Hi,

OWASP is bringing together the world's best application security experts to
teach you
on OWASP tools, methodologies and how to build secure web software. The
OWASP
creators of tools will bring you up to speed on how to disect, test, improve
and
construct secure software. Join us in Portugal for the biggest
concentrationof OWASP
training so far.

Scheduled training sessions:

   - 
1<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#WebAppSec_for_Managers_and_Executives_-_The_Road_Less_Travelled>
   
<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#WebAppSec_for_Managers_and_Executives_-_The_Road_Less_Travelled>WebAppSec
   for Managers and Executives - The Road Less
Travelled<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#WebAppSec_for_Managers_and_Executives_-_The_Road_Less_Travelled>
   - 2 The Art and Science of Threat Modeling Web
Applications<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#The_Art_and_Science_of_Threat_Modeling_Web_Applications>
   - 3 Web server/services hardening using
SELinux<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Web_server.2Fservices_hardening_using_SELinux>
   - 4 Secure Programming with
Java<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Secure_Programming_with_Java>
   - 5 OWASP Top 10 - What Developers Should Know on Web Application
   
Security<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#OWASP_Top_10_-_What_Developers_Should_Know_on_Web_Application_Security>
   - 6 Classic ASP Security using OWASP
tools<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Classic_ASP_Security_using_OWASP_tools>
   - 7 Web Application
Assessments<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Web_Application_Assessments>
   - 8 Hacking Owasp Orizon Project
v1.0<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Hacking_Owasp_Orizon_Project_v1.0>
   - 9 Securing WebGoat with
ModSecurity<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Securing_WebGoat_with_ModSecurity>
   - 10 How to Win AppSec Hacking Contests and Deploy Better Web
   
Applications<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#How_to_Win_AppSec_Hacking_Contests_and_Deploy_Better_Web_Applications>
   - 11 Uncovering WebScarab's Secret
Treasures<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Uncovering_WebScarab.27s_Secret_Treasures>
   - 12 Advanced Web Application Security
Testing<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Advanced_Web_Application_Security_Testing>
   - 13 Building Secure Web 2.0
Applications<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Building_Secure_Web_2.0_Applications>
   - 14 Building Secure Web
Services<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Building_Secure_Web_Services>
   - 15 Building Secure Web Applications with OWASP's Enterprise Security
   API 
(ESAPI)<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Building_Secure_Web_Applications_with_OWASP.27s_Enterprise_Security_API_.28ESAPI.29>
   - 16 Ajax 
Security<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Ajax_Security>
   - 17 Flash Player
Security<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Flash_Player_Security>
   - 18 Auditing Flash
Applications<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Auditing_Flash_Applications>
   - 
19<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Testing_Guide_Training>
   
<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Testing_Guide_Training>Testing
   Guide 
Trainin<http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Testing_Guide_Training>
   g

Timing: November 3+4

Details and registration at
http://www.owasp.org/index.php/OWASP_EU_Summit_2008

regards

Seba
_______________________________________________
Secure Coding mailing list (SC-L) SC-L@securecoding.org
List information, subscriptions, etc - http://krvw.com/mailman/listinfo/sc-l
List charter available at - http://www.securecoding.org/list/charter.php
SC-L is hosted and moderated by KRvW Associates, LLC (http://www.KRvW.com)
as a free, non-commercial service to the software security community.
_______________________________________________

Reply via email to