*OWASP AppSec EU Registration is OPEN*
Follow the link for information on Early Bird Pricing!

http://www.owasp.org/index.php/AppSecEU2011#tab=Registration

*
*
*Call For Training & Presentations
*Last two weeks to submit your proposals!!!

OWASP is currently soliciting training & presentation proposals for
the OWASP AppSec Europe 2011 Conference which will take place at Trinity
College Dublin in Ireland, on June 6th through June 10th 2010. There will be
training courses on June 6th, 7th and 8th followed by plenary sessions on
the 9th and 10th with each day having at least three tracks.

*Call for Training
*
We are seeking training proposals on the following topics (in no particular
order):

§  Security in Web 2.0, Web Services/XML

§  Advanced penetration testing

§  Static analysis for security

§  Threat modeling of applications

§  Secure coding practices

§  Security in J2EE/.NET patterns and frameworks

§  Application security with ESAPI

§  OWASP tools in practice

We will look favorably on laboration-based/hands-on training.

*Call for Presentations
*
We are seeking people and organizations that want to present on any of the
following topics (in no particular order):

§  Business Risks with Application Security.

§  Starting and Managing Secure Development Lifecycle Programs.

§  Web Services-, XML- and Application Security.

§  Metrics for Application Security.

§  Application Threat Modeling.

§  Hands-on Source Code Review.

§  Web Application Security Testing.

§  OWASP Tools and Projects.

§  Secure Coding Practices (J2EE/.NET).

§  Privacy Concerns with Applications and Data Storage

§  Web Application Security countermeasures

§  Technology specific presentations on security such as AJAX, XML, etc.

§  Anything else relating to OWASP and Application Security.

*Submission Deadline and Instructions
*
Submission deadline is *Sunday April 3 23:59 (GMT)*.

To submit your proposal please fill out the form here:
http://www.easychair.org/conferences/submission_new.cgi?a=c0b760808bfd

Please specify in the form whether you are submitting a Training or
a Presentation proposal. Eg. Title: "Training - Introduction to Web
Application Security"

*Special Note only for Training Proposals
*
To submit your training proposal please fill out the File:OWASP AppSec
Europe 2011 Call for Training.docx and attach it while filling out the
online form. Upon acceptance you'll be requested to fill out the Training
Instructor Agreement where you'll find details on revenue split etc. The
agreement will be reworked but the previous one is here: File:Training
Instructor Agreement.doc.

*Further Information
*
*Mail:* irel...@owasp.org

*Website:* http://www.owasp.org/index.php/AppSecEU2011

*Linkedin:* http://events.linkedin.com/OWASP-AppSec-Europe-2011/pub/522459

*Twitter:* @appseceu


Fabio Cerullo
OWASP AppSec EU
http://www.appseceu.org
Skype:  fcerullo
_______________________________________________
Secure Coding mailing list (SC-L) SC-L@securecoding.org
List information, subscriptions, etc - http://krvw.com/mailman/listinfo/sc-l
List charter available at - http://www.securecoding.org/list/charter.php
SC-L is hosted and moderated by KRvW Associates, LLC (http://www.KRvW.com)
as a free, non-commercial service to the software security community.
Follow KRvW Associates on Twitter at: http://twitter.com/KRvW_Associates
_______________________________________________

Reply via email to