Skip to content

Commit

Permalink
remote update file
Browse files Browse the repository at this point in the history
  • Loading branch information
OWASPFoundation committed Jun 28, 2023
1 parent 08873e1 commit ed12adf
Showing 1 changed file with 2 additions and 22 deletions.
24 changes: 2 additions & 22 deletions _data/community_events.json
Original file line number Diff line number Diff line change
Expand Up @@ -19,16 +19,6 @@
"timezone": "America/Chicago",
"description": "*Due to supplying lunch for attendees so we have sufficient foods, if you would like to attend in-person at NI, please see* \\-\\- Coming Soon\\!\n\n30 minutes of meet-and-greet and Chapter information, then the Presentation!"
},
{
"group": "Austin",
"repo": "www-chapter-austin",
"name": "OWASP Austin Chapter Monthly Meeting - June 2023 (Online)",
"date": "2023-06-27",
"time": "1:30-05:00",
"link": "https://www.meetup.com/owasp-austin-chapter/events/290705746",
"timezone": "America/Chicago",
"description": "*Due to supplying lunch for attendees so we have sufficient foods, if you would like to attend in-person at NI, please see* \\-\\- https://owasp\\-austin\\-2023\\-june\\.eventbrite\\.com\n\n30 minutes of meet-and-greet and Chapter information, then the Presentation!\n\nOWASP Austin Chapter Meeting June 2023\nWhen: Tuesday, June 27th, 2023 @ 11:30 AM - 1:00 PM\n\nPresentation: 2023 AT&T Cybersecurity Insights Report: Edge Ecosystem\n\nWe are poised on the precipice of a new era of computing underpinned by new networks, new apps, and a digital-first experience.\nHear the latest findings from AT&T Cybersecurity research and learn about:\n\\- What high\\-priority edge computing use cases are across seven industry markets\n\\- How to secure and work with the edge ecosystem\n\\- How the attack surface is changing\n\\- How endpoints are diversifying\nThe data from this research helps audiences understand challenges and opportunities of the future and examines:\n\\- Balanced investment strategies\n\\- Collaboration and communication needs\n\\- Building with dynamic cyber resilience in mind\nSecurity is now a critical part of business - learn how to move your team to the future!\n\nSpeaker: Theresa Lanowitz"
},
{
"group": "Bangalore",
"repo": "www-chapter-bangalore",
Expand Down Expand Up @@ -147,7 +137,7 @@
"time": "7:30-07:00",
"link": "https://www.meetup.com/owasp-los-angeles/events/292955470",
"timezone": "America/Los_Angeles",
"description": "**TOPIC**: Security Architecture - What is it? How to Deploy it\nJoin us for great networking, dinner and drinks, and see a presentation by **Miguel (Mike) O. Villegas**, President and Founder of iSecurePrivacy, LLC.\n\n**ABSTRACT**: Security Architecture is a security design that addresses the technology goals, approaches, controls, and potential for the enterprise. It also specifies when and where to apply security controls. This discussion starts from the enterprise perspective using SABSA (Sherwood Applied Business Security Architecture). It then introduces COBIT, from ISACA, which is a framework that focuses on the governance and management of enterprise IT. TOGAF (The Open Group Architecture Framework) aligns security with business needs. Then there is the OWASP SAMM (Software Assurance Maturity Model) that is a framework for helping organizations analyze their current software security practices in the development of new applications. Within these four security architectures, we will also talk about some software secure coding standards such as (PCI Software Security Framework, SEI CERT Coding Standards, NIST SSDF, Microsoft Secure Coding Guidelines , and OWASP Secure Coding Practices). These standards are important, but they need to be based on meeting the business strategic objectives, business model, and business needs. That is what security architectures provide.\n\n**SPONSOR Opportunities Available**\n*Vendors interested in sponsoring send an email to [email protected]*"
"description": "**TOPIC**: Security Architecture - What is it? How to Deploy it\nJoin us for great networking, dinner and drinks, and see a presentation by **Miguel (Mike) O. Villegas**, President and Founder of iSecurePrivacy, LLC.\n\n**ABSTRACT**: Security Architecture is a security design that addresses the technology goals, approaches, controls, and potential for the enterprise. It also specifies when and where to apply security controls. This discussion starts from the enterprise perspective using SABSA (Sherwood Applied Business Security Architecture). It then introduces COBIT, from ISACA, which is a framework that focuses on the governance and management of enterprise IT. TOGAF (The Open Group Architecture Framework) aligns security with business needs. Then there is the OWASP SAMM (Software Assurance Maturity Model) that is a framework for helping organizations analyze their current software security practices in the development of new applications. Within these four security architectures, we will also talk about some software secure coding standards such as (PCI Software Security Framework, SEI CERT Coding Standards, NIST SSDF, Microsoft Secure Coding Guidelines , and OWASP Secure Coding Practices). These standards are important, but they need to be based on meeting the business strategic objectives, business model, and business needs. That is what security architectures provide.\n\n**Thanks to our Sponsor**: *[Prisma Cloud](http://clicks.meetup.com/ls/click?upn=XbaZ37larFA-2FuV5MohrYpTvD1J2bsxCjJbCKpoUGcPX3ewIL6pwqLwS8EmLCqWDu56u15chieLBwkLYUA-2BE3hQ-3D-3DM8gd_WM5sMlpZkKyL6J3f7XI96QGBrITe-2BRJXXCpWUxw24IDDJ89Oqk7zfAbTXIJvn2-2FXExV79iHLnHjn7YCOgznKPut0-2BHcpkVsng4o0CxUdl9nQsnzg-2Bloz0CMWkwupp2HtjKPiDSvQZwdrTjUDs15rvHvPz1z7RVyL9onv1xb5iitljbKVZq2I2awg-2BiKK-2FO4xm-2F7b-2BkA-2BQJJN7g9Um9Q7lgcHxH4jIrpN2r0Jf8HFJ6z-2Bii1KFxC1p3R7-2FnuS7iUxRQ40AE6YZNM5GF1LSuvn7nG8AAHA1oQ3rHNeY-2BIglNtL-2FuHNnA6edfQg33XpsvDs0KVXCvQbFcIwMPKGJhP-2FQjWgzviLb9Sv9L7z8tuMSg141AiTKEIzFxjbFPFonSyu8T-2F0i655p9hGcgw2Nefyt60A3pLHfFSY157LAcY-2F0Ro0LF8dlzXqA3oqIUDHH5JcSXVFZlNK8ap69n5rU-2FnfzOzJ7jr47ZbylzeolniAERlS8PiQaTYAgCaZp4-2Fqt7KV9XadFCkcGd3A86D576KfSsVJ6WkzxblmlesVuPBv6nIB2avLDPLnMiWgBx9gdvvti-2BQ-2Beowt1Vs-2FL3e5C8NqOVOFn12N7HPVmtfoFrZoArgFEhdE8pC-2BOAupVJyUbm9YWZzlFuY-2Fgyrxt6jpL10e-2BtWPNaXFwfsa5HxfUtDuwZUo5Hp-2BiKjCAyITVwkEQOa1)*\n*The Most Complete Cloud-Native Application Protection Platform (CNAPP). Prisma Cloud secures applications from code to cloud, enabling security and DevOps teams to effectively collaborate to accelerate secure cloud-native application development and deployment.*\n\n**SPONSOR Opportunities Available**\n*Vendors interested in sponsoring send an email to [email protected]*"
},
{
"group": "Melbourne",
Expand All @@ -157,7 +147,7 @@
"time": "8:00+10:00",
"link": "https://www.meetup.com/application-security-owasp-melbourne/events/294138476",
"timezone": "Australia/Melbourne",
"description": "Hello OWASP Melbourne,\nFollowing our last challenge being well received, we're back with another challenge and ramped up the stakes. Brought to you in collaboration with Dr. Pedram from SecDim, this time a King of the Hill style challenge. Build your app, attack other's apps, and iterate on improving your defences.\n\nHow will this work?\n\nThis is a battle challenge. You have limited time to address the security vulnerabilities in your code. Once you push your code, you enter the battle page where you can hack other players app. Anytime you successfully hack a player's app, you need to extract the flag. You then submit the flag to get the score. The earlier you defend your app or hack another player's, the higher will be your ranking.\n\nNOTE: If a player hacks your app, you will lose the score and get kicked out of the battle page. You may try again.\n\nNo presentation, no lecture. This is a hands-on session to up-skill in secure programming. Please bring your laptop with your development environment set up and ready to go, so that you can jump right into the action.\n\n**We will explore these weaknesses**:\n\n* CWE-35 and CWE-23\n\n**Agenda**:\n\n* 6:00-6:10 Welcome\n* 6:10-7:30 Let the battle begin.\n\nThis event is not catered, but you're welcomed to bring your own food along.\n\n**Prepare**:\nIf you are a first timer, **get your workstation setup** by completing any of the \"Start Here\" levels on [https://play.secdim.com](https://play.secdim.com/) (SecDim Play is a training game for secure programming)\n\n**Contribute**: Help to foster the community by **contributing a secure programming challenge**. Follow the guide at [https://github.com/secdim/play-sdk](https://github.com/secdim/play-sdk).\n\n**Keep in-touch**:\nKeep the conversation going. OWASP Melbourne is on the [AppSec ANZ Discord ( https://discord.gg/uAWze2B )](https://discord.gg/uAWze2B) where you can meet up with others interested in AppSec and secure development.\n\n**Hybrid event**:\nIf you're attending in-person, please RSVP (and update if you no longer are able to go) as the venue is very limited. We will update this listing here with the video conference link closer to the event:\n< virtual attendance link coming soon >\n\n**Required Equipment**\nPlease bring your own laptop along to the event that has been setup as described above. There is free wifi, but without your own laptop, you won't be able to participate.\n\n**PS. This is a joint community event with SecDim.**\n\n**Other Information**\n**What is OWASP?**\nThe Open Worldwide Application Security Project\u00ae (OWASP) is a volunteer-run, nonprofit foundation that works to improve the security of software. Through community-led open source software projects, hundreds of local chapters worldwide, tens of thousands of members, and leading educational and training conferences, the OWASP Foundation is the source for developers and technologists to secure the web.\n\n**Find out more?**\nMeetup.com Page: https://www.meetup.com/Application-Security-OWASP-Melbourne/\nAbout the Chapter: https://owasp.org/www-chapter-melbourne/\nJoin the AppSec ANZ Discord: https://discord.gg/uAWze2B"
"description": "Hello OWASP Melbourne,\nFollowing our last challenge being well received, we're back with another challenge and ramped up the stakes. Brought to you in collaboration with Dr. Pedram from SecDim, this time a King of the Hill style challenge. Build your app, attack other's apps, and iterate on improving your defences.\n\nHow will this work?\n\nThis is a battle challenge. You have limited time to address the security vulnerabilities in your code. Once you push your code, you enter the battle page where you can hack other players app. Anytime you successfully hack a player's app, you need to extract the flag. You then submit the flag to get the score. The earlier you defend your app or hack another player's, the higher will be your ranking.\n\nNOTE: If a player hacks your app, you will lose the score and get kicked out of the battle page. You may try again.\n\nNo presentation, no lecture. This is a hands-on session to up-skill in secure programming. Please bring your laptop with your development environment set up and ready to go, so that you can jump right into the action.\n\n**We will explore these weaknesses**:\n\n* CWE-35 and CWE-23\n\n**Agenda**:\n\n* 6:00-6:10 Welcome\n* 6:10-7:30 Let the battle begin.\n\nThis event is not catered, but you're welcomed to bring your own food along.\n\n**Prepare**:\nIf you are a first timer, **get your workstation setup** by completing any of the \"Start Here\" levels on [https://play.secdim.com](https://play.secdim.com/) (SecDim Play is a training game for secure programming)\n\n**Contribute**: Help to foster the community by **contributing a secure programming challenge**. Follow the guide at [https://github.com/secdim/play-sdk](https://github.com/secdim/play-sdk).\n\n**Keep in-touch**:\nKeep the conversation going. OWASP Melbourne is on the [AppSec ANZ Discord ( https://discord.gg/uAWze2B )](https://discord.gg/uAWze2B) where you can meet up with others interested in AppSec and secure development.\n\n**Hybrid event**:\nIf you're attending in-person, please RSVP (and update if you no longer are able to go) as the venue is very limited. We will update this listing here with the video conference link closer to the event:\n[https://meet.google.com/oej-hjsp-uwe](https://meet.google.com/oej-hjsp-uwe)\n\n**Required Equipment**\nPlease bring your own laptop along to the event that has been setup as described above. There is free wifi, but without your own laptop, you won't be able to participate.\n\n**PS. This is a joint community event with SecDim.**\n\n**Other Information**\n**What is OWASP?**\nThe Open Worldwide Application Security Project\u00ae (OWASP) is a volunteer-run, nonprofit foundation that works to improve the security of software. Through community-led open source software projects, hundreds of local chapters worldwide, tens of thousands of members, and leading educational and training conferences, the OWASP Foundation is the source for developers and technologists to secure the web.\n\n**Find out more?**\nMeetup.com Page: https://www.meetup.com/Application-Security-OWASP-Melbourne/\nAbout the Chapter: https://owasp.org/www-chapter-melbourne/\nJoin the AppSec ANZ Discord: https://discord.gg/uAWze2B"
},
{
"group": "New Zealand",
Expand Down Expand Up @@ -259,16 +249,6 @@
"timezone": "America/Los_Angeles",
"description": "At noon on the 2nd Wednesday of every month we host a social meeting on Zoom with mini talks and breakout rooms. The main room will always be open for social time but we plan to have 1-2 topic breakouts you can join. If the breakout session topic interests you, join that discussion. Feeling more like a casual chat and exploring other topics? Visit the main room to strike up a conversation.\n\nSuggest topics you\u2019d like to see breakout rooms for and let us know if you\u2019d like to sign up to lead one.\n\nSlack @ #chapter-seattle (https://bit.ly/owasp-seattle-slack)\n\n[email protected] (https://groups.google.com/a/owasp.org/g/seattle-chapter)"
},
{
"group": "Suffolk",
"repo": "www-chapter-suffolk",
"name": "OWASP Suffolk Fight Club - June Encore 2023",
"date": "2023-06-27",
"time": "9:30+01:00",
"link": "https://www.meetup.com/owasp-suffolk-chapter/events/293587120",
"timezone": "Europe/London",
"description": "No agenda, no slides, no recording, 100% unscripted.\n\nPractical learning: Live ethical hacking challenges, workshops, CTFs and sharing of knowledge.\n\nWe are the only OWASP chapter in the world that runs fight clubs. And it's 100% online so you can join from wherever you are."
},
{
"group": "Sydney",
"repo": "www-chapter-sydney",
Expand Down

0 comments on commit ed12adf

Please sign in to comment.