Owasp Testing Guide v5

Track:Owasp Projects
When:Thu PM-2,PM-3
Where:Owasp Projects
OrganizersMatteo Meucci Matteo Meucci
ParticipantsPrakash Sharma Prakash Sharma , Goher Mohammad Goher Mohammad , John Killilea John Killilea , Aurelijus Stanislovaitis Aurelijus Stanislovaitis , Chris Cooper Chris Cooper , Claudio Camerino Claudio Camerino , David Cervigni David Cervigni , Stephanie Vanroelen Stephanie Vanroelen
Remote ParticipantsAdarsh D Adarsh D , Barbara Prevel Barbara Prevel , Bharath Kumar Bharath Kumar , Devesh Bhatt Devesh Bhatt , Dougal Kennedy Dougal Kennedy , Harmeet Singh Harmeet Singh , James Osborn James Osborn , Lubo Vikev Lubo Vikev , Prakash Sharma Prakash Sharma , Rohit Sangaraj Rohit Sangaraj , Salma jalouqa Salma jalouqa , Sugumaran Uppili Sugumaran Uppili

OWASP Testing Guide provides a “low level” Penetration Testing guide describing tools & techniques used for testing the most common application security vulnerabilities. The Guide has become a de facto standard to perform Web Application Penetration Testing.

When

Starting the new OWASP Testing Guide Thu, Jun 7, 2018 2:00 PM - 3:00 PM London Time

Please join the meeting from your computer, tablet or smartphone. https://global.gotomeeting.com/join/898796925 First GoToMeeting? Let’s do a quick system check: https://link.gotomeeting.com/system-check

You can also dial in using your phone. United Kingdom: +44 20 3713 5011

United States: +1 (571) 317-3117 Australia: +61 2 8355 1038 Austria: +43 7 2081 5337 Belgium: +32 28 93 7002 Canada: +1 (647) 497-9373 Denmark: +45 32 72 03 69 Finland: +358 923 17 0556 France: +33 170 950 590 Germany: +49 692 5736 7300 Ireland: +353 15 360 756 Italy: +39 0 230 57 81 80 Netherlands: +31 207 941 375 New Zealand: +64 9 282 9510 Norway: +47 24 05 54 97 Spain: +34 912 71 8488 Sweden: +46 853 527 818 Switzerland: +41 225 4599 60

Access Code: 898-796-925

Why

Individuals and companies around the world are increasingly adopting OWASP Testing Guide as a standard for performing Application Penetration Testing. Hence, it is vital to maintain an updated project that represents the state of the art for WebAppSec. This Working Session aims to discuss and define the scope and content of OWASP Testing Guide v5.

What

There are usually a common pattern to detect and test for security vulnerabilities. These patterns don’t differ from application to application nor do we have hundreds of ways to detect such. Thus, OWASP Testing Guide aims standardize and list a common procedure to detect and test for most common web application security vulnerabilities. Keeping a standard up-to-date with new class of vulnerabilities and tools is a step toward right direction and help security professionals do the job right.

Outcomes

All sections in v4 reviewed Project aligned with the ASVS and OWASP Top 10 vulnerabilities A more readable guide created that eliminates sections that are not useful New testing techniques inserted

Who

The target audiences for this Working Session are:

  • Security professionals
  • Security aware individual and companies

Working materials

https://github.com/OWASP/OWASP-Testing-Guide-v5/ http://www.owasp.org/index.php/OWASP_Testing_Project

Register as participant

To register as participant add Owasp Testing Guide v5 to either:

  1. the sessions metadata field from your participant's page (find your participant page and look for the edit link).
  2. or the participants metadata field from this git session page


Back to list of all Working Sessions