This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Projects/Reports/2013-06-12"

From OWASP
Jump to: navigation, search
(Created page with "=PROJECT METRICS= <div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">link=</div> ==Metrics== *'''[https://docs.googl...")
 
Line 6: Line 6:
  
 
*'''[https://docs.google.com/spreadsheet/ccc?key=0AllOCxlYdf1AdHBGbDhXQko4akJoVnMtMUpvZnJucVE&usp=sharing Project Numbers]'''
 
*'''[https://docs.google.com/spreadsheet/ccc?key=0AllOCxlYdf1AdHBGbDhXQko4akJoVnMtMUpvZnJucVE&usp=sharing Project Numbers]'''
**Active Projects: 145
 
**Inactive Projects: 102
 
**Incubator Projects: 111
 
**Lab Projects:18
 
**Flagship Projects: 15
 
  
==Projects to be Reviewed at the 2013 Summit==
+
*Active Projects: 149
* [https://www.owasp.org/index.php/Cheat_Sheets OWASP Cheat Sheets Project]
+
*Inactive Projects: 102
* [https://www.owasp.org/index.php/OWASP_Java_HTML_Sanitizer_Project OWASP Java HTML Sanitizer Project]
+
*Incubator Projects: 116
* [https://www.owasp.org/index.php/OWASP_Xenotix_XSS_Exploit_Framework Xenotix XSS Exploit Framework]
+
*Lab Projects:18
* [https://www.owasp.org/index.php/OWASP_Cornucopia OWASP Cornucopia Project]
+
*Flagship Projects: 15
* [https://www.owasp.org/index.php/OWASP_Java_Encoder_Project OWASP Java Encoder Project]
+
 
* [https://www.owasp.org/index.php/Category:OWASP_AntiSamy_Project OWASP AntiSamy Project]
+
==New OWASP Projects==
* [https://www.owasp.org/index.php/Category:OWASP_Enterprise_Security_API OWASP Enterprise Security API]
+
*[https://www.owasp.org/index.php/OWASP_Financial_Information_Exchange_Security_Project OWASP Financial Information Exchange Security Project]
* [https://www.owasp.org/index.php/Projects/OWASP_ModSecurity_Core_Rule_Set_Project OWASP ModSecurity Core Rule Set Project]
+
*[https://www.owasp.org/index.php/OWASP_Security_Labeling_System_Project OWASP Security Labeling System Project]
* [https://www.owasp.org/index.php/Category:OWASP_CSRFGuard_Project OWASP CSRFGuard Project]
+
*[https://www.owasp.org/index.php/OWASP_IoTs_Project OWASP IoTs Project]  
* [https://www.owasp.org/index.php?title=OWASP_Web_Testing_Environment_Project OWASP Web Testing Environment Project]
+
*[https://www.owasp.org/index.php/OWASP_STeBB_Project OWASP STeBB Project]  
* [https://www.owasp.org/index.php/Webgoat OWASP WebGoat Project]
+
 
* [https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project OWASP Zed Attack Proxy]
+
==Projects Under Review==
* [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project OWASP Application Security Verification Standard Project]
+
*[https://www.owasp.org/index.php/Cheat_Sheets OWASP Cheat Sheets Project]
* [https://www.owasp.org/index.php/Category:OWASP_Code_Review_Project OWASP Code Review Guide Project]
+
*[https://www.owasp.org/index.php/OWASP_Java_HTML_Sanitizer_Project OWASP Java HTML Sanitizer Project]  
* [https://www.owasp.org/index.php/OWASP_Codes_of_Conduct OWASP Codes of Conduct]
+
*[https://www.owasp.org/index.php/OWASP_Xenotix_XSS_Exploit_Framework Xenotix XSS Exploit Framework]  
* [https://www.owasp.org/index.php/Category:OWASP_Guide_Project OWASP Development Guide Project]
+
*[https://www.owasp.org/index.php/OWASP_Cornucopia OWASP Cornucopia Project]  
* [https://www.owasp.org/index.php/OWASP_Secure_Coding_Practices_-_Quick_Reference_Guide OWASP Secure Coding Practices - Quick Reference Guide]
+
*[https://www.owasp.org/index.php/OWASP_Java_Encoder_Project OWASP Java Encoder Project]  
* [https://www.owasp.org/index.php/Category:Software_Assurance_Maturity_Model OWASP Software Assurance Maturity Model (SAMM)]
+
*[https://www.owasp.org/index.php/OWASP_Project_Inventory#Flagship_Projects All OWASP Flagship Projects]
* [https://www.owasp.org/index.php/OWASP_Testing_Project OWASP Testing Guide Project]
+
*Note: Projects above are being reviewed.  
* [https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project OWASP Top Ten Project]
+
 
* [https://www.owasp.org/index.php/OWASP_AppSensor_Project OWASP AppSensor Project]
 
  
 
=CURRENTLY WORKING ON=       
 
=CURRENTLY WORKING ON=       

Revision as of 00:04, 7 December 2013

OWASP Project Header.jpg

Metrics

  • Active Projects: 149
  • Inactive Projects: 102
  • Incubator Projects: 116
  • Lab Projects:18
  • Flagship Projects: 15

New OWASP Projects

Projects Under Review


  • Printing of OWASP Books
    • We now have all of the books at the printers.
    • I will be picking up the final 2 on Saturday in New York.
    • These are for the 2013 Project Summit.
  • Project Leader Workshop Content
    • I have finalized my slides and content.
    • I will be supplying print outs to the attendees.
    • Other than that, I am ready to go.
  • 2013 Project Summit
    • I continue to work on organizing the 2013 OWASP Projects Summit.
    • We are now a few days away.
    • I am also working towards promoting the sessions and talks on our social media channels.
    • I hope to get all participants to sign up for each session before the day of the event.
  • OWASP Marketing
    • We have now gotten the final files for the Connector e-mail template which is the last piece left.
    • The OWASP Marketing 2013 operational project is now complete.
    • Brand Resources Page
  • Grants and Fundraising Intern Summary
    • Kait continues to work hard on her daily tasks every week.
    • You can read her weekly reports by following the link above.
    • She will be joining us in New York to help with the Women in AppSec Program.
  • Project Operations Policies
    • I worked to develop a general project spending policy, and some operational project sponsorship guidelines for project leaders.
    • There has been some confusion over what Project Leaders are able to spend funds on, and these guidelines are meant to clarify these points.
    • The guidelines outlined in this policy are meant to provide clear expectations for Leaders.
    • I will be presenting them at the Project Leader Workshop next week.
  • Daily Project based queries and requests
    • This has not changed much since I began the post: questions are very similar in nature.
    • Global AppSec questions.
    • Funding queries.
    • Travel availability.
    • Project based administrative help.
    • Project status information.
    • Several project donation questions.
    • Marketing questions.
    • Grant funding questions.
    • OWASP social media updates.
    • What's happening with projects, questions.

General Awards

  • OWASP OWTF Project: Brucon 5x5 Award
  1. Amount: €5,000.00 (Approx. $6,670.00)
  2. Status: Awarded. Congratulations, Abraham Aranguren and all involved in the project, for your award.

Proposals Awarded

  1. Amount: $25,000 USD
  2. Status: Awarded. The first payment has been allocated to our project budgets. The second invoice has now been sent to Georgia Tech and payment has been received.
  3. OWASP Development Guide Plan
  4. OWASP Testing Guide Plan
  5. OWASP Code Review Guide Plan
  • Google Grants Proposal
  1. Amount: $120,000 USD in Adwords Funds
  2. Status: Awarded.
  3. Note: There is no link to show the proposal for this grant. There was a form that was submitted to Google, and we did not receive a record of this form.
  • Google Summer of Code
  1. Amount: $5,500
  2. Status: Awarded
  • Projects breakdown:
    • 4 ZAP Projects: $2,000
    • 4 OWTF Projects: $2,000
    • 1 PHP Security Project: $500
    • 1 Hackademics Project: $500
    • 1 Modsecurity Project: $500
    • Note: Big thank you to Fabio Cerullo for coordinating and managing this award.
  1. Amount: $15,000 USD
  2. Status: Awarded.
  • Total Funds Awarded: $172,170 USD for 2013.

Proposals Denied

  • European Commission Grant Proposal
  1. Amount: €250,000
  2. Status: Denied.
  1. Amount: $112,000 USD
  2. Status: Denied
  1. Amount: $25,000 USD
  2. Status: Denied
  1. Amount: $30,000 USD
  2. Status: Denied
  1. Amount: $55,800 USD
  2. Status: Denied

Current Project Funds


Remote Participation Update for 2013 Project Summit

Unfortunately, we were not able to raise enough funds to facilitate remote participation for the 2013 Project Summit. It is certainly an aspect of our summits that we find incredibly important, and we will work hard to make sure remote participation is an option our contributors have in 2014.

Message from Project Leader, Colin Watson: Lulu Publishing How To Guide

I recently had to create a hardcopy document for a project. I wrote up the process in case it is useful for anyone else:

  https://www.owasp.org/index.php/File:Lulu-guide.pdf

Once the source file is created, it needs someone with the Lulu credentials to upload it and finalise the document. But there are constraints, and there is quite a large amount of meta data needed. If you are going to go for hardcopy, skim reading the above will help prepare.

Key issues:

- dimensions - number of pages allowed - use of colour - file types - cover images - back cover text copy - titles, summaries, keywords, licensing

This is a PDF. If we manage to get Open Office documents permitted on the wiki, I'll upload the source file too.

Message from Jim Manico: OWASP Podcast Announcement

I am very excited to pass the OWASP Podcast baton over to Mark Miller. Mark is a very experienced podcaster who will be taking over as Executive producer and host of the OWASP Podcast.

There will be a little overlap. I will be posting to https://www.owasp.org/download/jmanico/podcast.xml for just three more shows and will end my feed with OWASP Podcast #100 by the end of the year.

Please enjoy the new OWASP Podcast feed from Mark Miller. http://feeds.soundcloud.com/users/soundcloud:users:63303345/sounds.rss will will be the new RSS address for the podcast moving forward.

Thank you Mark!

Message from OWASP ByWaf Project Leader, Rafael Gil: Beta Release

My team is glad to present to you the Bywaf framework. ByWaf is not just a small tool or plugin or script, but a new way to integrate, create and improve more tools all in a single user-friendly, command-line environment.

This framework may look like metasploit at first sight but is not, this is different in the following aspects:

It is friendly with the end-user; it is made thinking that not all the end-users are experts in developing, scripting, etc. You can use “TAB” in every place into the framework, you just need to use your common sense.

ByWaf allows you to share information between plugins, so you can use a plugin to enumerate all the input fields, then the results are stored in a data base you can use another plugin that injects java script into those fields, with this you don’t need to export or save or edit all the information ByWaf will do it for you.

And more.

We are releasing our Beta, there is a long way to archive our goal but I hope some of you get involved at this project as well.

You can find more information at:

https://www.owasp.org/index.php/OWASP_Bywaf_Project


2013 Project Summit

  • The project summit is only 2 weeks away.
  • I urge everyone to add your name to the attendees list if you are interested in a session, or suggest new topics that you would be more interested in attending.
  • Please visit the 2013 Project Summit wiki page for more detailed information on how to join in.
  • Current daily schedule and session topics include:

Monday: Nov 18th

  1. OWASP Projects Review Session
  2. OWASP Media Project Session
  3. OWASP PHP Security and RBAC Projects: An Introduction
  4. OWASP AppSensor 2.0 Hackathon
  5. ESAPI Hackathon Session
  6. Bug Bounty Hack Session

Tuesday: Nov. 19th

  1. OWASP Training Development Session
  2. OWASP Academies Development Session
  3. Mobile Security Session
  4. ESAPI Hackathon Session
  5. Bug Bounty Hack Session

Wednesday: Nov. 20th

  1. Writing and Documentation Review Session
  2. ESAPI Hackathon Session
  3. Bug Bounty Hack Session
  4. OWASP PCI Toolkit Session
  5. OWASP O2 Documentation Session

Thursday: Nov. 21st

  1. ZAP Hackathon Session
  2. Open SAMM Session
  3. ESAPI Hackathon Session
  4. Bug Bounty Hack Session


AppSec USA Project Talks

  • I have now finalized the schedule for the AppSec USA Project Talks.
  • We had to make several adjustments to balance out the schedule.
  • Current talk schedule can be found below:

Wednesday: Nov. 20th

  1. 10AM - OWASP Project Leader Workshop
  2. 11AM - OWASP ESAPI
  3. 12PM - OWAS NIST NSTIC IDecosystem Initiative: Initial Discussion Meeting
  4. 1PM - OWASP OpenSAMM Talk
  5. 2PM - OWASP Education Projects
  6. 3PM - OWASP Security Principles Project Talk

Thursday: Nov. 21st

  1. 10AM - 12PM - OWASP O2 Platform Talk and Training
  2. 12PM - OWASP Testing Guide Talk
  3. 1PM - OWASP Development Guide Talk
  4. 2PM - OWASP AppSensor Talk
  5. 3PM - OWASP Code Review Guide Talk