This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Membership

From OWASP
Jump to: navigation, search

MEMBERSHIP BANNER.jpg

Software powers the world, but insecure software threatens safety, trust, and economic growth. The Open Web Application Security Project (OWASP) is dedicated to making application security visible by empowering individuals and organizations to make informed decisions about true application security risks.

OWASP boasts 46,000+ participants, more than 65 organizational supporters, and even more academic supporters.

As a 501(c)(3) not-for-profit worldwide charitable organization, OWASP does not endorse or recommend commercial products or services. Instead, we allow our community to remain vendor neutral with the collective wisdom of the best individual minds in application security worldwide. This simple rule is the key to our success since 2001.

Your individual and corporate membership powers the organization and helps us serve the mission. Please consider becoming an OWASP member today!

Join.png

Questions about OWASP Membership? MEMBERSHIP FAQ

Care to see our global membership demographics? Membership Demographics as of January 2017

Corporate Membership

To find out more about our Corporate Membership options and how to become a Corporate Member, please visit our Corporate Membership page.

Visit our Acknowledgement page to view the companies who already have chosen to support OWASP as a Corporate Member.

Individual Membership

Individual Members support OWASP at the $50/USD level annually. We also offer a 2 year membership for $95/USD and a Lifetime membership for $500/USD.
To find out more about Individual Membership, please visit the Individual Member page.

Student Membership

Students may join OWASP at a special discounted student rate. If you are a student and are interested in joining OWASP, please visit our Student Membership page

Honorary Membership

If you are an OWASP leader that would like an Honorary Membership and does not have a paid individual membership on file but meets the requirements for Honorary Membership, then you MUST APPLY for an Honorary Membership. ​ Submissions will be reviewed and verified by OWASP. (standard format is [email protected]) To learn more about Honorary Membership, please visit our Honorary Membership page

Btn donate SM.gif OWASP is an Open community of Application Security Professionals. The opportunities to participate in the organization are limitless
Academic Supporter Application
Local Chapter Supporter Organizations that are not yet interested in becoming a full Corporate Member but who have a desire to direct their support in a more regional manner may prefer to become a Local Chapter Supporter. Check with your local Chapter Leader to learn more about specific price levels for Chapter Supporters. The funds donated are divided with 90% directly supporting the OWASP local chapter and 10% to the OWASP Foundation.local chapter page
Single Meeting Supporter Organizations that wish to support an OWASP local chapter with a 100% tax deductible donation to enable OWASP Foundation to continue the mission. The fees are set by the local chapter, so contact the chapter leader of the chapter that you want to work with. local chapter page
Event Sponsorship Participate in one of our Global, Local or Regional events by sponsoring the event or providing tangibles to the conference attendees. View OWASP Events
OWASP Foundation Donation The OWASP Foundation is a registered 501(c)3 in the US as well as a Not for Profit entity in Europe. As a result, your direct donation is eligible to be deducted as a charitable donation. Please contact your tax advisor for complete information. Donate Here
Individual Participation With over 200 active chapters globally and hundreds of OWASP Projects and millions of great ideas waiting to become projects, it would be difficult to NOT find a way to participate. All it takes to participate is a willingness to share ideas and collaborate with the key minds in the industry. Please reach out to your local chapter leader, a current project leader, or start your own!
Project Contribution or Donation With over 100 active projects globally and hundreds of OWASP Project roles to contribute to, it would be difficult to NOT find a way to participate within the OWASP Projects Division. All it takes to participate is a willingness to share ideas and collaborate with the key minds in the industry. Please click on the Donate link above to share funds, or visit the OWASP Initiatives page to find out how you can contribute to one of our OWASP Projects.
Partnership Co-Marketing Agreement Contact us to learn more

NEW MEMBERSHIP FLYER VERSION COMING SOON

“At a time when malicious attacks are intensifying and organizations increasingly rely on applications with known and vulnerabilities to fulfill their missions, OWASP is a vital part of defending the integrity of businesses and institutions. We need strong DevOps and AppSec communities to ensure the safety and security of commerce. We’re proud to help OWASP fulfill that role.”
Brian Maccaba, CEO, Waratek

“Johnson Controls has been an innovator in the building and energy efficiency industry since Warren Johnson’s invention of the electric room thermostat over a century ago. With the functionality and efficiency that technology has brought to building controls devices the need for software security in embedded controls and the IoT is more apparent than ever. Johnson Controls leverages several OWASP projects to include the OWASP Top Ten and the Application Security Verification Standard (ASVS) and others. Partnering with OWASP is a logical step given our shared commitment to software security.”
Jason R. Rosselot, Director Global Product Security (GPS), Johnson Controls

"The OWASP resources and tools have been instrumental in getting our company going. We want to support the ongoing work."
Jacob Hansen, Cobalt.io

“We want to give back to the organization which has given the security community at large so much. It's important that the OWASP mission continue, and we wish to be a part of it.”
Kiran Sharma, Application Security Program –Lead, FICO

OWASP’s AppSec events are one of the world’s most professional events, gathering a top application security managerial and technical audience. Ever since its foundation, Checkmarx has been supporting OWASP and has enjoyed working closely with a hardworking, devoted and professional team.
Asaph Schulman, VP Marketing at Checkmarx