OWASP Saint Louis

This is an example of a Project or Chapter Page. Please change these items to indicate the actual information you wish to present. In addition to this information, the 'front-matter' above this text should be modified to reflect your actual information. An explanation of each of the front-matter items is below:
  • layout: This is the layout used by project and chapter pages. You should leave this value as col-sidebar
  • title: This is the title of your project or chapter page, usually the name. For example, OWASP Zed Attack Proxy or OWASP Baltimore
  • tags: This is a space-delimited list of tags you associate with your project or chapter. If you are using tabs, at least one of these tags should be unique in order to be used in the tabs files (an example tab is included in this repo)
  • region: This is the region you are in according to our data
  • meetup-group: This is the name of your meetup group, usually in the form of OWASP-chapter. By putting these details here, the section below labeled 'Next Meeting/Event' will get automatically populated with your upcoming meetup events.

Welcome

Include some information here about your chapter

Participation

The Open Worldwide Application Security Project (OWASP) is a nonprofit foundation that works to improve the security of software. All of our projects, tools, documents, forums, and chapters are free and open to anyone interested in improving application security.

Chapters are led by local leaders in accordance with the Chapters Policy. Financial contributions should only be made online using the authorized online donation button.

Everyone is welcome and encouraged to participate in our Projects, Local Chapters, Events, Online Groups, and Community Slack Channel. We especially encourage diversity in all our initiatives. OWASP is a fantastic place to learn about application security, to network, and even to build your reputation as an expert. We also encourage you to be become a member or consider a donation to support our ongoing work.

Next Meeting/Event


2021

April

  • Bug Bounty Night

2020

June

  • JOINT Meetup - St. Louis, Chicago & Ottawa Chapters - Video

May

  • CTF Solution Demos

April

  • Online CTF

February

  • Planning Meeting

2019

October

  • CTF - with Cyberup

August

  • Security Tool Demo

June - Cloud Security

  • Security Testing in the Cloud by Nate Rice
  • Secure Cloud Architecture Standards by Eric Turcotte - Presentation

April

  • Capture The Flag - by STL OWASP & STL CYBER

February - Mobile Security

  • Building a Mobile App Pen Testing Blueprint by Tony Ramirez - Presentation

January

  • Planning Meeting

2018

November

  • Tackling the Risks of Open Source Security: 5 Things You Need to Know
  • Is that robot really what it says it is? Challenges and Practices in DevOps Security

October

  • CTF

July

  • Weaponizing your DevSecOps Pipeline by Eric Johnson - Presentation
  • How a few lines of Code can F^@#$ up your Application by Igor Matlin - Presentation

May

  • Cryptojacking by Andre Van Klaveren - Presentation
  • Instrumentation to Optimize Application Security by Girish Nair - Presentation

February

2017

April

  • DevOps in Appsec (Security Champions) by Joe Blanchard
  • Something Died Inside Your Git Repo: Recognizing the Smell of Insecure Code by Cliff Smith

March

  • Arch Reactor Tour & 3D Printing Demo

February

  • OAuth Slightly Demystified by Eric Turcotte
  • The State of Security by Shogo Cottrell

2016

November

  • Intro to RASP by Tim Plocinski - Video
  • Intro to Beer Brewing by Happy Hop Brewery - Video
  • Transitioning a Legacy App by Tim Pickens - Video

October

  • CTF

September

  • Midwest Cyber Security Center by Tony Bryan - Video
  • Node.js Security by Igor Matlin - Video

August

  • Committee Meeting

July

  • Chapter Kickoff