SlideShare une entreprise Scribd logo
1  sur  2
Télécharger pour lire hors ligne
Welcome To




          Open Web Application Security Project




OWASP is a worldwide not-for-profit charitable organization focused on
improving the security of software, Our mission is to make software
security visible, so that individuals and organizations worldwide can
make informed decisions about true software security risks.




Feel free to join and participate in OWASP Khartoum Local
Chapter, Feel free to attend our events, join our groups, learn
and share your experience…

owasp.org/index.php/khartoum
facebook.com/groups/owasp.khartoum
The Community…
OWASP Khartoum, started in March 2012, is an open community which is
focused on software security. Our main goal is to raise information security
awareness amongst the professional community while keeping a vendor
neutral environment.
Our Events Including:
• Semi-Formal Meetings with presentation and discussion afterwards, it is
   generally every 3 weeks, currently targeting the OWASP Top 10.
• Semi-Formal Sessions with presentations and discussion afterwards,
   generally every 3 Months, the first one about CSRF.
• Yearly Conferences, All-day event full of focused presentations,
   Demos, and training, First one in Jan 2013 + Capture The Flag -an Open
   competition in Ethical hacking.
• Focus Groups: Open forums for discussion on focused topics, Currently
   we have Forensics and Pen-testing group.




It Is Open For…
 Students , who want to keep in touch with the hottest issues in IT field.
 Developers, who want to deliver secure software and protect
themselves from being attacked.
 Security Beginners, who want to learn security and meet experts.
 Security Specialists, who want to learn and share their knowledge.
 IT Specialists, who want to rise their awareness about security issues.
 And Everyone, who is concerned about the current state of
information security!




Get Involved!
      owasp.org/index.php/khartoum
      facebook.com/groups/owasp.khartoum

Contenu connexe

Tendances

SAMBA - Luka Pavol - 12.3.2014
SAMBA - Luka Pavol - 12.3.2014SAMBA - Luka Pavol - 12.3.2014
SAMBA - Luka Pavol - 12.3.2014
Anton Bittner
 

Tendances (11)

Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...
 
Information Security Awareness for everyone
Information Security Awareness for everyoneInformation Security Awareness for everyone
Information Security Awareness for everyone
 
Cyber Security Regional Forum: APNIC's cybersecurity work in the Pacific
Cyber Security Regional Forum: APNIC's cybersecurity work in the PacificCyber Security Regional Forum: APNIC's cybersecurity work in the Pacific
Cyber Security Regional Forum: APNIC's cybersecurity work in the Pacific
 
The Top Ten Cybersecurity Threats of 2008
The Top Ten Cybersecurity Threats of 2008The Top Ten Cybersecurity Threats of 2008
The Top Ten Cybersecurity Threats of 2008
 
The Making of a simple Cyber Threat Intelligence Gathering System
The Making of a simple Cyber Threat Intelligence Gathering SystemThe Making of a simple Cyber Threat Intelligence Gathering System
The Making of a simple Cyber Threat Intelligence Gathering System
 
SAMBA - Luka Pavol - 12.3.2014
SAMBA - Luka Pavol - 12.3.2014SAMBA - Luka Pavol - 12.3.2014
SAMBA - Luka Pavol - 12.3.2014
 
Fundamentals of threats and risk management course, cybersecurity
Fundamentals of threats and risk management course, cybersecurityFundamentals of threats and risk management course, cybersecurity
Fundamentals of threats and risk management course, cybersecurity
 
Information Security for Enterprise
Information Security for EnterpriseInformation Security for Enterprise
Information Security for Enterprise
 
Speaker profile
Speaker profileSpeaker profile
Speaker profile
 
Virtual Bridge Sessions: The National Cyber Security Centre at Your Service
Virtual Bridge Sessions: The National Cyber Security Centre at Your ServiceVirtual Bridge Sessions: The National Cyber Security Centre at Your Service
Virtual Bridge Sessions: The National Cyber Security Centre at Your Service
 
Smart Cities: Secure & Ethical by Design - Smart Cities Summit 2018 - Algiers
Smart Cities: Secure & Ethical by Design  - Smart Cities Summit 2018 - AlgiersSmart Cities: Secure & Ethical by Design  - Smart Cities Summit 2018 - Algiers
Smart Cities: Secure & Ethical by Design - Smart Cities Summit 2018 - Algiers
 

En vedette

Uts muhamad abdul salam(0906087)
Uts muhamad abdul salam(0906087)Uts muhamad abdul salam(0906087)
Uts muhamad abdul salam(0906087)
Philip Atmadja
 
Parents info with logo
Parents info with logoParents info with logo
Parents info with logo
wazimba
 
Perfil de los Proyectos de Investigación
Perfil de los Proyectos de InvestigaciónPerfil de los Proyectos de Investigación
Perfil de los Proyectos de Investigación
Pedro Chavez
 
U-M EECS 441 - Company Presentation - Netflix
U-M EECS 441 - Company Presentation - NetflixU-M EECS 441 - Company Presentation - Netflix
U-M EECS 441 - Company Presentation - Netflix
Max Seiden
 
Prezentare ok echipa 4
Prezentare ok   echipa 4Prezentare ok   echipa 4
Prezentare ok echipa 4
musti897
 
ผ ให_บร_การอ_นเตอร_เน_ต
ผ  ให_บร_การอ_นเตอร_เน_ตผ  ให_บร_การอ_นเตอร_เน_ต
ผ ให_บร_การอ_นเตอร_เน_ต
Nutcha Boonphitakkij
 

En vedette (19)

Quality NCDEX Tips
Quality NCDEX TipsQuality NCDEX Tips
Quality NCDEX Tips
 
Community its easier than you think
Community its easier than you thinkCommunity its easier than you think
Community its easier than you think
 
Comm anglaise layout presentation
Comm anglaise layout presentation Comm anglaise layout presentation
Comm anglaise layout presentation
 
Presentación trabajo final
Presentación trabajo finalPresentación trabajo final
Presentación trabajo final
 
Tema 7 la otra movilidad
Tema 7 la otra movilidadTema 7 la otra movilidad
Tema 7 la otra movilidad
 
COMUNICACION POR MEDIOS MASIVOS
COMUNICACION POR MEDIOS MASIVOSCOMUNICACION POR MEDIOS MASIVOS
COMUNICACION POR MEDIOS MASIVOS
 
My favorite warm ups
My favorite warm upsMy favorite warm ups
My favorite warm ups
 
Animal sounds
Animal soundsAnimal sounds
Animal sounds
 
Uts muhamad abdul salam(0906087)
Uts muhamad abdul salam(0906087)Uts muhamad abdul salam(0906087)
Uts muhamad abdul salam(0906087)
 
Parents info with logo
Parents info with logoParents info with logo
Parents info with logo
 
Perfil de los Proyectos de Investigación
Perfil de los Proyectos de InvestigaciónPerfil de los Proyectos de Investigación
Perfil de los Proyectos de Investigación
 
De ce Jabber?
De ce Jabber?De ce Jabber?
De ce Jabber?
 
U-M EECS 441 - Company Presentation - Netflix
U-M EECS 441 - Company Presentation - NetflixU-M EECS 441 - Company Presentation - Netflix
U-M EECS 441 - Company Presentation - Netflix
 
Prezentare ok echipa 4
Prezentare ok   echipa 4Prezentare ok   echipa 4
Prezentare ok echipa 4
 
Comunicación Humana por Medios Masivos
Comunicación Humana por Medios MasivosComunicación Humana por Medios Masivos
Comunicación Humana por Medios Masivos
 
ผ ให_บร_การอ_นเตอร_เน_ต
ผ  ให_บร_การอ_นเตอร_เน_ตผ  ให_บร_การอ_นเตอร_เน_ต
ผ ให_บร_การอ_นเตอร_เน_ต
 
D R U N K
D R U N KD R U N K
D R U N K
 
Bsm Aug Feature Barcode Secure
Bsm Aug Feature Barcode SecureBsm Aug Feature Barcode Secure
Bsm Aug Feature Barcode Secure
 
Uni ci2. cooperacion para la formacion en competencias [modo de compatibilidad]
Uni ci2. cooperacion para la formacion en competencias [modo de compatibilidad]Uni ci2. cooperacion para la formacion en competencias [modo de compatibilidad]
Uni ci2. cooperacion para la formacion en competencias [modo de compatibilidad]
 

Similaire à Welcome to OWASP World

Talks submitted
Talks submittedTalks submitted
Talks submitted
Kim Minh
 
Open Source and Public Policy
Open Source and Public PolicyOpen Source and Public Policy
Open Source and Public Policy
All Things Open
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
Charles Lim
 
TestBed-Cyber-Security-Workshops
TestBed-Cyber-Security-WorkshopsTestBed-Cyber-Security-Workshops
TestBed-Cyber-Security-Workshops
Aaron Rinehart
 

Similaire à Welcome to OWASP World (20)

What are the top 10 web security risks?
What are the top 10 web security risks?What are the top 10 web security risks?
What are the top 10 web security risks?
 
Talks submitted
Talks submittedTalks submitted
Talks submitted
 
Open Source and Public Policy
Open Source and Public PolicyOpen Source and Public Policy
Open Source and Public Policy
 
ICISS Newsletter March 14
ICISS Newsletter March 14ICISS Newsletter March 14
ICISS Newsletter March 14
 
Indian Cyber Army
Indian Cyber ArmyIndian Cyber Army
Indian Cyber Army
 
Be Angry - why CEOs should join the coalition against cyber crime
Be Angry - why CEOs should join the coalition against cyber crimeBe Angry - why CEOs should join the coalition against cyber crime
Be Angry - why CEOs should join the coalition against cyber crime
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016
 
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdfSecurity First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
 
IIPC General Assembly 2016 - Tool Development Portfolio
IIPC General Assembly 2016 - Tool Development PortfolioIIPC General Assembly 2016 - Tool Development Portfolio
IIPC General Assembly 2016 - Tool Development Portfolio
 
The Permanent Campaign
The Permanent CampaignThe Permanent Campaign
The Permanent Campaign
 
Stephanie Hankey talks about Tactical Technology Collective
Stephanie Hankey talks about Tactical Technology CollectiveStephanie Hankey talks about Tactical Technology Collective
Stephanie Hankey talks about Tactical Technology Collective
 
Storage Security Governance
Storage Security GovernanceStorage Security Governance
Storage Security Governance
 
The Permanent Campaign: Driving a Secure Software Initiative in the Enterprise
The Permanent Campaign: Driving a Secure Software Initiative in the EnterpriseThe Permanent Campaign: Driving a Secure Software Initiative in the Enterprise
The Permanent Campaign: Driving a Secure Software Initiative in the Enterprise
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
 
Reversing & Malware Analysis Training Part 13 - Future Roadmap
Reversing & Malware Analysis Training Part 13 - Future RoadmapReversing & Malware Analysis Training Part 13 - Future Roadmap
Reversing & Malware Analysis Training Part 13 - Future Roadmap
 
Open Source Software Version 5
Open Source Software Version 5Open Source Software Version 5
Open Source Software Version 5
 
TestBed-Cyber-Security-Workshops
TestBed-Cyber-Security-WorkshopsTestBed-Cyber-Security-Workshops
TestBed-Cyber-Security-Workshops
 
Security of internet
Security of internetSecurity of internet
Security of internet
 
OpenChain Webinar 57 - The Open Source Initiative - 2023-11-27
OpenChain Webinar 57 - The Open Source Initiative - 2023-11-27OpenChain Webinar 57 - The Open Source Initiative - 2023-11-27
OpenChain Webinar 57 - The Open Source Initiative - 2023-11-27
 
Social Media Practicalities NfP
Social Media Practicalities NfPSocial Media Practicalities NfP
Social Media Practicalities NfP
 

Plus de OWASP Khartoum

Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)
OWASP Khartoum
 
OWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request Forgery
OWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request ForgeryOWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request Forgery
OWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request Forgery
OWASP Khartoum
 
OWASP Khartoum Top 10 A3 - 6th meeting
OWASP Khartoum   Top 10 A3 - 6th meetingOWASP Khartoum   Top 10 A3 - 6th meeting
OWASP Khartoum Top 10 A3 - 6th meeting
OWASP Khartoum
 
OWASP Khartoum - Top 10 A6 - 8th meeting - Security Misconfiguration
OWASP Khartoum - Top 10 A6 - 8th meeting - Security MisconfigurationOWASP Khartoum - Top 10 A6 - 8th meeting - Security Misconfiguration
OWASP Khartoum - Top 10 A6 - 8th meeting - Security Misconfiguration
OWASP Khartoum
 
OWASP Khartoum Top 10 A4 - 7th meeting
OWASP Khartoum   Top 10 A4 - 7th meetingOWASP Khartoum   Top 10 A4 - 7th meeting
OWASP Khartoum Top 10 A4 - 7th meeting
OWASP Khartoum
 

Plus de OWASP Khartoum (11)

Cryptocurrency, a deep dive
Cryptocurrency, a deep diveCryptocurrency, a deep dive
Cryptocurrency, a deep dive
 
Usable Security: Tips for Daily Life
Usable Security: Tips for Daily LifeUsable Security: Tips for Daily Life
Usable Security: Tips for Daily Life
 
API IN(SECURITY)
API IN(SECURITY)API IN(SECURITY)
API IN(SECURITY)
 
SSH - From Zero to Hero
SSH - From Zero to HeroSSH - From Zero to Hero
SSH - From Zero to Hero
 
OWASP Khartoum Cyber Security Session
OWASP Khartoum Cyber Security SessionOWASP Khartoum Cyber Security Session
OWASP Khartoum Cyber Security Session
 
Computer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumComputer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP Khartoum
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)
 
OWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request Forgery
OWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request ForgeryOWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request Forgery
OWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request Forgery
 
OWASP Khartoum Top 10 A3 - 6th meeting
OWASP Khartoum   Top 10 A3 - 6th meetingOWASP Khartoum   Top 10 A3 - 6th meeting
OWASP Khartoum Top 10 A3 - 6th meeting
 
OWASP Khartoum - Top 10 A6 - 8th meeting - Security Misconfiguration
OWASP Khartoum - Top 10 A6 - 8th meeting - Security MisconfigurationOWASP Khartoum - Top 10 A6 - 8th meeting - Security Misconfiguration
OWASP Khartoum - Top 10 A6 - 8th meeting - Security Misconfiguration
 
OWASP Khartoum Top 10 A4 - 7th meeting
OWASP Khartoum   Top 10 A4 - 7th meetingOWASP Khartoum   Top 10 A4 - 7th meeting
OWASP Khartoum Top 10 A4 - 7th meeting
 

Welcome to OWASP World

  • 1. Welcome To Open Web Application Security Project OWASP is a worldwide not-for-profit charitable organization focused on improving the security of software, Our mission is to make software security visible, so that individuals and organizations worldwide can make informed decisions about true software security risks. Feel free to join and participate in OWASP Khartoum Local Chapter, Feel free to attend our events, join our groups, learn and share your experience… owasp.org/index.php/khartoum facebook.com/groups/owasp.khartoum
  • 2. The Community… OWASP Khartoum, started in March 2012, is an open community which is focused on software security. Our main goal is to raise information security awareness amongst the professional community while keeping a vendor neutral environment. Our Events Including: • Semi-Formal Meetings with presentation and discussion afterwards, it is generally every 3 weeks, currently targeting the OWASP Top 10. • Semi-Formal Sessions with presentations and discussion afterwards, generally every 3 Months, the first one about CSRF. • Yearly Conferences, All-day event full of focused presentations, Demos, and training, First one in Jan 2013 + Capture The Flag -an Open competition in Ethical hacking. • Focus Groups: Open forums for discussion on focused topics, Currently we have Forensics and Pen-testing group. It Is Open For…  Students , who want to keep in touch with the hottest issues in IT field.  Developers, who want to deliver secure software and protect themselves from being attacked.  Security Beginners, who want to learn security and meet experts.  Security Specialists, who want to learn and share their knowledge.  IT Specialists, who want to rise their awareness about security issues.  And Everyone, who is concerned about the current state of information security! Get Involved! owasp.org/index.php/khartoum facebook.com/groups/owasp.khartoum