OWASP Belfast

Welcome

The OWASP Belfast chapter was founded in 2014 by Gary Robinson and Michelle Simpson. We have hosted a large number of fantastic events and also hosted AppSec EU 2017 in the Belfast Waterfront attracting over 750 delegates from all over the world. What is OWASP Belfast? OWASP Belfast is just one of over 100 OWASP Chapters around the world, including 4 in Ireland and 12 in the UK, where people meet to learn about and discuss software security topics. The OWASP organization also has lots of active projects that volunteers can participate in to create code and documents for the worldwide security community. The OWASP Top 10 project is the most famous of those projects.

Who is OWASP Belfast for? It’s for programmers, testers, students, project managers, development managers and security experts to collaborate and drive discussion on application security topics. Participation in the mailing lists and attendance at the OWASP Belfast sessions are free, in fact many of the events will provide food and drinks to attendees.

Why be part of OWASP Belfast? The community organizes sessions where experts from across the industry (and globe) give presentations and seminars about application security topics. Attendance and participation in the community increases knowledge and skills, allowing people to stand out from the crowd. Opportunity to network with other Software Professionals and keep in touch with job opportunities in the region.

Upcoming Meeting

December 28th 2022 Semgrep SAST for client-side JavaScript

Denis Podgurskii, Director of Product Security Research at Contrast Security

Time & Place: 28 Feb 2022 - Meetup

February 10th 2022 Zero Trust for API Risk Management

Baljeet Malhotra, Founder & CEO at TeejLab Inc.

Time & Place: 10 Feb 2022 - Meetup

Local News

  • See the Meetup Page for latest details for upcoming or previous chapter events.
  • Everyone is welcome to join us at our chapter meetings.

Participation

The Open Worldwide Application Security Project (OWASP) is a nonprofit foundation that works to improve the security of software. All of our projects, tools, documents, forums, and chapters are free and open to anyone interested in improving application security.

Chapters are led by local leaders in accordance with the Chapter Policy. Financial contributions should only be made online using the authorized online donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreementhttps://owasp.org/www-policy/) and then contact the local chapter leader with details of what OWASP Project, independent research, or related software security topic you would like to present.

Everyone is welcome and encouraged to participate in our Projects, Local Chapters, Events, Online Groups, and Community Slack Channel. We especially encourage diversity in all our initiatives. OWASP is a fantastic place to learn about application security, to network, and even to build your reputation as an expert. We also encourage you to be become a member or consider a donation to support our ongoing work.


Example


Put whatever you like here: news, screenshots, features, supporters, or remove this file and don’t use tabs at all.

Put more here to check layout

Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quoQuid pro quoQuid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo Quid pro quo

And Done


For the next scheduled events, pleave visit the Meetup page.

Past Events

Below is a list of the previous events details

2021

  • 2021-05-24:
    1. OWASP Belfast Top 10 Series: A1 Injections, Gary Robinson, Denis Podgurskii - slides
  • 2021-04-26:
    1. Career path in cybersecurity. Part 0. Denis Podgurskii, Gary Robinson - video

2020

  • 2020-10-14:
    1. Browser extensions in application security, Denis Podgurskii, Gary Robinson - slides

There are many ways you can help the OWASP Belfast Chapter spread the word about computer security and secure coding. Including the following:

  • If you have a room available to hold a meeting, let us know.
  • Companies can cover the OWASP membership costs of their employees.
  • Supply a speaker on a topic of interest to the OWASP Belfast members, or cover their costs to present.
  • Sponsor food and drink for a session.
  • Further sponsorship can be provided directly to the Foundation, please refer to refer to the policy and procedures on the website and the board resolutions on restricting the gift.
  • Sponsors that donate to the Foundation are listed on our supporter page and at the bottom over every website page on our website.