OWASP Cairo

OWASP Cairo Chapter

Welcome to the Cairo chapter homepage. The chapter leaders are Mohamed Alfateh and Hassan Mourad. Chapter board members are Fady Othman, Ahmed Saafan, Ahmed Shousha, Adel Abdel Moneim, Ahmed Yousif, Joey Joseph, Mohamed Hani, George Fahmy, Khaled Mansour, Khalid Battah and Yasser Elsenbary.

Follow chapter news on Twitter Join Chapter Mailing List Join Chapter Slack Group: #owasp-egypt

Upcoming Meetings

Please refer to Meetup chapter page for the full list of chatper events: https://www.meetup.com/owasp-cairo-chapter/ ——————————————————————————————————————————————————————- ——————————————————————————————————————————————————

Below are the old events organized by OWASP Cairo Chapter. The complete list and the planning events are now managed through the chapter Meetup page.



OWASP Cairo Chapter - API Security and Digital Banking Threats

GitHub Logo

Date: Thursday, November 3, 2022

Agenda:

1- API Security Threats

2- Discussion about the Digital Banking Cyber Security Threats

3- Q/A



OWASP Cairo Chapter - FEB Workshop on : Log4J Vulnerability: A Lesson in Software Supply Chain Risks

Supply chain attacks have been a concern for cybersecurity experts for many years because the chain reaction triggered by one attack on a single supplier can compromise a wide range of downstream systems. Strong security protection is no longer enough for organizations when attackers have already shifted their attention to suppliers. This is evidenced by the increasing impact of these attacks, such as downtime of systems, monetary loss, and reputational damage. The Log4j vulnerability brings attention to an emerging cybersecurity risk area: third-party vulnerabilities. Patching it has become an arms race for enterprises and government agencies. Due to the uptick in supply chain attacks, this event is to bring the Financial community in Egypt together to discuss the Log4j vulnerability as an example of the impact of supply chain threats, best practices, mitigation tactics, and strategies to govern their risks.

GitHub Logo

Date: Tuesday, Jan 18, 2022

Agenda:

1- Open Source and Third-Party Library Management [By: Jim Manico]. 14:00-14:45

2- Building an Enterprise Strategy to deal with Log4j Vulnerability. 14:45-15:30

3- Q/A: 15:30 - 16:00



We schedule our meetings on the OWASP Cairo Meetup Group

Our meetings are open to the public, and you do not need to be a member to attend. Please do consider joining OWASP if you find our community, projects, and meetings valuable, or sponsoring this chapter.



OWASP Projects and Cyber Security Research Ideas - October 2021

GitHub Logo

Location: Online Event - .

Registration Links: https://www.eventbrite.com/myevent?eid=184432170587

Date: Saturday, October 16, 2021

Agenda:

Event Agenda:

1- How to open an OWASP project [By: Mohamed Alfateh]. 10:00 to 10:15

2- OWASP Incubator projects, ideas for Research (1) [By: Ahmed Yousif]. 10:15 to 11:00

3- OWASP Incubator projects, ideas for Research (2)[By: Joey Joseph]. 11:00 to 11:45

4- OWASP Lab projects [By: Mahmoud Elhindy]. 11:45 to 12:30

5- OWASP Flagship projects. 12:30 to 13:00

6- Online Live Competition - Winners will get OWASP T-Shirt. 13:00 to 13:30



Cyber Security Event - April 2021

GitHub Logo

Location: Online Event - https://zoom.us/j/98513536851?pwd=cEVOZ0Z1TVgwdkp0Um1XbFlRSGZ4UT09.

Registration Links:

https://www.eventbrite.com/e/owasp-cairo-cyber-security-event-april-2021-tickets-149412140735.

https://www.meetup.com/OWASP-Cairo-Chapter/events/277375277/.

Date: Friday, April 9, 2021

Agenda:

Event Agenda: 1- Event Opening and Registration 13:15 to 13:30 

2- Securing your Cloud data and applications best practices [By: Ahmed Nabil] 13:30 to 14:15

3- Analysis for APT 29 from SOC view [By: Mostafa Yahia] 14:15 to 15:00

4- Righteous Reports: How to Make ?Pentest Reports Right [By: Ahmed Saafan]  15:00 to 15:45

5- Online Live Competition 15:45 to 16:15 - Winners will get OWASP T-Shirt.



Cyber Security Event - Feb 2021

GitHub Logo

Location: Online Event - https://zoom.us/j/92885669159?pwd=QWpnKzdQVldnMlZSOHVaYUVaSXNIZz09.

Registration Links:

https://www.eventbrite.com/e/owasp-cairo-cyber-security-event-feb-2021-tickets-141725748529.

https://www.meetup.com/OWASP-Cairo-Chapter/events/276383521/.

Date: Saturday, February 20, 2021

Agenda:

Event Agenda: 1- How to Participate in Cairo Chpater Activites in Y2021 [By: Mohamed Alfateh] 10:30 to 11:00. 

2- Secure SDLC with Owasp SAMM Model [By: Moustafa Gamal] 11:00 to 12:00.

3- Break 12:00 to 12:30.

4- OWASP Top 10 [By: Ahmed Selhab] 12:30 to 13:30.

5- Online Live Competition 13:30 to 14:00 - Winners will get OWASP T-Shirt.



Cyber Security Event - December 2020

GitHub Logo

Location: Online Event - https://zoom.us/j/95056044695?pwd=aEpYWnFuR0syZllTTndzdHNNaEltQT09

Date: Saturday, December 26, 2020

Agenda:

10:30 - 11:30 New Trends in Ransomware Attacks [By: Ahmed Shousha]

11:30 - 12:30 The Blue Team in Action [By: Ahmed Anas] During the session we will discuss how The Blue team can be a step ahead and how to find ways to defend, change and re-group defense mechanisms to make incident response much stronger. We will throw some light on SolarWinds hack.

12:30 - 13:00 Introduction to Web application security [By: Mohamed Alfateh]

13:00 Event Closing



OWASP Juniors Cyber Security Camp

GitHub Logo

About This Event

OWASP Cairo chapter in collaboration with ITI Juniors Academy brings you the first Cybersecurity Virtual Camp: a brand new, completely FREE program designed to get kids/adults ages 12 to 16 hands on with some of the hottest – and more important – topics in Cybersecurity field today from the comfort of home.

We will also run our first juniors capture the flag competitions, where our juniors will practice their obtained knowledge through a series of security challenges and will have a chance to become our Cyber champ

Note: The CTF for Juniors will be announced soon, make sure to register for the event to receive the invitation.

Location: Online Event - Event online call details will be published later.

Date: 12 September 2020

Agenda:

10:30 - 11:00 Event Registration and Opening

11:00 - 11:45 Network under the hood - Introduction to network analysis [By: Hassan Morad]

11:45 - 12:30 Introduction to Web application security [By: Mohamed Alfateh]

12:30 - 01:00 Break

01:00 - 01:45 Password Cracking [By: Islam Fathy]

01:45 - 02:30 Online Quiz Competition

02:30 - 03:30 Social Engineering Countermeasures [By: Abdulrahman Elshafei]

03:30 - 04:00 An Introduction to Forensics Investigation [By: Adel Abdelmoniom]

04:00 - 05:00 PANEL DISCUSSION: Cybersecurity Career Paths

(By: Ahmed Shosha, Moustafa Siraj and Mohamed Alfateh)

05:00 Event Closing and Competition Winners Announcement



**Chapter Activities Review Meeting

Date: Sunday 16th of August Time: 6 PM to 7 PM Egypt Local Time.

Please use this link to join the meeting: https://meet.google.com/irz-asdk-fqx



OWASP Chapters All Day - Open Live Streaming Event Event to be held at the following time, date, and location:

Saturday, June 6, 2020 at 2:00 PM

  • to - Sunday, June 7, 2020 at 2:30 PM (CDT)

Leaders from OWASP Chapters throughout the world invite you to join us for 24 hours of non-stop AppSec!

We’ll kick off the festivities with Welcoming Remarks and a Keynote presentation at 12:00 noon (UTC) on Saturday, 6 June. Then, each hour, the (virtual) floor will be handed over to a leader from another OWASP Chapter, who will introduce speakers from their chapter/region.

The entire event will be live-streamed on the OWASP Chapters All Day YouTube Channel. Each presentation segment (usually one hour in length) is hosted by a different Chapter Leader and will be streamed separately. Live viewers will need to select a new stream to view each host change, while those viewing the recordings later will find 25 videos, listed by hour and host chapter



OWASP CAIRO CHAPTER ONLINE EVENT IN CORPORATION WITH BLUEKAIZEN . First Online Event for OWASP Cairo Chapter In Corporation with Bluekaizen Saturday, April 4, 2020 at 6:00 PM (EET)

Event Agenda:

6:00 PM to 6:45 PM Why APT need Exploit while they have Macro? (By: Ahmed Shosha) 6:45 PM to 8:00 PM PANEL DISCUSSION: COVID-19’s Impact on Cybersecurity Industry

(By: Azzeldin Alramrami, Adel Abdulmonim, Ahmed Shosha and Mohamed Alfateh)



OWASP TOP 10 AWARENESS - DAY 9: USING COMPONENTS WITH KNOWN VULNERABILITIES . Date: Thursday 5th of March 2020

While some known vulnerabilities lead to only minor impacts, some of the largest breaches to date have relied on exploiting known vulnerabilities in components. Component-heavy development patterns can lead to development teams not even understanding which components they use in their application or API, much less keeping them up to date. The day 9 includes two sessions covering the relevent web attacks and attacks mitigation.

Location:ITI Information Technology Institute - Smart Village - Building, B148, - km 28, Cairo, Egypt

Date: Thursday 5th of March 2020

Day Sessions: (First Session starts 10:00 AM Sharp till 12 PM)

1- Introduction to OWASP Top 10 2017 [By: Hassan Morad]

2- Practical examples For the using of vulnerable components [By: Fady Othman]



Chapter Meetings and Events 2020:

OWASP TOP 10 AWARENESS - DAY 8: INSECURE DESERIALIZATION . Date: Thursday 27 February 2020

Day Sessions: (Event starts by 10 AM and the First Session starts 10:30 AM)

1- Introduction to OWASP Top 10 2017 (30 min) [By: Mohamed Alfateh]

2- Insecure Deserialization Threats and Threats Mitigation (45 min) [By: Ahmed Saafan]

3- Practical Demos 1 (45 min) [By: Fady Othman]

4- Insecure Deserialization in Python alone with a practical demos 1 (45 min) [By: Mohamed Fadel]



For more detials please visit the event page:

https://owasp.org/www-community/social/chapters_all_day/

OWASP Chapters All Day - Hour 06 - Cairo (Egypt) https://www.youtube.com/watch?v=3PnPsrOoVUc

Participate in OWASP

Everyone is welcome and encouraged to participate in our Projects, Local Chapters, Events, Online Groups, and Community Slack Channel. We especially encourage diversity in all our initiatives. OWASP is a fantastic place to learn about application security, to network, and even to build your reputation as an expert. We also encourage you to be become a member or consider a donation to support our ongoing work.


Past Events

====== Local News ======


===== Chapter Meeting ===== [[File:CIT-OWASP.png|thumb|400px]]

’'’Y2019 Challenges and the Planning for Y2020 ‘’’ In this meeting we will discuss Y2019 Progress & achievements and the planning for Y2020.
The attendance is open, please join the chapter mailing list or send us an email to confirm your attendance. To join remotely, please refer to the meeting invitation below

’'’Location:’’’ Abbas Al-Akkad St., Madinet Nasr, Cairo, Egypt

’'’Date:’’’ 26 December 2019

’'’Day Sessions: ‘’’ 1- OWASP Cairo Chapter Activities in 2019 [By: ‘'’Mohamed Alfateh’’’ and ‘'’Hassan Morad’’’] 17:00 to 17:30 2- Open Discussion for the Y2020 Planning 17:30 to 18:30

’'’To join remotely’’’ Topic: OWASP Cairo Chapter Meeting Time: Dec 26, 2019 04:00 PM Cairo

Join Zoom Meeting https://zoom.us/j/317320557

Meeting ID: 317 320 557 Password: Please refer to the mailing list or just drop us an email

One tap mobile +19294362866,,317320557# US (New York) +16699006833,,317320557# US (San Jose)

Find your local number: https://zoom.us/u/acqCytjmkN



===== AppSec Africa ===== Day Two Event announcing pended on foundation review/approval

’'’AppSec Africa Day One’’’

Day One is open and free. Event sessions are served in the way of First Come First Served. The event hall has a limited number of seats. If you are interested to attend please try to be there before the session start by a good amount of time and be sure to register for the event.

’'’Date:’’’ 1st September 2019 Event starts by 5 PM

’'’Location:’’’ InterContinental City Stars Cairo - Hambra Ballroom (-2), Nasr City, Cairo, EGYPT Event Registration link: https://forms.gle/o8PrYk6GCLbG2uAm8

’'’Event Agenda: ‘’’ The OWASP Top Ten Proactive Controls 2018 (By: ‘'’Jim Manico’’’)

Software developers are the foundation of any application. In order to achieve secure software, developers must be supported and helped by the organization they author code for. As software developers author code that makes up a web application, they need to embrace and practice a wide variety of secure coding techniques. The OWASP Top Ten Proactive Controls (2018) is an OWASP documentation project that lists critical security techniques that should be included in every software development project. This document was written by developers for developers to assist those new to secure development.

Bypassing iOS Security using Enterprise Provisioning Hooks and Enterprise Mobility Management (By: ‘'’Georgia Weidman’’’)

This talk demonstrates how features Apple includes in their iOS ecosystem to support corporate enterprise provisioning and management can be used to exploit all iOS devices. We will cover the faculties that Apple includes to allow enterprises and mobile security vendors to remotely provision settings and load applications and how a malicious attacker could take advantage of these vectors. We will discuss Configuration Profile options with security implications and using the Enterprise Development Program to bypass Apple’s anti-malware app controls. Though Apple considers this a “feature not a bug” and a phishing issue, no anti-phishing training readily available for either consumers or corporations specifically address these phishing attacks. However, according to the Verizon Breach Report over 90% of enterprise compromises came in through endpoints, largely from phishing. Mobile devices open up a wide range of additional phishing options than the email scenarios. We will demonstrate how penetration testers and red teams can simulate these attacks to raise user awareness and perform impact analysis of a potential breach begun by a compromised iOS device.

Egypt Cyber and Privacy Security Requirements for Software Developers. (By: ‘'’Mohamed Alfateh’’’) In this session, we will discuss number of Cyber law clauses that should be considered in developing software applications, we will go through the final draft of the executive regulation to highlight the additional controls that should be implemented in the applications, that will add extra layer of security and ensure the compliance with the Cyber law requirements.

’'’Event Speakers ‘’’ ‘'’Jim Manico’’’ Jim Manico is the founder of Manicode Security where he trains software developers on secure coding and security engineering. He is also an investor/advisor for KSOC, Nucleus Security, Signal Sciences, Secure Circle and BitDiscovery. Jim is a frequent speaker on secure software practices, is a member of the Java Champion community, and is the author of “Iron-Clad Java: Building Secure Web Applications” from Oracle Press. Jim also volunteers for the OWASP foundation as the project co-lead for the OWASP Application Security Verification Standard and the OWASP Proactive Controls. For more information, see http://www.linkedin.com/in/jmanico.

’'’Georgia Weidman’’’ Georgia Weidman is a serial entrepreneur, penetration tester, security researcher, speaker, trainer, and author. She is a member of the CyberWatch Center’s National Visiting Committee, on the board of advisors at Cybrary, and an Adjunct Professor at UMUC and Tulane University. She is a New America Cybersecurity Policy Fellow. She has presented or conducted training around the world and is regularly featured internationally in print and on television. She authored Penetration Testing: A Hands-On Introduction to Hacking. Georgia founded the security consulting firm Bulb Security and was awarded a DARPA Cyber Fast Track grant for her work in mobile device security culminating in the release of the Smartphone Pentest Framework. She founded Shevirah whose products assess and manage the risk of mobile devices in the enterprise and is a graduate of the Mach37 cybersecurity accelerator. She was the 2015 Women’s Society of CyberJutsu Pentest Ninja. She holds a MS in computer science and CISSP, CEH, and OSCP certifications.

’'’Mohamed Alfateh’’’ Alfateh is the OWASP Cairo chapter leader, he has deep experience in secure SDLC, code review & application threat modeling, DevSecOps and security compliance. Mohamed has many contributions for OWASP, he is the author for the “OWASP application threat modeling cheat sheet” and a board member of OWASP Middle-East. He is currently Sr. Consultant at ZINAD IT, holding GSSP-JAVA, GSNA, GSEC, ISO27001 LA/LI & Lead SCADA Security Professional certificates.

’'’Location:’’’ Cairo, Egypt (Hotel location will be updated)

’'’AppSec Africa Day Two’’’ ‘'’Call For Paper’’’

[https://docs.google.com/forms/d/e/1FAIpQLSd01JoNAUKNXGvWe7M17T2LTP3a9E3HGVa7xT4E9uetS6rQxg/viewform?vc=0&c=0&w=1 Call For Paper]

’'’Call For Event Volunteers’’’ This year, OWASP Egypt is planning to host AppSec Africa, the premier application security conference for African developers and security experts.

AppSec Africa will provide attendees with insight into key application security topics and exposure to best practices in cybersecurity.

In OWASP we strongly believe in the power of the community and we rely on the contributions of enthusiastic and talented individuals across the world to advance the state of application security.

As such, we are calling for volunteers to participate in the preparation of the event. We need your support in the following areas:

  1. Web/Mobile app development
  2. Event facilitation (We will have number of external speakers)
  3. Lab/Workshops setup/facilitation

If you are interested in joining AppSec Africa team, drop us an email and tell us a little bit about yourself, your skills, and the area you would like to volunteer for.

Looking forward to hearing back from you.

’'’Event Initial Planned Date:’’’ 21th of September 2019 ‘'’Location:’’’ Intercontinental City Stars, Al saraya Hall, Nasr City, Cairo, EGYPT



===== OWASP Top 10 Awareness Program ===== [[File:Iti-egypt-logo-sm.jpg|thumb|400px]]

’'’Day 1: OWASP Top 10 - A1 and A2 ‘’’ The OWASP Top 10 is a powerful awareness document for web application security. It represents a broad consensus about the most critical security risks to web applications.

The first day of the awareness program includes four sessions covering the first two of OWASP top 10 risks and Mitigations,

’'’Location:’’’ ITI Information Technology Institute - Smart Village - Building, B148, - km 28, Cairo-Alexandria Desert Road, Cairo, Egypt

’'’Date:’’’ 16 March 2019

’'’Day Sessions: ‘’’ 1- “A1-Injection” Risk and Attack Demo [By: ‘'’Mohamed Talaat’’’ and ‘'’Moustafa Gamal’’’] 12:00 to 12:45 2- “A1-Injection” Attack Mitigations with Demo [By: ‘'’Mohamed Talaat’'’and ‘'’Moustafa Gamal’’’] 12:45 to 13:30 3- “A2-Broken Authentication” Risk and Attack Demo [By: ‘'’Amr Elshamy’’’ and ‘'’Mahmoud Ibrahim’’’] 13:30 to 14:15 4- “A2-Broken Authentication” Attack Mitigations with Demo [By: ‘'’Amr Elshamy’’’ and ‘'’Mahmoud Ibrahim’’’] 14:15 to 15:00



===== OWASP Cairo Chapter in the CIT’s Anual Cyber Security Event =====

[[File:CIT-OWASP.png thumb 400px]]

’'’For the forth year, OWASP Cairo chapter is participating in the CIT information Security event’’’ Event Agenda http://cit-fei.org/Upload_Admin_Entity_Media_Filename_9f864882903418a8979873ece72e79e8.pdf

Event Registration link: https://goo.gl/BukF6C Registration is totally free.

’'’Location:’’’ Intercontinental City Stars, Al saraya Hall, Nasr City, Cairo, EGYPT

’'’Date:’’’ 6 March 2019

’'’OWASP Session: ‘’’ AppSec Lessons from Battlefield [By: ‘'’Mohamed Alfateh’’’]



===== Upcomming Events =====

===== OWASP Cairo Chapter in Bluekaizen CSCamp ===== [[File:OWASP_Egypt-Bluekaizen.png|thumb|400px]]

'’1- Women CTF Preparation Day’’

These sessions are served in the way of First Come First Served. The room has a limitation of 50 persons only. If you are interested to attend please try to be there before the session start by a good amount of time.

No need for the event ticket to attend the CTF preparation day(Planned 13 December 2018). For the CSCamp Event (on 14 &15 December 2018); the Attendance will require a conference ticket, please contact us if you coudn’t able to get a ticket.

’'’Location:’’’ Greek Campus, Tahrir Sq., Giza, EGYPT

’'’Date:’’’ December 13th, 2018 10:00 PM until 04:00 PM

’'’Event Agenda: ‘’’ 10:00 to 11:30 - Web Security Challenges (By: ‘'’Ahmed Saafan’’’)

11:30 to 12:00 - Break

12:00 to 13:30 - Malware Reverse Engineering Challenges (By: ‘'’Fady Othman’’’)

13:30 to 14:00 - Break

14:00 to 15:30 - Digital Forensics Challenges (By: ‘'’Mohamed Talaat’’’)

'’2- CSCamp OWASP Cairo Chapter Sessions’’

I- Focus Group: Security Management Problems(By: ‘'’Ahmed Saafan’’’)

II-PANEL DISCUSSION: Egyptian Cybercrime Law (Panel Moderator: ‘'’Mohamed Alfateh’’’)(By: ‘'’Dr. Mohamed Hegazy’’’, ‘'’Dr. Marianne Amir’’’ and ‘'’Adel Abdulmonim’’’)

’'’Location:’’’ Intercontinental City Stars, Al saraya Hall, Nasr City, Cairo, EGYPT

’'’Date:’’’ Saturday, December 15th, 2018



===== OWASP Cairo Chapter in the Arab Security Conference 2018 =====


Arab Security Conference is an annual cyber security conference held in Cairo, Egypt. It strives to raise Cyber Security Awareness in the Arab world. Event link: https://www.arabsecurityconference.com

’'’Location:’’’ The Nile Ritz-Carlton, Cairo, Egypt

’'’Date:’’’ 23 - 24 September 2018

’'’OWASP Session:’’’ Day 2: 03:00 PM - 04:00 PM - Wargames Hall Web Application Security Testing using ZAP. (30 min) [By: ‘'’Hassan Mohamed’’’ and ‘'’Mohamed Alfateh’’’]

Note: The OWASP session is free to attend, no need to have event ticket.


===== OWASP Cairo Chapter in the ITI’s Juniors Academy Program =====


[[File:Iti-egypt-logo-sm.jpg|thumb|400px]]

Juniors Academy Program link: http://www.iti.gov.eg/Site/Offers/JuniorsAcademy

’'’Location:’’’ ITI Information Technology Institute - Smart Village - Building, B148, - km 28, Cairo-Alexandria Desert Road, Cairo, Egypt

’'’Date:’’’ 5 - 6 August 2018

’'’OWASP days:’’’ Day 1: Application development basics, introduction to web technologies and OWASP community and projects briefing. Day 2: Introduction application security and hands on practices on number of OWASP top 10 vulnerabilities.





===== OWASP Cairo Chapter in the ITI’s Mobile Developer Weekend Event =====


[[File:Iti-egypt-logo-sm.jpg|thumb|400px]]

’'’OWASP Cairo chapter is participating in the ITI’s Mobile Developer Weekend Event’’’ Event Agenda http://www.mobiledeveloperweekend.net/event/agenda.htm

Event Registration link: http://www.mobiledeveloperweekend.net/attendee/registration.htm

’'’Location:’’’ ITI Information Technology Institute - Smart Village - Building, B148, - km 28, Cairo-Alexandria Desert Road, Cairo, Egypt

’'’Date:’’’ 19 - 21 April 2018

’'’OWASP Session: ‘’’ Introduction to Block-chain security (30 min) [By: ‘'’Mohamed Alfateh’’’ and ‘'’Fady Othman’’’] What is new with OWASP Top 10 (30 min) [By: ‘'’Mohamed Alfateh’’’]



===== OWASP Cairo Chapter in the CIT’s Anual Cyber Security Event =====

[[File:CIT-OWASP.png thumb 400px]]

’'’For the third year, OWASP Cairo chapter is participating in the CIT information Security event’’’ Event Agenda http://login.qsend.it/t/r-l-yuflya-dktihhjddj-r/.

Event Registration link: https://goo.gl/wrTw9R

’'’Location:’’’ Intercontinental City Stars, Al saraya Hall, Nasr City, Cairo, EGYPT

’'’Date:’’’ 6 March 2018

’'’OWASP Session: ‘’’ OWASP Top 10 new release (45 min) [By: ‘'’Mohamed Alfateh’’’ and ‘'’Hassan Morad’’’]




===== OWASP Top 10 Awareness Program ===== [[File:Iti-egypt-logo-sm.jpg|thumb|400px]]

’'’Day 4: Broken Access Control ‘’’ Restrictions on what authenticated users are allowed to do are not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users’ accounts, view sensitive files, modify other users’ data, change access rights, etc.

’'’Location:’’’ ITI Information Technology Institute - Smart Village - Building, B148, - km 28, Cairo-Alexandria Desert Road, Cairo, Egypt ‘'’Date:’’’ 22 December 2017

’'’Day Sessions: (First Session starts 10 AM) 1- Introduction for OWASP Projects (45 min) 2- Broken Access Control Attacks (45 min) 5- Broken Access Control Attacks Mitigation (30 min) 6- Broken Access Control Attacks and Mitigation Demos (30 min)

Sessions speakers: ‘’’['’Hassan Mohammed’’’ and ‘'’Ahmed Elhady’’’ ]



===== OWASP Cairo Chapter in Bluekaizen CSCamp 15 Dec. 2017 ===== [[File:OWASP_Egypt-Bluekaizen.png|thumb|400px]]

These sessions are served in the way of First Come First Served. The room has a limitation of 50 persons only. If you are interested to attend please try to be there before the first OWASP session start by a good amount of time.

’'’Location:’’’ Intercontinental City Stars, Al saraya Hall, Nasr City, Cairo, EGYPT

’'’Date:’’’ Friday, December 15th, 2016 04:30 PM until 06:00 PM

’'’Event Agenda: ‘’’ Diffusing A Bomb With Reverse Engineering (By: ‘'’Fady Othman’’’)

A while ago I stumbled upon an online reverse engineering challenge, I downloaded the challenge and from the beginning it caught my attention. I started reversing and I realized that it was a well designed challenge that is perfect to teach reverse engineering. after solving the challenge I was disappointed when I looked online to see how other people solved it because it was solved in a way that teaches them too little. In this workshop I will “diffuse” the “bomb” using multiple methods and multiple tools (hopefully IDA, GDB, EDB, Radare2) to make the most of it and trying to teach something new on the way.

Defending Applications by putting them under the Proactive SOC spotlight (By: ‘'’Mohamed Alfateh’’’)

Most companies are trying to shift their Security Operations Center (SOC) from a reactive to a proactive posture. Putting the application layer under a proactive monitoring and analysis is a critical activity to anticipates and pre-empts incidents to prevent their occurrence. In this talk we will discuss different techniques to proactively anticipate web threats and act upon anticipation proactively rather than passively. During the session, we will show how you could use OWASP AppSensor to feed data into SOC and to respond to analysis results. The session will introduce number of corresponding SIEM use cases that could be implemented in deferent SIEM technologies.

PANEL DISCUSSION: WHAT’S NEW WITH OWASP TOP 10 (By: ‘'’Ahmed Saafan, Hassan Morad, Mohamed Alfateh and Fady Othman’’’) OWASP released a major update to the OWASP top 10 project. In this session we will look at what is new in the 2017 version. We will discuss the major changes to the top 10 list and whether or not such changes brings better value to application security.




===== OWASP Top 10 Awareness Program ===== [[File:Iti-egypt-logo-sm.jpg|thumb|400px]]

’'’Day 3: Cross Site Scripting ‘’’ XSS flaws occur whenever an application includes untrusted data in a new web page without proper validation or escaping, or updates an existing web page with user supplied data using a browser API that can create JavaScript. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.

’'’Location:’’’ ITI Information Technology Institute - Smart Village - Building, B148, - km 28, Cairo-Alexandria Desert Road, Cairo, Egypt ‘'’Date:’’’ 28 October 2017

’'’Day Sessions: (First Session starts 10 AM)’’’ 1- What is the new in CR2 of OWASP top 10 2017 (45 min) [By: ‘'’Mohamed Alfateh’’’] 2- Cross Site Scripting Attacks (45 min) [By: ‘'’Hassan Mohammed’’’] 3- Cross Site Scripting Attacks Demos (30 min) [By: ‘'’Abdulrahman Nour’’’] 4- BeEF - Browser Exploiatation Framework Demo (45 min) [By: ‘'’Hassan Mohammed’’’] 5- Cross Site Scripting Attacks Mitigation (30 min) [By: ‘'’Hassan Mohammed’’’] 6- Cross Site Scripting Attacks Mitigation Demos (30 min) [By: ‘‘Abdulrahman Nour’’’]

’'’Day 4: Broken Access Control ‘’’ Restrictions on what authenticated users are allowed to do are not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users’ accounts, view sensitive files, modify other users’ data, change access rights, etc.

’'’Location:’’’ ITI Information Technology Institute - Smart Village - Building, B148, - km 28, Cairo-Alexandria Desert Road, Cairo, Egypt ‘'’Date:’’’ 22 December 2017

’'’Day 5: Security Misconfiguration ‘’’ Good security requires having a secure configuration defined and deployed for the application, frameworks, application server, web server, database server, platform, etc. Secure settings should be defined, implemented, and maintained, as defaults are often insecure. Additionally, software should be kept up to date.

’'’Location:’’’ ITI Information Technology Institute - Smart Village - Building, B148, - km 28, Cairo-Alexandria Desert Road, Cairo, Egypt ‘'’Date:’’’ TBD

’'’Day 6: Sensitive Data Exposure ‘’’ Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data deserves extra protection such as encryption at rest or in transit, as well as special precautions when exchanged with the browser.

’'’Location:’’’ ITI Information Technology Institute - Smart Village - Building, B148, - km 28, Cairo-Alexandria Desert Road, Cairo, Egypt ‘'’Date:’’’ TBD



===== OWASP Cairo Chapter in the ITI’s Mobile Developer Weekend Event =====


[[File:Iti-egypt-logo-sm.jpg|thumb|400px]]

’'’OWASP Cairo chapter is participating this year in the ITI’s Mobile Developer Weekend Event’’’ Event Agenda http://mobiledeveloperweekend.net/event/agenda.htm

Event Registration link: http://mobiledeveloperweekend.net/attendee/registration.htm

’'’Location:’’’ ITI Information Technology Institute - Smart Village - Building, B148, - km 28, Cairo-Alexandria Desert Road, Cairo, Egypt

’'’Date:’’’ 20 April 2017

’'’OWASP Session: ‘’’ OWASP Top 10 Risks and Mitigation (60 min) [By: ‘'’Ahmed Saafan’’’]



===== OWASP Cairo Chapter in the CIT’s Second Anual Cyber Security Event =====


[[File:CIT-OWASP.png|thumb|400px]]

’'’For the second year, OWASP Cairo chapter is participating in the CIT information Security event’’’ Event Agenda http://login.qsend.it/t/r-l-yuflya-dktihhjddj-r/.

Event Registration link: http://login.qsend.it/t/r-l-yuflya-dktihhjddj-o/

’'’Location:’’’ Intercontinental City Stars, Al saraya Hall, Nasr City, Cairo, EGYPT

’'’Date:’’’ 27 March 2017

’'’OWASP Session: ‘’’ Web and Mobile applications Advanced User Tracking (45 min) [By: ‘'’Mohamed Alfateh’’’]



===== OWASP Top 10 Awareness Program =====


[[File:Iti-egypt-logo-sm.jpg|thumb|400px]]

’'’Day 2: Broken Authentication and Session Management ‘’’ Application functions related to authentication and session management are often not implemented correctly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users’ identities. The “Broken Authentication and Session Management” day includes three sessions covering the relevent web attacks and attacks mitigation.

’'’Location:’’’ ITI Information Technology Institute - Smart Village - Building, B148, - km 28, Cairo-Alexandria Desert Road, Cairo, Egypt

’'’Date:’’’ 24 December 2016

’'’Day Sessions: ‘’’ 1- Introduction to OWASP top 10 (45 min) [By: ‘'’Mohamed Alfateh’’’] 2- Broken Authentication and Session Management Attacks (45 min) [By: ‘'’Ahmed Alaa’’’] 3- Broken Authentication and Session Management Attacks Demos (30 min) [By: ‘'’Ahmed Alaa’’’] 4- Broken Authentication and Session Management Attacks Mitigation (45 min) [By: ‘'’Mohamed Alfateh’’’]



===== OWASP Cairo Chapter in Bluekaizen CSCamp 18 Nov. 2016 ===== [[File:OWASP_Egypt-Bluekaizen.png|thumb|400px]]

These sessions are served in the way of First Come First Served. The room has a limitation of 50 persons only. If you are interested to attend please try to be there before the first OWASP session start by a good amount of time.

’'’Location:’’’ Intercontinental City Stars, Al saraya Hall, Nasr City, Cairo, EGYPT

’'’Date:’’’ Friday, November 18th, 2016 05:00 PM until 07:00 PM

’'’Event Agenda: ‘’’ The Hidden Venom : Dangerous Formats (By: ‘'’Fady Othman’’’)

In the past years, we have seen the development of client-side attacks and how hackers became smarter and smarter. We came to a realization that you don’t really need a zero day or advanced exploit to spread a malware or ransomware. all what you need is a good social engineering trick and the knowledge of how to abuse a legitimate file format. In this talk, we will have a look at seemingly non-harmful file formats and how they can be abused to spread malware.

Exploiting PHP Serialized Objects for Authentication bypass (By: ‘'’Ebrahim Hegazy’’’) In this session, I will talk about PHP Serialized Objects as following: 1- What is PHP Serialized/Unserialize Objects and how it works, 2- Demo Code on PHP Serialized Objects, 3- Exploitation scenarios for Serialized Objects, 4- Practical example of exploiting Serialized Objects for Authentication bypass & Privilege Escalation.

The Hidden Venom : Detecting APTs at web application layer (By: ‘'’Mohamed Alfateh’’’)

Detecting and defending against Multi - Stage Advanced Persistent Threats (APT) Attacks is a challenge for mechanisms that are static in its nature and are based on blacklisting and malware signature techniques. The comprehensive analysis and correlation can discover behavior indicative of APT-related attacks and data exfiltration. In the web application layer, other techniques are used to detect the sophisticated web attacks. In this presentation, we will discuss some techniques that could be used to deal with the APTs in the web application layer.



===== OWASP Cairo Chapter in FIRST Regional Symposium for Arab and African Regions, November 2nd 2016 =====

OWASP Cairo chapter will be a main contributor to FIRST regional symposium for Arab and African Regions that will be held in Egypt on the 2nd and 3rd of November in the city of Sharm ElSheikh. https://www.first.org/events/symposium/egypt2016



===== OWASP Top 10 Awareness Program ===== [[File:CIT-OWASP.png|thumb|400px]]

For those of you who missed our OWASP top 10 injection day, you get a second chance to attend it.

We will be running the sessions again as a webinar next Thursday (1/9/2016) at 6 pm Cairo time.

The registration link for the webinar is

https://attendee.gotowebinar.com/register/4323912316534772740

Hope to see you then. Have a great day


’'’Day 1: Injection Day ‘’’ Injection is an entire class of attacks that rely on injecting data into a web application in order to facilitate the execution or interpretation of malicious data in an unexpected manner. Examples of attacks within this class include Cross-Site Scripting (XSS), SQL Injection, Header Injection, Log Injection and Full Path Disclosure. I’m scratching the surface here.

This class of attacks is every programmer’s bogeyman. They are the most common and successful attacks on the internet due to their numerous types, large attack surface, and the complexity sometimes needed to protect against them. The injection day includes three sessions covering the Injection Attacks and Mitigations,

’'’Location:’’’ Abbas Al-Akkad St., Madinet Nasr, Cairo, Egypt

’'’Date:’’’ 20 August 2016

’'’Day Sessions: ‘’’ 1- Introduction to Injection Attacks (45 min) [By: ‘'’Hassan Mohamed’’’] 2- Advanced Techniques for Injection Attacks (45 min) [By: ‘'’Fady Othman’’’] 1- Injection Attacks Mitigations (45 min) [By: ‘'’Ahmed Saafan’’’]



===== OWASP Cairo Chapter in the CIT’s Second Anual Cyber Security Event ===== [[File:CIT-OWASP.png|thumb|400px]]

’’’ Event Presentations:’’’ [https://www.owasp.org/images/c/cf/TH_CIT_OWASP_Cairo.pptx Hunting for the bad guys] [https://www.owasp.org/images/5/5f/SSA_CIT_OWASP_Cairo.pptx Software Security Assurance]

’’’ Registration Details:’’’ The registration is not mandatory, please visit the event website for more details: http://cit-fei.org/en/Page/sc/security-conference The Attendance will be free of charge without need for conference ticket,

These sessions are served in the way of First Come First Served. The room has a limitation of 100 persons only. If you are interested to attend please try to be there before the session start by a good amount of time.

’'’Location:’’’ Fairmont Hotel, Heliopolis, El Orouba Street, 11736, Cairo, EGYPT

’'’Date:’’’ Monday, May 30, 2016 at 7:00 PM Tuesday, May 31, 2016 at 10:00 PM

’'’Event Agenda: ‘’’ Software Security Assurance (By: ‘'’Nadim Barsoum’’’)

Implementing a software security assurance program can be a daunting task that can leave program managers and consultants equally overwhelmed. In this talk we discuss the main building blocks of a software security assurance program and suggest light-weight methods for jump-starting your program with a focus on assurance activities and their relating governance aspects.

BIO:

Nadim Barsoum is a senior software security consultant who has worked for 13 years in the software industry, focused on the IT compliance needs of governmental institutions, private sector enterprises and banks. Nadim has helped organisations around the globe to plan, resource and initiate their Software Security Assurance programs, enabling them to realize the full potential of a structured, measurable approach to risk management and mitigation. By drawing upon a vast set of experiences in a variety of industries and environments, he has custom-tailored programs to meet the specific needs of clients, ensuring they realise the optimum return on their investments.

Hunting for the bad guys (By: ‘'’Hassan Mourad’’’)

Recently, a new breed of security solutions appeared in the market, Sandbox based Antimalware solutions, promissing to be the answer to advanced malware and APTs.

Yet, as always, there are ways to circumvent any control. In this presentation we will examin a new technique to bypass sandbox based solutions, allowing malware to avoid detection and giving it a free pass to your network.



===== OWASP Cairo Chapter in IEEE MSB Event 29-30 Aprl 2016 ===== [[File:OWASP_ieee_Monofia_3.png|thumb|400px]]

’'’Location:’’’ Moustafa Elnaggar Streat - Shebin Elkom، Monofia, EGYPT

’'’Date:’’’ Friday, April 29th, 2016 and Saturday, April 30th, 2016 09:00 AM until 05:00 PM

’'’OWASP Sessions: ‘’’ 1- Game Development (90 min) 2- Exploit Writing Fundamental (90 min)



===== Application security Training for ITI Cyber security students ===== [[File:Iti-egypt-logo-sm.jpg|thumb|400px]]

’'’Location:’’’ ITI building - Smart Village، Giza, EGYPT

’'’Date:’’’ Wednesday, March 16th, 2016 and Friday, March 18th, 2016

09:00 AM until 07:00 PM



===== OWASP Application security event in Ain Shams University [Event Postponed]===== [[File:ASU_logo.gif|thumb|400px]]

’’’ Registration Details:’’’ Will be opened soon, It is free and we don’t have limitation for the number of attendees

’'’Location:’’’ Ain Shams University Khalifa El-Maamon St، Cairo,‬ 11566 , EGYPT

’'’Date:’’’ Saturday, April 9th, 2016 10:00 AM until 02:00 PM

’'’Event Agenda: ‘’’ 1- Introduction to application security and OWASP academic program (30 min) 2- OWASP top 10 in details (45 min) 3- OWASP AppSec Projects, how could students contributes and how to get support from Egyptian OWASP members (45 min) 4- Open Discussion panel

Detailed agenda will be updated soon



===== OWASP Cairo Chapter in Bluekaizen CSCamp 20 Sep. 2015 ===== [[File:OWASP_Egypt-Bluekaizen.png|thumb|400px]]

’’’ Registration Details:’’’ The Attendance will be free of charge without need for conference ticket,

These sessions are served in the way of First Come First Served. The room has a limitation of 50 persons only. If you are interested to attend please try to be there before the session start by a good amount of time.

’'’Location:’’’ Intercontinental City Stars, Al saraya Hall, Nasr City, Cairo, EGYPT

’'’Date:’’’ Saturday, September 20th, 2015 02:00 AM until 05:00 PM

’'’Event Agenda: ‘’’ Software Security Assurance (By: ‘'’Nadim Barsoum’’’)

Implementing a software security assurance program can be a daunting task that can leave program managers and consultants equally overwhelmed. In this talk we discuss the main building blocks of a software security assurance program and suggest light-weight methods for jump-starting your program with a focus on assurance activities and their relating governance aspects.

Mobile Application Security (By: ‘'’Hassan Elhadary’’’)

Nowadays web applications are being transformed into mobile applications allowing users to perform security critical functions such as money transfers and bill payments from their mobile devices. Newly added features on mobile applications expose new attack surface for hackers and thus increase the challenges for developers to defend their mobile applications. This talk will focus on latest techniques utilized by attackers to conduct security attacks on mobile applications. It will include real life stories and demos inspired from professional experience and research in bug bounty programs. Finally, recommendations will be outlined to help developers mitigate most common attacks affecting mobile applications.

Application Threat Modeling (By: ‘'’Mohamed Alfateh’’’)

According to the US Computer Emergency Readiness Team (US-CERT), most successful cyber-attacks result from targeting and exploiting software vulnerabilities. Threat Modeling is a critical activity for identifying such vulnerabilities early in the development stages. In this talk, we will discuss application threat modeling process, how to perform threat modeling in systematic way and how to integrate threat modeling in your software development life-cycle.



===== OWASP Cairo Chapter Event (May 2015) ===== [[File:Logo_OWASP_Nile.png|thumb|400px]] [[File:LogoBKlogo.png|thumb|300px]] Registration Portal: [http://www.eventbrite.com/e/owasp-event-may-2015-tickets-16769346567?aff=affiliate1 Click Here]

Meeting Agenda:

10:00 – 10:30 Registration 10:30 – 11:30 Standards of Information Security, Privacy and Governance in Enterprise Application Security (By: ‘'’Adel Abdel Moneim’’’) 11:30 – 12:30 ZAP Project, New Release, New Features (By: ‘'’Mohamed Alfateh’’’) 12:30 – 01:00 Break 01:00 – 02:00 HTML5 security (By: ‘'’Hassan Mohammed’’’) 02:00 – 03:00 WAF Evasion Techniques and Thoughts of Secure Coding (By: ‘'’Ahmed Alaa’’’)

’'’Location:’’’ Nile University Juhayna Square - Sheikh Zayed, Giza,

’'’Date:’’’ Saturday, May 9, 2015 10:00 AM until 3:30 PM

Chapter Facebook Page: https://www.facebook.com/OWASPCairo



===== OWASP Cairo Chapter in Bluekaizen CSCamp 2014 ===== [[File:OWASP_Egypt-Bluekaizen.png|thumb|400px]]

’’’ Registration Details:’’’ The Attendance will be free of charge without need for conference ticket,

These sessions are served in the way of First Come First Served. The room has a limitation of 50 persons only. If you are interested to attend please try to be there before the session start by a good amount of time.

’'’Location:’’’ Nile University, New Campus, Sheikh Zayed District, 6th of October, Giza, EGYPT

’'’Date:’’’ Saturday, November 29th, 2014 02:30 AM until 05:30 PM

’'’Event Agenda: ‘’’ Advanced XSS Filter Evasion and Post Exploitation (By: ‘'’Ahmed Saafan’’’) Hands-on Reverse Engineering Android Malware (By: ‘'’Anwar Mohamed’’’) Introduction to web crawling (build a smart web crawler) (By: ‘'’Ayman Mohamed’’’)



===== Chapter Meeting (14 June 2014) ===== [[File:EBI-Partner.png|thumb|400px]]

Registration Portal: [http://www.eventbrite.com/e/owasp-egypt-event-june-2014-tickets-11672018321?aff=owasppage Click Here]

Meeting Agenda:

10:00 – 10:30 Registration 10:30 – 11:15 US AppSec Conference 2013 – Brief about some Interesting Topics (By: ‘'’Mostafa Siraj’’’) 11:15 – 12:00 Sleeping your way out of the sandbox (By: ‘'’Hassan Mourad’’’) 12:00 – 12:30 Pwning the skiddies using the anonymity weapon (By: ‘'’Ahmed Sultan’’’) 12:30 – 01:15 HTML5 security (By: ‘'’Hassan Mohammed’’’) 01:15 – 02:00 Break 02:00 – 02:45 Anti “Anti-Crawling” Techniques (By: ‘'’Ayman Mohammed’’’) 02:45 – 03:30 Cloud Security Risks - Pain & Relief (By: ‘'’Moataz Abd El Khalek’’’) 03:30 – 04:15 Mobile Application hacking and forensics (By: ‘'’Adel Abdel Moneim’’’)

’'’Location:’’’ 56 Gamaet El Dewal El Arabeya St - Al-Mohandiseen Building - In front of Moustafa mahmoud’s mosque

’'’Date:’’’ Saturday, June 14th, 2014 10:00 AM until 4:00 PM

Chapter Facebook Page: https://www.facebook.com/OWASPCairo


Sessions Description ——————————————————————————————————————————-

’'’Pwning the skiddies using the anonymity weapon’’’ Proxy services and vpn servers are used widely all over the world But , can you really depend on them as secure way to surf the WWW? We gonna demonstrate how the such services are invisibly used to take over thousands of PCs every single hour.

’'’Sleeping your way out of the sandbox’’’
Recently, a new breed of security solutions appeared in the market, Sandbox based Antimalware solutions, promising to be the answer to advanced malware and APTs.

Yet, as always, there are ways to circumvent any control. In this presentation we will examine a new technique to bypass sandbox based solutions, allowing malware to avoid detection and giving it a free pass to your network.

’'’HTML5 security’’’ HTML5 was specially designed to deliver rich content without the need for additional plugins. The current version delivers everything from animation to graphics, music to movies, and can also be used to build complicated web applications. Through introducing these new features new vulnerabilities are introduced as well.

This talk will give an introduction about HTML5 and its new features. Then will select a number of examples to demonstrate the positive, and negative impact of these features for web application security.

Event gifts sponsored by [http://www.security-meter.com SecurityMeter] and [http://www.zinad.net ZINAD]



===== Chapter Strategic Meeting (6 May 2014) =====

This meeting will focus on preparing the chapter activities plan. (2 hours meeting with no educational sessions) The meeting will be limited for Egyptian AppSec experts only During this meeting, we will discus (in details) the chapter participation in the application security awareness program (determine the joined resources, selecting workshops materials ….. )

If anyone is interested, please contact the chapter leader [mailto:[email protected] Mohamed Alfateh]



[[File:Event_Logo.png|thumb|400px]]

==== OWASP-Egypt Event (12 April 2014)==== ===== Event Presentations ===== [[:File:1 OWASP Egypt 12 4 2014 Ahmed Mashaly.ppt|Eg-CERT Cyber security Awareness Team [Ahmed Mashaly]]] [[:File:2 OWASP Egypt 12 4 2014 Fady Othman.ppt|Living at 21 programmers’ st. Pitfalls in code review [Fady Othman]]] [[:File:3 OWASP Egypt 12 4 2014 Anwar Mohamed.ppt|OWASP SRDF Project [Anwar Mohamed]]] [[:File:4 OWASP Egypt 12 4 2014 Ebrahim Hegazy.ppt|Yahoo Zero Day Vulnerability - Code Point of View [Ebrahim Hegazy]]] [[:File:5 OWASP Egypt 12 4 2014 Ahmed Saafan.ppt|OWASP Lab Projects Overview [Ahmed Saafan]]] [[:File:6 OWASP Egypt 12 4 2014 Hassan Elhadary.ppt|OWASP Flagship Projects Overview [Hassan Elhadary]]] [[:File:OWASP Egypt 12 4 2014 Mohamed Alfateh.pdf|OWASP Egypt Chapter - Introduction [Mohamed Alfateh]]]

This event will focus on introducing OWASP to our local community, organizing the chapter contribution and planning the 2014 chapter activities. The event will be hold on the second Saturday of April (12/4/2014) at EBI (Egyptian Banking Institute)
Meeting Agenda

10:00 – 10: 30 OWASP Egypt Chapter - Introduction (By: ‘'’Mohamed Alfateh’’’) 10:30 – 11:00 Egypt Cert Application Security Awareness Program (By: ‘'’Ahmed Mashaly’’’) 11:00 – 11:30 US AppSec Conference 2013 – Brief about some Interesting Topics(By: ‘'’Mostafa Siraj’’’) 11:30 – 12:00 OWASP Security Research and Development Framework(By: ‘'’Anwar Mohamed’’’) 12:00 – 12:30 Break 12:30 – 01:00 Effective Bug Hunting for Open Source Applications (By: ‘'’Fady Othman’’’) 01:00 – 01:30 Yahoo Zero-Day Vulnerability - Code Point of View(By: ‘'’Ibrahim Hegazy’’’) 01:30 – 02:45 OWASP Projects - Overview(By: ‘'’Ahmed Saafan, Hassan Alhadary and Mohamed Alfateh’’’) 02:45 – 04:00 Panel Discussion: Information Security Challenges, from Individual Privacy to National Security. (Session moderator: ‘'’Adel Abdel Moneim’’’)



==== Chapter Meetings ====

’'’OWASP-Egypt Presents on the OWASP Live CD’’’

Qatar,January 27th , OWASP Egypt Presented a live DEMO of the OWASP Live CD During the Qatar Chapter Meetings, More than 60 Copies of the Live CD were distributed to the delegates of Carnegie Mellon Qatar and Qatar University [http://www.qcert.org/news/OWASP_Jan09mtg.html Press Release] , A copy of the Presentation Can be Found HERE.

’'’OWASP-Egypt Presents on the OWASP Initiatives’’’

Alexandria,Egypt 12th of February 2009, OWASP Egypt presented (Introduction to OWASP Initiatives ) to the IT staff of 2 prominent Oil&Gas Companies

’'’OWASP-Egypt Holds a Presentation in Qatar’’’

Doha,Qatar 24th of February 2008 , OWASP-Egypt participated in a web security awareness session held in Qatar Sponsored by the country’s national CERT team.

the delegates were briefed on OWASP and its objectives, the role OWASP-Egypt chapter is playing in promoting web security best practices in the local IT community and our personal experience on how Qatar can start its very own OWASP chapter.

With the amount of enthusiasm we felt we are expecting a new chapter in the region very soon !

NOTOC

[[Category:Africa]] [[Category:Egypt]]