August 23 for food, drinks, networking and an exciting and timely presentation on \"API Security: A CISO Perspective\" from one of the best and brightest in the industry: Gina Yacone. Networking with your peers starts at 5 - food is served at 5:30 and the presentation starts at 6.\n\n**Sponsor: A big thank you to our Denver OWASP sponsor**\n\n**Presentation Title:** API Security: A CISO Perspective\n\n**Presentation Details:** Enterprises manage thousands of Application Programming Interfaces (APIs). Many APIs are not routed through a proxy such as an API Gateway or Web Application Firewall (API);\n\ntherefore, those APIs are not monitored, audited, and may be vulnerable to mistakes or bad actors. Enterprise security teams are playing catch-up when it comes to API security. How are CISOs and security leadership developing governance round API security and incident response readiness?\n\nIn this talk, we will discuss:\n\n1.What are APIs?\n\n2.Why Should API security be top of mind to leadership?\n\n3.API breaches making headlines.\n\n4.API challenges\n\n5.API Breach Examples\n\n6.Approaches to API security\n\nKey takeaways:\n\n1\\. APIs are Everywhere\n\n2\\. How are APIs tied to business success?\n\n3\\. Why having an API strategy is important?\n\n4\\. How to develop API lifecycle management?"
"description": "**Everyone is welcome! Bring a friend...**\n\nJoin us August 23 for food, drinks, networking and an exciting and timely presentation on \"API Security: A CISO Perspective\" from one of the best and brightest in the industry: Gina Yacone. Networking with your peers starts at 5 - food is served at 5:30 and the presentation starts at 6.\n\n**Sponsor: A big thank you to our Denver OWASP sponsor SpyderSec**\n\n**Presentation Title:** API Security: A CISO Perspective\n\n**Presentation Details:** Enterprises manage thousands of Application Programming Interfaces (APIs). Many APIs are not routed through a proxy such as an API Gateway or Web Application Firewall (API);\n\ntherefore, those APIs are not monitored, audited, and may be vulnerable to mistakes or bad actors. Enterprise security teams are playing catch-up when it comes to API security. How are CISOs and security leadership developing governance round API security and incident response readiness?\n\nIn this talk, we will discuss:\n\n1.What are APIs?\n\n2.Why Should API security be top of mind to leadership?\n\n3.API breaches making headlines.\n\n4.API challenges\n\n5.API Breach Examples\n\n6.Approaches to API security\n\nKey takeaways:\n\n1\\. APIs are Everywhere\n\n2\\. How are APIs tied to business success?\n\n3\\. Why having an API strategy is important?\n\n4\\. How to develop API lifecycle management?"
},
{
"group": "Edmonton",
"repo": "www-chapter-edmonton",
"name": "CyberSecure Insights: Decoding Bill C-26 - Sponsored by Fortinet",
"date": "2023-08-31",
"time": "7:00-06:00",
"link": "https://www.meetup.com/meetup-group-opbybwve/events/295497528",
"timezone": "America/Edmonton",
"description": " \n\n**RSVP to attend** \u2013 **limited space available.** This assists in fire code compliance and planning CATERING and DOOR PRIZES for everyone's enjoyment.\n\n \n\n**Event Description:**\n\nEmbark on a transformative journey into Canada's cybersecurity landscape, at the OWASP Edmonton chapter event on August 31st. Proudly sponsored by **[Fortinet](https://www.fortinet.com/)**. Delve into the groundbreaking Bill C-26, which lays the foundation for safeguarding critical infrastructure. From dissecting amendments to the telecommunications act to navigating the powers granted to the government under the Critical Cyber Systems Protection Act. This event is made possible with **[Fortinet's](https://www.fortinet.com/)** support. We will unravel the core requirements and demonstrate how evolving security operations lead to compliance. Join us for insightful discussions, network with **[Fortinet](https://www.fortinet.com/)** experts, and savour a delightful array of appetizers as we decode the future of cybersecurity together. Admission is free, however you must RSVP to attend the event. The knowledge gained is priceless. Secure your spot today and be part of the cybersecurity evolution with **[Fortinet](https://www.fortinet.com/)**.\n\n**Culinary Note:**\n\n**[Fortinet](https://www.fortinet.com/)**, a leading name in cybersecurity, will be treating attendees to a selection of delicious appetizers and finger foods. Featuring options to accommodate various dietary preferences. Please your palate with anticipated delights such as gyoza, sliders, wings, and more. All thoughtfully provided by **[Fortinet](https://www.fortinet.com/)**. While exact items may change, you're in for a gastronomic treat. Reserve your spot now to experience the event, expert insights, and our caterer's culinary excellence firsthand!\n\n**Date & Time:**\n\nAugust 31st, 5:00 PM - 6:30 PM\n\n**Location**\n\nNorquest College\n\n*10215 108 St NW, Edmonton, AB T5J 1L6*\n\n*Room 2-013 - SCFL - Downtown*\n\n*Directions and parking information are located in the photos section at the bottom of this page.*"
},
{
"group": "Italy",
Expand All @@ -113,7 +113,7 @@
"group": "Lahore",
"repo": "www-chapter-lahore",
"name": "OWASP Community Day",
"date": "2023-08-19",
"date": "2023-08-26",
"time": "0:00+05:00",
"link": "https://www.meetup.com/owasp-lahore-chapter/events/294165322",
"timezone": "Asia/Karachi",
Expand Down Expand Up @@ -159,16 +159,6 @@
"timezone": "Pacific/Auckland",
"description": "The Auckland-area OWASP Meetup takes place on the second Tuesdays of March, May, July, September, and November. There are no Meetups in January, as our members enjoy their holidays.\n\nOur approximate agenda for the evening:\n\n* 6:00 p.m. - Gather and networking\n\n* 6:30 p.m. - Introductions, Top 10 Topic\n\n* 7:15 p.m. - Pizza and more networking\n\n* 7:45 p.m. - Technical Topic\n\nWe restarted our introductory coverage of the OWASP Top 10, with the 2021 edition. Our Top 10 topic for September will be **A09:2021 - Security Logging and Monitoring Failures.**\n\n**Technical Topic Speaker:** TBC\n\n**Talk Title:** TBC\n\nWe're always looking for presenters and topics for future meetings - contact John ([email protected]) if you have an idea for a topic, or a presentation you'd like to make."
},
{
"group": "Northern Virginia",
"repo": "www-chapter-northern-virginia",
"name": "Architecting Database Activity Monitoring(DAM) Solution for an Organization",
"date": "2023-08-17",
"time": "8:00-04:00",
"link": "https://www.meetup.com/owasp-northern-virginia-chapter/events/295055267",
"timezone": "America/New_York",
"description": "This session would give the group an overview of Database Activity Monitoring(DAM) and high-level overview of Architecting DAM solutions to protect the on-prem and Cloud Databases, enforce regulatory compliance, supporting audit and building continuous lifecycle for implemented DAM solution."
},
{
"group": "Orange County",
"repo": "www-chapter-orange-county",
Expand All @@ -190,24 +180,14 @@
"description": "Thirsty Thursdays.\n\nSame time. Same day each month. Differing places. Good chat.\n\n**What?**\n\n* Casual conversation over food & drinks\n\n**Where?**\n\n* It may differ each month, bars, restaurant and eateries around Peterborough\n\n**When?**\n\n* \\~ The last Thursday of each month\n\nEverybody welcome, the next event details will be chosen from the last (and so on!)."
},
{
"group": "Portland",
"repo": "www-chapter-portland",
"name": "August Networking Event",
"date": "2023-08-17",
"time": "6:30-07:00",
"link": "https://www.meetup.com/owasp-portland-chapter/events/295078044",
"timezone": "America/Los_Angeles",
"description": "We're still excited about the success of our in-person conference last June: AppSec Days Pacific Northwest. We made a lot of new friends there. Let's get together and compare notes over beer and pizza.\n\nWe also invite discussion and brainstorming about upcoming chapter activities. Currently we are working on scheduling speakers on the third Thursdays in Sep, Oct, and November. If that goes well, we'll aim to continue on that schedule monthly in the new year. Who would you like to hear speak? What topics would you like to see presented? Are you interested in participating? Stop by and let us know what you think."
},
{
"group": "Porto Alegre",
"repo": "www-chapter-porto-alegre",
"name": "OWASP Chapter POA - Encontro 012 [ONLINE]",
"date": "2023-08-17",
"time": "9:30-03:00",
"link": "https://www.meetup.com/owasp-porto-alegre-chapter/events/294883770",
"timezone": "America/Sao_Paulo",
"description": "Em agosto teremos o nosso pr\u00f3ximo encontro, ser\u00e1 no dia 20/07 (quinta-feira), a partir das 19h30, online em nosso canal do YouTube.\n\n*Link para a transmiss\u00e3o:* *[https://www.youtube.com/watch?v=DaSarcPUym4](https://www.youtube.com/watch?v=DaSarcPUym4)*[ ](https://www.youtube.com/watch?v=DaSarcPUym4)\n\n**Confira a agenda:**\n\n**19h30-20h30**\n\n***\"Como fazer um secure code review na sua empresa\"***\n\n*O Secure Code Review \u00e9 uma pr\u00e1tica essencial para evitar que as vulnerabilidades cheguem em produ\u00e7\u00e3o. A revis\u00e3o de c\u00f3digo antes do seu commit traz muitos beneficios. Na apresenta\u00e7\u00e3o ser\u00e1 mostrado algumas dicas de como realizar de forma eficiente um secure code review e como come\u00e7ar a fazer isso na sua empresa.*\n\n***Francisco Silva*** *(AppSec Engineer na Amazon)*\n\n*AppSec Engineer na Amazon, trabalha com seguran\u00e7a de aplica\u00e7\u00f5es e seguran\u00e7a de cloud. Com foco em ajudar desenvolvedores a descomplicar a seguran\u00e7a no c\u00f3digo.*"
"group": "Sastra University",
"repo": "www-chapter-sastra-university",
"name": "OWASP SASTRA ORIENTATION",
"date": "2023-08-19",
"time": "7:30+05:30",
"link": "https://www.meetup.com/owasp-sastra-university-meetup-group/events/295505695",
"timezone": "Asia/Kolkata",
"description": "Did you know that cyberattacks occur every 39 seconds on average?\n\nJoin us for an interactive and eye-opening session where we'll help you to learn tonnes about Cybersecurity."
},
{
"group": "Tampa",
Expand All @@ -229,16 +209,6 @@
"timezone": "America/Tegucigalpa",
"description": "Charla virtual para dar a conocer el Conoce El Proyecto de Seguridad de Aplicaciones Mundiales Abiertas (OWASP), Explorando el mundo de la ciberseguridad, con profesionales y estudiantes del \u00e1rea tecnol\u00f3gica en Honduras.\n\n**[Registro Requerido](https://us06web.zoom.us/meeting/register/tZArf--qpzguHtPg_arEuV7WD2L8Btp2pcgE)**: [https://us06web.zoom.us/meeting/register/tZArf--qpzguHtPg_arEuV7WD2L8Btp2pcgE ](https://us06web.zoom.us/meeting/register/tZArf--qpzguHtPg_arEuV7WD2L8Btp2pcgE)"
},
{
"group": "Toronto",
"repo": "www-chapter-toronto",
"name": "OWASP x Okta | IoTSecurity101 - Art of exploiting real world devices",
"date": "2023-08-17",
"time": "8:30-04:00",
"link": "https://www.meetup.com/owasp-toronto/events/295200070",
"timezone": "America/Toronto",
"description": "\\*\\*\\* THIS TALK IS BOTH ONLINE (https://www.youtube.com/watch?v=8LN35082u-4) and OFFLINE @ the Okta offices \\*\\*\\*\n\n**TALK**\n\n**IoTSecurity101 - Art of exploiting real world devices**\n\n**Summary:**\n\nDelve deep into the realm of Internet of Things (IoT) security in this session, where we unmask the common attack vectors threatening our connected devices. A key highlight will be a walkthrough of ARM assembly exploit development, providing the attendees with practical resources to fortify their knowledge in this area. The grand finale will be an interactive demonstration where we will exploit three existing vulnerabilities in the IoTGoat project. This talk is not only about uncovering vulnerabilities but also about empowering you with the mindset to build a more secure IoT ecosystem.\n\n**Presenter:**\n\nChirag (@cjhackerz) is currently an Application Security Analyst at MindGeek Canada, where he brings a rich blend of AppSec experience to the table. Before relocating to Canada, Chirag was deeply involved in conducting critical infrastructure and end consumer product penetration testing engagements. Who also delivered numerous talks at OWASP chapters across India. Beyond the podium, Chirag is passionate about knowledge sharing. This drive is reflected in his blog, [https://cjhackerz.net](https://cjhackerz.net/), where he has provided insights drawn from his diverse and extensive experience in the field. His seasoned perspective and commitment to fostering an informed cybersecurity community make him a valued figure in the realm of application security."
},
{
"group": "Triangle Nc",
"repo": "www-chapter-triangle-nc",
Expand All @@ -252,7 +222,7 @@
{
"group": "Vancouver",
"repo": "www-chapter-vancouver",
"name": "ISACAxOWASP challenge of compliance in modern agile app development",
"name": "ISACA x OWASP Compliance Challenges in Agile/DevOps Application Development",
"date": "2023-08-24",
"time": "8:00-07:00",
"link": "https://www.meetup.com/owasp-vancouver-chapter/events/290248511",
Expand Down

0 comments on commit c5e40a3

Please sign in to comment.