Slide 1

Slide 1 text

OWASPͷา͖ํ Innovation EGG ୈ7ճ LT Edition

Slide 2

Slide 2 text

΢ΣϒΛऔΓר͘໰୊Λղܾ͢ΔͨΊͷࠃࡍతͳΦʔϓϯίϛϡχςΟ

Slide 3

Slide 3 text

೔ຊͰOWASPνϟϓλʔͷઃཱ͕ྲྀߦΔ ࠷ۙɺ2ڌ఺௥ՃͱͳΓ·ͨ͠ɻ Fukushima Okinawa https://www.owasp.org/index.php/Japan

Slide 4

Slide 4 text

ͦΜͳதݱࡏ೔ຊྻౡɺɺɺ

Slide 5

Slide 5 text

ΠϯϑϧΤϯβͷରࡦ͸͞·͟· جຊతͳ ͏͕͍ɾखચ͍ පӃͰͷ ௨Ӄɾ༧๷ઁऔ ϚεΫͷ ண༻

Slide 6

Slide 6 text

ͦΕͰ΋͔͔Δͱ͖͸͔͔Δ

Slide 7

Slide 7 text

γεςϜ΋ಉ͡ʂͲΜͳରࡦΛ͍ͯͯ͠΋μ΢ϯ͢Δͱ͖͸μ΢ϯ͢Δ

Slide 8

Slide 8 text

ͱ͜ΖͰɺɺɺɺීஈ͔ΒΠϯϑϧΤϯβରࡦ͸౰ͨΓલʹ΍͍ͬͯΔɻ جຊతͳ ͏͕͍ɾखચ͍ පӃͰͷ ௨Ӄɾ༧๷ઁऔ ϚεΫͷ ண༻

Slide 9

Slide 9 text

͍ͬΆ͏ͦͷ͜ΖɺɺɺγεςϜ͸Ͳ͏͔ɻɻɻ

Slide 10

Slide 10 text

૬ख͸͕࣌ؒ͋Γɺ޼ົͳ߈ܸΛ͔͚ͯ͘͠Δ΍ͭΒ

Slide 11

Slide 11 text

γεςϜ΋ಉ͡ʂηΩϡϦςΟରࡦΛ౰ͨΓલʹ͍ͯ͜͠͏

Slide 12

Slide 12 text

Ͳ͏౰ͨΓલʹ͢Ε͹Α͍͔ɻOWASPͷπʔϧͰ֬ೝͯ͠ΈΑ͏

Slide 13

Slide 13 text

ηΩϡϦςΟରࡦͷجຊతͳཧղʹ͸OWASPͷυΩϡϝϯτΛݟΑ͏! جຊతͳ ͏͕͍ɾखચ͍ පӃͰͷ ௨Ӄɾ༧๷ઁऔ ϚεΫͷ ண༻

Slide 14

Slide 14 text

OWASP Top 10Ͱओཁͳ੬ऑੑͱͦͷରࡦΛཧղ! ࠷ۙɺMobile Top10 2016ӳޠ൛Ͱ·ͨ͠ɻ https://www.owasp.org/index.php/Mobile_Top_10_2016-Top_10

Slide 15

Slide 15 text

ηΩϡϦςΟରࡦΛޮ཰తʹߦ͏ʹ͸OWASPͷπʔϧΛ࢖͓͏! جຊతͳ ͏͕͍ɾखચ͍ පӃͰͷ ௨Ӄɾ༧๷ઁऔ ϚεΫͷ ண༻

Slide 16

Slide 16 text

OWASP ZAPʹΑΓϫϯΫϦοΫͰ؆୯ʹ੬ऑੑΛνΣοΫ!

Slide 17

Slide 17 text

ͦͷଞπʔϧ ① 要件定義 OWASP ASVS(Application Security Verification Standard ) Web システム/Web アプリケーションセキュリティ要件書 ② 設計・開発 OWASP Cheat Sheet Series OWASP Proactive Controls ③ テスト・導⼊ OWASP ZAP(Zed Attack Proxy) OWASP Testing Guide ④ 運⽤・保守 OWASP AppSensor OWASP Dependency Check ⑤ 知識 OWASP Top10 / Mobile Top10 / IoT Top 10 OWASP Snakes and Ladders

Slide 18

Slide 18 text

OWASP Cheer Sheet Series

Slide 19

Slide 19 text

ηΩϡϦςΟରࡦΛֶͿͳΒOWASPφΠτʹࢀՃ͠Α͏! جຊతͳ ͏͕͍ɾखચ͍ පӃͰͷ ௨Ӄɾ༧๷ઁऔ ϚεΫͷ ண༻

Slide 20

Slide 20 text

3ϲ݄ʹ1౓ͷOWASPφΠτͰ΢ΣϒηΩϡϦςΟͷ࠷৽ٕज़Λٵऩ!

Slide 21

Slide 21 text

OWASP Kansaiษڧձ΋͋Γ·͢ɻ

Slide 22

Slide 22 text

ʲࠂ஌ʳ4/2ʢ౔ʣʹԭೄͷࠃࡍిࢠϏδωεઐ໳ֶߍͰOWASP Night Okinawa #1։࠵! https://owasp-okinawa.doorkeeper.jp/events/41031

Slide 23

Slide 23 text

͝੩ௌ͋Γ͕ͱ͏͍͟͝·ͨ͠ʂ ΢ΣϒΛ͔ͨ͠ͳ΋ͷʹ