OWASP Vancouver

Welcome

Welcome to the OWASP Vancouver chapter home page. We are located in the beautiful province of British Columbia, on the West Coast of Canada.

Our mission is to enrich Vancouver’s application security community. We hope you can join us in accomplishing that.

Vancouver, BC

Slack Channel

Join the conversation in #owasp-vancouver channel on MARS Slack.

Our 2019 Supporters

We would like to thank the following companies for providing us with space, pizza and pop, and helping us with our mission to enrich Vancouver’s application security community.

FWDSEC Plenty of Fish Zenefits
Galvanize Cisco >_cmd

Events

Our monthly sessions take place on the 3rd Thursday of each month. We also host one off events and workshops around town.

Upcoming Meetup Events


Watch Online

Subscribe to the OWASP Vancouver YouTube channel where you can check out live streams of upcoming sessions as well as archives of previous sessions.

Past Events

You can find the full list of our past events here and here.


Date Title Materials
2020/08/20 XXEs in Golang are Surprisingly Hard by Eric Payne Slides
2020/08/20 Have you heard of Samy Kamkar? by Mrigakshi Goel Slides
Demo
2020/08/20 Getting your career started in web app testing by Lalithya Malyala Slides
2020/08/20 The Evolution of Authentication by Andy Li Slides
2020/08/20 Insufficient Logging & Monitoring by Sofia Chang Slides
2020/07/16 Detect Complex Code Patterns Using Semantic Grep by Drew Dennison Slides
2020/07/16 Open API Economy - Managing Security and Compliance Risks by Baljeet Malhotra Slides
2020/06/18 CloudSec Fundamentals for AppSec Professionals by Pablo Vidal Slides
2020/06/18 GraphQL Security by Don Burks Slides
2020/05/22 Exploiting and Preventing Deserialization Vulnerabilities by Wesley Wineberg Slides
2020/05/22 Cryptography 101 by Brodie McRae Slides
2020/04/23 Design Patterns for Protecting Sensitive Data in Event-Driven Apps by Sasha Jolich Slides
2020/03/05 Open Sesame: Hacking like a boss using broken authentication by Thomas Hughes
2020/03/05 Building a Validator For SaaS Provider's Reason for Accessing Customer Data by Jack Cha Slides
2020/02/20 Exploit your way through vulnerabilities, and learn application security concepts (hands on workshop) by Security Innovation Slides
2020/01/23 How to leverage static code analysis in your CICD pipelines for continuous code quality by Dana Epp Slides
2020/01/23 Attacking and Securing JWT by Amiran Alavidze Slides

Speakers

We welcome speakers of all level! You don’t have to be a pro to talk at one of our events, but we do ask that you talk be related to an application security domain and you provide value to attendees. To be a speaker, simply review the speaker agreement and then contact the our chapter lead with details of what OWASP project, independent research or related application security topic you would like to present on.

Participation

The Open Web Application Security Project (OWASP) is a nonprofit foundation that works to improve the security of software. All of our projects, tools, documents, forums, and chapters are free and open to anyone interested in improving application security.

Chapters are led by local leaders in accordance with the Chapter Leader Handbook. Financial contributions should only be made online using the authorized online donation button.

Everyone is welcome and encouraged to participate in our Projects, Local Chapters, Events, Online Groups, and Community Slack Channel. We especially encourage diversity in all our initiatives. OWASP is a fantastic place to learn about application security, to network, and even to build your reputation as an expert. We also encourage you to be become a member or consider a donation to support our ongoing work.


Sponsorship

As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button.

Use the Donate button above to donate to this chapter or become a local chapter supporter.