This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Projects/Reports/2014-17-01"

From OWASP
Jump to: navigation, search
 
(14 intermediate revisions by the same user not shown)
Line 13: Line 13:
 
*Flagship Projects: 15
 
*Flagship Projects: 15
  
==OWASP Project of the Month==
+
==OWASP Project of the Month & Upcoming Global AppSec==
  
[[File:Xenotix.jpg|none| link=https://www.owasp.org/index.php/OWASP_Xenotix_XSS_Exploit_Framework]]
+
{|
[[File:AppSec_APAC_2014.jpg|none| link=https://www.owasp.org/index.php/AppSecAsiaPac2014]]
+
|-
 +
! width="400" align="left" |
 +
! width="400" align="left" |
 +
|-
 +
| align="left" | [[Image:Xenotix.jpg|left|300px|link=https://www.owasp.org/index.php/OWASP_Xenotix_XSS_Exploit_Framework]] <br/>
 +
| align="left" | [[Image:AppSec_APAC_2014.jpg|left|300px|link=https://www.owasp.org/index.php/AppSecAsiaPac2014]]  
 +
 
 +
|}
  
 
==Projects Under Review==
 
==Projects Under Review==
Line 35: Line 42:
  
 
*'''2014 Goals for OWASP Projects'''
 
*'''2014 Goals for OWASP Projects'''
**Last week I put together the 2014 Goals and Milestones I think are important for us to accomplish for OWASP Projects.  
+
**About two weeks ago, I put together the 2014 Goals and Milestones I think are important for us to accomplish for OWASP Projects.  
 
**The blog post can be found here: [http://owasp.blogspot.com/2014/01/2014-operational-goals-for-owasp.html OWASP Projects 2014 Goals]  
 
**The blog post can be found here: [http://owasp.blogspot.com/2014/01/2014-operational-goals-for-owasp.html OWASP Projects 2014 Goals]  
 
**The aim was to share these goals with our OWASP community members and Leaders and gather feedback.
 
**The aim was to share these goals with our OWASP community members and Leaders and gather feedback.
**I want these goals to be 'our' goals, not just my goals.
+
**I have now finalized the goals thanks to the feedback I received from our OWASP Project Leaders.  
**I hope to finalize these by next week, and start working on them by the end of January.
+
**You can find the final list of the goals in the Announcements section of this report.
 
 
*'''Apple Developer Program'''
 
**I have applied for our D-U-N-S number, and I have received all of the information necessary to use it.
 
**There was a 14 day waiting period before the number would be processed.
 
**After those 14 days passed, I was able to enroll OWASP into the Apple iOS Developer Program.
 
**Now, I can start adding people to our account.
 
**I am going to put together an announcement so we can start using this service.
 
**Let me know if you are interested in being a part of this.
 
 
 
*'''Projects and Women in AppSec at AppSec APAC 2014'''
 
**I am happy to report that four (4) OWASP Project talks were accepted for the AppSec APAC 2014 conference.  
 
**[https://www.owasp.org/index.php/AppSecAsiaPac2014#tab=SPEAKERS AppSec APAC 2014 Talks and Trainings].
 
**I am thrilled that the selection team chose so many OWASP Projects.
 
**I spoke to the planning team about having Women in AppSec at the conference again this week, as well.
 
**We agreed to discuss this in more depth next week, and to make a decision about whether we will move forward with the program in Tokyo.
 
**I hope they agree to have the program run at the conference.
 
  
*'''RFPs for Code Review Guide'''
+
*'''Women in AppSec at AppSec APAC 2014'''
**I had a meeting with Larry Conklin, OWASP Code Review Guide Project Leader, about the project's graphic design and technical editing needs.
+
**I am happy to report that the AppSec APAC 2014 planning team has decided to move forward with Women in AppSec for the conference.
**We discussed putting together a creative brief for both types of work, and we discussed the specific requirements we would need for each.
+
**I am now in the process of putting together all of the documentation and marketing materials they will need to translate into Japanese.  
**You can look at the creative brief drafts below:
+
**I am also working on a logistics plan for running the Call for Entries.
**[https://docs.google.com/document/d/1W8qYNOqfF61LhL-4GKquIs_DGyzfHiu9Ies4vcodiPY/edit?usp=sharing Graphic Design Brief]
+
**I hope to start fundraising for the award come next week.  
**[https://docs.google.com/document/d/1mkyfor7wPJ8cdzF9gI0OtGGetybQEw8CJV3-xdJKgOw/edit?usp=sharing Technical Editing Brief]
 
**We hope to get started on this as soon as possible.  
 
  
*'''[https://www.owasp.org/index.php/Projects/Internships/Grants_and_Fundraising_Intern/Kait_Disney_Leugers OWASP Internships Update]'''
+
*'''Grants and Project Fundraising Goals'''
**I am sad to report that Kait's internship with OWASP has come to an end today.
+
**This week, I worked on putting together the goals and milestones for grants and project fundraising.  
**It was a true pleasure having Kait as part of our team.
+
**These items are the tasks that I feel will be important to focus on in 2014 for the overall foundation and for projects.  
**She is a quick learner and worked very hard throughout the duration of the internship.  
+
**You can find the finalized list in the Announcements section of this report.  
**As a result, I have offered Kait an internship extension, and she has accepted.
 
**She will be starting as our new [https://www.owasp.org/index.php/Projects/Internships/Project_and_Program_Intern Project and Program Intern] on Monday, January 20th.  
 
**Overall, I believe this was a successful internship experience that will help us further develop our internship offerings in the future.
 
  
 
*'''ESAPI Hackathon'''
 
*'''ESAPI Hackathon'''
**Kevin kindly updated me on the status of the Hackathon this week.
+
**There are only 3 days left until the end of the ESAPI Hackathon!
**Unfortunately, they have not had too many submissions.
 
**Kevin, Chris, and I decided that we needed to start promoting the Hackathon a bit more in an effort to gain more contributors.
 
 
**The aim of the Hackathon is to encourage contributions to the ESAPI Project in several key areas.
 
**The aim of the Hackathon is to encourage contributions to the ESAPI Project in several key areas.
 
**There will be 1st, 2nd, 3rd, and 4th place prizes awarded to the best 4 contributions.  
 
**There will be 1st, 2nd, 3rd, and 4th place prizes awarded to the best 4 contributions.  
 
**The Hackathon ends January 20th 2014.
 
**The Hackathon ends January 20th 2014.
 
**For more information, visit the [https://www.owasp.org/index.php/Projects/ESAPI_Hackathon Guidelines page] or e-mail Chris, Kevin, or me directly.  
 
**For more information, visit the [https://www.owasp.org/index.php/Projects/ESAPI_Hackathon Guidelines page] or e-mail Chris, Kevin, or me directly.  
 +
 +
*'''Membership Flyer'''
 +
**I worked on putting together the OWASP Membership flyer today for a few hours.
 +
**Patrick Calder, Design Foundry Owner, put together the original flyer.
 +
**However, we need to update the contend due to the new Corporate Membership model.
 +
**I spent some time reading the new information, and consolidating it into a brief statement about each membership option.
 +
**Then, I re-created the design with new content.
 +
**It is the first draft, but I am glad I was able to get a good start on this project today.
 +
 +
*'''2013 Project Summit Report Update'''
 +
**This has been quite a hassle to finish.
 +
**I am still waiting on the outcome reports from some of the project leaders that participated in the summit.
 +
**The rest of the content is complete, but I would like to get this report done as soon as possible.
 +
**I am also working on gathering some additional items for the Appendix section.
 +
**I hope to finalize it by next week, Friday.
  
 
*'''Daily Project based queries and requests'''
 
*'''Daily Project based queries and requests'''
Line 171: Line 170:
 
==Message from OWASP ESAPI Project Leaders, Kevin Wall & Chris Schmidt==
 
==Message from OWASP ESAPI Project Leaders, Kevin Wall & Chris Schmidt==
  
'''ESAPI Hackathon / Bug Bash Contest: Only 10 days left to contribute for a chance to win!'''
+
'''Only 3 Days left for a chance to win!'''
  
Our very own OWASP ESAPI Project Leaders, Chris Schmidt and Kevin Wall, are hosting the OWASP ESAPI Hackathon starting on Friday, December 20th 2013 and ending on Monday, January 20th 2014. The aim of the ESAPI Hackathon is to encourage contributors to Implement modular security controls, fix existing bugs, provide reference implementations, and improve user documentation.  
+
Our very own OWASP ESAPI Project Leaders, Chris Schmidt and Kevin Wall, are hosting the OWASP ESAPI Hackathon which ends on Monday, January 20th 2014. The aim of the ESAPI Hackathon is to encourage contributors to Implement modular security controls, fix existing bugs, provide reference implementations, and improve user documentation.  
  
 
Each participant will be evaluated by four judges, and prizes will be awarded to those who provide the most valuable contribution to the project. Here are the list of prizes:
 
Each participant will be evaluated by four judges, and prizes will be awarded to those who provide the most valuable contribution to the project. Here are the list of prizes:
Line 193: Line 192:
 
Hello Leaders,
 
Hello Leaders,
  
The OWASP Technical Advisors and I are in the process of reviewing our projects, and we would like to ask for your assistance with this assessment. We would like to ask that you take a bit of time to fill in a short survey that we will use to assess the Usability and Value of each project to its users and the community.   
+
We are still in need of more survey results. We would like to ask that you take a bit of time to fill in a short survey that we will use to assess the Usability and Value of each project to its users and the community.   
  
 
You can find the assessment survey here: [https://docs.google.com/a/owasp.org/forms/d/1K2fXppFhAuuus34J5zpafFUw7dWyAXT0_v5sH6OsnHY/viewform Project Usability and Value Assessment]
 
You can find the assessment survey here: [https://docs.google.com/a/owasp.org/forms/d/1K2fXppFhAuuus34J5zpafFUw7dWyAXT0_v5sH6OsnHY/viewform Project Usability and Value Assessment]
Line 206: Line 205:
 
*[https://www.owasp.org/index.php/OWASP_Project_Inventory#Flagship_Projects All OWASP Flagship Projects]
 
*[https://www.owasp.org/index.php/OWASP_Project_Inventory#Flagship_Projects All OWASP Flagship Projects]
 
   
 
   
Please note that this is only one part of the full assessment for each project. The more responses we can get for each project, the better. Please only complete the assessment if you are familiar with the project, or if you have time to familiarize yourself with the project. We would like to get these survey results by the end of next week: '''Friday, January 17th 2014.'''
+
Please note that this is only one part of the full assessment for each project. The more responses we can get for each project, the better. Please only complete the assessment if you are familiar with the project, or if you have time to familiarize yourself with the project. Thank you to those of you who have submitted your responses. Your assistance is very much appreciated.  
  
 
Please reach out to me if you have any questions.  
 
Please reach out to me if you have any questions.  
Line 218: Line 217:
 
Hello Leaders,
 
Hello Leaders,
  
I am posting these here to give all of our OWASP Project Leaders an opportunity to review and comment. I would like to know if you think these are the right items we should be focusing on at the foundation level. Is this what you want to see from OWASP Projects in 2014? If so, great! If not, what would you like me to focus on? Now is your chance to let me know. It is up to you, and what your needs are. Please either post a comment here, or e-mail me directly at [email protected]. I would like to get our goals finalized by next week Wednesday.
+
I just wanted to give a big thank you to all of you who responded to my request for comments and ideas for the OWASP Projects 2014 Operational Goals. I have made some adjustments based on your responses, and I now have a final draft of the goals for the year. Here they are below:
 
--------------------------------------
 
--------------------------------------
 +
 +
'''OWASP PROJECTS'''
  
 
'''Primary Goal:''' Continue to evolve the OWASP Projects Infrastructure by developing operational systems that facilitate Leader participation and innovation.
 
'''Primary Goal:''' Continue to evolve the OWASP Projects Infrastructure by developing operational systems that facilitate Leader participation and innovation.
Line 231: Line 232:
 
* Continue to produce weekly and quarterly information reports.
 
* Continue to produce weekly and quarterly information reports.
 
* Organize a monthly webinar about an OWASP Project.
 
* Organize a monthly webinar about an OWASP Project.
* Continue to produce stories, announcements, and content for our monthly Connector.
+
* Produce more substantial software security/projects articles for our quarterly Connector.
* Produce more substantial software security/projects articles for our quarterly Journal.
 
 
* Migrate all of the Project wiki pages to the new template
 
* Migrate all of the Project wiki pages to the new template
 
* Facilitate project page compliance with new Sponsorship Guidelines.
 
* Facilitate project page compliance with new Sponsorship Guidelines.
Line 238: Line 238:
 
* Develop marketing and communications pieces that promote: Benefits of Having an OWASP Project; How to start a project; Project Lifecycle; and Review Process.
 
* Develop marketing and communications pieces that promote: Benefits of Having an OWASP Project; How to start a project; Project Lifecycle; and Review Process.
 
* Have one Project Leader meeting a month.  
 
* Have one Project Leader meeting a month.  
* Facilitate OWASP contributions to the Apple Developer Program.
+
* Facilitate OWASP contributions to the Apple Developer Program.
 
* Identify & promote cross-project collaboration to move clusters of projects forward, with e.g. work groups that work on a certain domain.
 
* Identify & promote cross-project collaboration to move clusters of projects forward, with e.g. work groups that work on a certain domain.
* Start a task force of people with spare cycles that can help projects that need extra man-power of are falling behind in delivery of new releases (especially the flag ship projects).
+
* Start a task force of people with spare cycles that can help projects that need extra man-power of are falling behind in delivery of new releases (especially the flag ship projects)
 
* Ask project leaders to create & give project related training or contribute to the OWASP trainings.
 
* Ask project leaders to create & give project related training or contribute to the OWASP trainings.
 +
* Push for establishment of completion dates for key tasks for select projects.
  
 
'''Subgoal 2:''' Bring more Project Leaders together in 2014.
 
'''Subgoal 2:''' Bring more Project Leaders together in 2014.
Line 248: Line 249:
 
* Plan a Project Summit Event in 2014
 
* Plan a Project Summit Event in 2014
 
* Work on developing Project Leader Workshop module that can be given when I am not present.
 
* Work on developing Project Leader Workshop module that can be given when I am not present.
+
 
 
'''Subgoal 3:''' Solidify the Projects Review Process.  
 
'''Subgoal 3:''' Solidify the Projects Review Process.  
  
Line 266: Line 267:
 
* Develop an implementation plan.   
 
* Develop an implementation plan.   
  
 +
'''GRANTS & PROJECT FUNDRAISING'''
 +
 +
'''Primary Goal:''' Generate $50,000 USD in funding for OWASP related activities through grants, and raise funds for OWASP Projects.
 +
 +
'''Subgoal 1:''' Identify grants that can fund current or potential OWASP Foundation programs.
 +
 +
* Create a submission calendar for upcoming grant opportunities and submissions.
 +
* Recruit an assistant to help with grant applications.
 +
* More public announcements of grant opportunities, and more grant writing resources for Project Leaders.
 +
* Begin grant writing and submission process for 2014. 
 +
 +
'''Subgoal 2:''' Raise enough funds for 2014 Project Summit.
 +
 +
* Raise approximately $50,000 USD (estimate) in seed funding (either in funds or barter and trade) for the project summit.
 +
 +
'''Subgoal 3:''' Raise funds for Women in AppSec
 +
 +
* Aim is to run the Women in AppSec Program at all 4 Global AppSec conferences.
 +
* Raise $10,000 USD in sponsorship and donations for the program.
 
--------------------------------------
 
--------------------------------------
  
Line 274: Line 294:
 
=OWASP 24/7 BROADCAST SERIES=
 
=OWASP 24/7 BROADCAST SERIES=
  
"OWASP 24/7" with Mark Miller is a series of recorded broadcasts, highlighting OWASP projects and people from around the world. With over 43,000 members in 100 countries, the OWASP 24/7 channel is available on demand, at anytime, anywhere on the planet. You are welcome to embed the broadcasts on your page, download them for your personal listening or keep up to date by subscribing to the iTunes channel. Please view the [https://www.owasp.org/index.php/OWASP_Podcast Podcast Project page] for a list of current interviews.  
+
[https://www.owasp.org/index.php/OWASP_Podcast "OWASP 24/7"] with Mark Miller is a series of recorded broadcasts, highlighting OWASP projects and people from around the world. With over 43,000 members in 100 countries, the OWASP 24/7 channel is available on demand, at anytime, anywhere on the planet. You are welcome to embed the broadcasts on your page, download them for your personal listening or keep up to date by subscribing to the iTunes channel. Please view the [https://www.owasp.org/index.php/OWASP_Podcast Podcast Project page] for a list of current interviews.  
  
  
 
'''View [https://soundcloud.com/owasp-podcast All Available Broadcasts] or choose one of our new single episodes below:'''
 
'''View [https://soundcloud.com/owasp-podcast All Available Broadcasts] or choose one of our new single episodes below:'''
  
* <b>[http://trustedsoftwarealliance.com/2014/01/07/jim-manico-life-after-owasp-podcasting/ AppSec USA 2013: Jim Manico - Life After OWASP Podcasting]</b>
+
* <b>[http://trustedsoftwarealliance.com/2014/01/14/appsec-apac-2014-with-tobias-gondrom-what-to-expect/ AppSec APAC 2014 with Tobias Gondrom - What to Expect]</b>
 
+
* <b>[http://trustedsoftwarealliance.com/2014/01/13/appsec-usa-2013-larry-conklin-and-the-code-review-book-project/ AppSec USA 2013: Larry Conklin and the Code Review Book Project]</b>
  
 
'''Upcoming interviews'''
 
'''Upcoming interviews'''
 
* Kevin Wall (ESAPI)
 
* Kevin Wall (ESAPI)
* Larry Conklin (Code Review Project)
 
 
* Andrew van der Stock (Pro-Active Controls)
 
* Andrew van der Stock (Pro-Active Controls)
 
* Andrew van der Stock
 
* Andrew van der Stock
* Larry Conklin
 
 
* Chetan Karande - Node.jsGoat
 
* Chetan Karande - Node.jsGoat
 
* Mark Arnold - OWASP Boston Chapter Lead
 
* Mark Arnold - OWASP Boston Chapter Lead
* Mike McCabe, Ben Johnson
+
* Mike McCabe, Ken Johnson
 
* Rafael Gil
 
* Rafael Gil
 
* Seba Deleersnyder
 
* Seba Deleersnyder
* Josh Corman
 
* Ryan Berg
 
  
  
 
__NOTOC__ <headertabs />
 
__NOTOC__ <headertabs />

Latest revision as of 07:03, 21 January 2014

OWASP Project Header.jpg

Metrics

  • Active Projects: 155
  • Inactive Projects: 102
  • Incubator Projects: 122
  • Lab Projects:18
  • Flagship Projects: 15

OWASP Project of the Month & Upcoming Global AppSec

Xenotix.jpg

AppSec APAC 2014.jpg

Projects Under Review


  • 2014 Goals for OWASP Projects
    • About two weeks ago, I put together the 2014 Goals and Milestones I think are important for us to accomplish for OWASP Projects.
    • The blog post can be found here: OWASP Projects 2014 Goals
    • The aim was to share these goals with our OWASP community members and Leaders and gather feedback.
    • I have now finalized the goals thanks to the feedback I received from our OWASP Project Leaders.
    • You can find the final list of the goals in the Announcements section of this report.
  • Women in AppSec at AppSec APAC 2014
    • I am happy to report that the AppSec APAC 2014 planning team has decided to move forward with Women in AppSec for the conference.
    • I am now in the process of putting together all of the documentation and marketing materials they will need to translate into Japanese.
    • I am also working on a logistics plan for running the Call for Entries.
    • I hope to start fundraising for the award come next week.
  • Grants and Project Fundraising Goals
    • This week, I worked on putting together the goals and milestones for grants and project fundraising.
    • These items are the tasks that I feel will be important to focus on in 2014 for the overall foundation and for projects.
    • You can find the finalized list in the Announcements section of this report.
  • ESAPI Hackathon
    • There are only 3 days left until the end of the ESAPI Hackathon!
    • The aim of the Hackathon is to encourage contributions to the ESAPI Project in several key areas.
    • There will be 1st, 2nd, 3rd, and 4th place prizes awarded to the best 4 contributions.
    • The Hackathon ends January 20th 2014.
    • For more information, visit the Guidelines page or e-mail Chris, Kevin, or me directly.
  • Membership Flyer
    • I worked on putting together the OWASP Membership flyer today for a few hours.
    • Patrick Calder, Design Foundry Owner, put together the original flyer.
    • However, we need to update the contend due to the new Corporate Membership model.
    • I spent some time reading the new information, and consolidating it into a brief statement about each membership option.
    • Then, I re-created the design with new content.
    • It is the first draft, but I am glad I was able to get a good start on this project today.
  • 2013 Project Summit Report Update
    • This has been quite a hassle to finish.
    • I am still waiting on the outcome reports from some of the project leaders that participated in the summit.
    • The rest of the content is complete, but I would like to get this report done as soon as possible.
    • I am also working on gathering some additional items for the Appendix section.
    • I hope to finalize it by next week, Friday.
  • Daily Project based queries and requests
    • This has not changed much since I began the post: questions are very similar in nature.
    • Global AppSec questions.
    • Funding queries.
    • Travel availability.
    • Project based administrative help.
    • Project status information.
    • Several project donation questions.
    • Marketing questions.
    • Grant funding questions.
    • OWASP social media updates.
    • What's happening with projects, questions.
    • Managing Salesforce cases.

General Awards

  • OWASP OWTF Project: Brucon 5x5 Award
  1. Amount: €5,000.00 (Approx. $6,670.00)
  2. Status: Awarded. Congratulations, Abraham Aranguren and all involved in the project, for your award.

Proposals Awarded

  1. Amount: $25,000 USD
  2. Status: Awarded. The first payment has been allocated to our project budgets. The second invoice has now been sent to Georgia Tech and payment has been received.
  3. OWASP Development Guide Plan
  4. OWASP Testing Guide Plan
  5. OWASP Code Review Guide Plan
  • Google Grants Proposal
  1. Amount: $120,000 USD in Adwords Funds
  2. Status: Awarded.
  3. Note: There is no link to show the proposal for this grant. There was a form that was submitted to Google, and we did not receive a record of this form.
  • Google Summer of Code
  1. Amount: $5,500
  2. Status: Awarded
  • Projects breakdown:
    • 4 ZAP Projects: $2,000
    • 4 OWTF Projects: $2,000
    • 1 PHP Security Project: $500
    • 1 Hackademics Project: $500
    • 1 Modsecurity Project: $500
    • Note: Big thank you to Fabio Cerullo for coordinating and managing this award.
  1. Amount: $15,000 USD
  2. Status: Awarded.
  • Total Funds Awarded: $172,170 USD for 2013.

Proposals Denied

  • European Commission Grant Proposal
  1. Amount: €250,000
  2. Status: Denied.
  1. Amount: $112,000 USD
  2. Status: Denied
  1. Amount: $25,000 USD
  2. Status: Denied
  1. Amount: $30,000 USD
  2. Status: Denied
  1. Amount: $55,800 USD
  2. Status: Denied

Current Project Funds

Message from OWASP ESAPI Project Leaders, Kevin Wall & Chris Schmidt

Only 3 Days left for a chance to win!

Our very own OWASP ESAPI Project Leaders, Chris Schmidt and Kevin Wall, are hosting the OWASP ESAPI Hackathon which ends on Monday, January 20th 2014. The aim of the ESAPI Hackathon is to encourage contributors to Implement modular security controls, fix existing bugs, provide reference implementations, and improve user documentation.

Each participant will be evaluated by four judges, and prizes will be awarded to those who provide the most valuable contribution to the project. Here are the list of prizes:

  • First place: Apple iPad Mini and an ESAPI T-shirt
  • Second place: $30.00 (USD) Amazon Gift Card and an ESAPI T-shirt
  • Third place: $20.00 (USD) Amazon Gift Card and an ESAPI T-shirt
  • Fourth place: An ESAPI T-shirt

We encourage all those who can participate to contribute to the OWASP ESAPI Project. Please view the contributing guidelines wiki page for more detailed information on participant expectations. If you still require more assistance, please contact either, Kevin Wall ([email protected]) or Chris Schmidt ([email protected]).

Download a pdf version of the guidelines here.

Project Review Assistance Required

Hello Leaders,

We are still in need of more survey results. We would like to ask that you take a bit of time to fill in a short survey that we will use to assess the Usability and Value of each project to its users and the community.

You can find the assessment survey here: Project Usability and Value Assessment

Below are the projects we are currently focusing on assessing:

Please note that this is only one part of the full assessment for each project. The more responses we can get for each project, the better. Please only complete the assessment if you are familiar with the project, or if you have time to familiarize yourself with the project. Thank you to those of you who have submitted your responses. Your assistance is very much appreciated.

Please reach out to me if you have any questions.

Thank you for your assistance, Leaders.

Samantha Groves, OWASP Projects Manager

OWASP Projects 2014 Operational Goals: Requesting Comments and Ideas

Hello Leaders,

I just wanted to give a big thank you to all of you who responded to my request for comments and ideas for the OWASP Projects 2014 Operational Goals. I have made some adjustments based on your responses, and I now have a final draft of the goals for the year. Here they are below:


OWASP PROJECTS

Primary Goal: Continue to evolve the OWASP Projects Infrastructure by developing operational systems that facilitate Leader participation and innovation.

Subgoal 1: Continue to work on the operational projects platform with the aim of developing it to be more self sufficient for Leaders.

  • Recruit a Projects Support Intern.
  • Bring all of the project repositories into Ohloh.
  • Continue to develop the Project Portal for Leaders.
  • Monitor and update the Project Page with relevant information on a weekly basis.
  • Continue to produce weekly and quarterly information reports.
  • Organize a monthly webinar about an OWASP Project.
  • Produce more substantial software security/projects articles for our quarterly Connector.
  • Migrate all of the Project wiki pages to the new template
  • Facilitate project page compliance with new Sponsorship Guidelines.
  • Facilitate project product compliance with new Sponsorship Guidelines
  • Develop marketing and communications pieces that promote: Benefits of Having an OWASP Project; How to start a project; Project Lifecycle; and Review Process.
  • Have one Project Leader meeting a month.
  • Facilitate OWASP contributions to the Apple Developer Program.
  • Identify & promote cross-project collaboration to move clusters of projects forward, with e.g. work groups that work on a certain domain.
  • Start a task force of people with spare cycles that can help projects that need extra man-power of are falling behind in delivery of new releases (especially the flag ship projects)
  • Ask project leaders to create & give project related training or contribute to the OWASP trainings.
  • Push for establishment of completion dates for key tasks for select projects.

Subgoal 2: Bring more Project Leaders together in 2014.

  • Work towards getting at least 2 projects represented at every Global AppSec Conference in 2014.
  • Plan a Project Summit Event in 2014
  • Work on developing Project Leader Workshop module that can be given when I am not present.

Subgoal 3: Solidify the Projects Review Process.

  • Develop a pragmatic method of doing project reviews.
  • Test the review process developed at the 2013 Summit
  • Finish reviewing the projects that have specifically asked for review.
  • Review the Flagship Projects.
  • Review the Lab Projects.
  • Review the Incubator Projects.
  • Report on the findings and outcomes.
  • Document the system so it can be reproduced. (This will probably be a long document/set of instructions and lessons learned).

Subgoal 4: Design a more sustainable revenue stream using the Project’s IP.

  • In depth market research to determine niche opportunities.
  • Come up with at least 4 different potential opportunities based on research.
  • Develop an implementation plan.

GRANTS & PROJECT FUNDRAISING

Primary Goal: Generate $50,000 USD in funding for OWASP related activities through grants, and raise funds for OWASP Projects.

Subgoal 1: Identify grants that can fund current or potential OWASP Foundation programs.

  • Create a submission calendar for upcoming grant opportunities and submissions.
  • Recruit an assistant to help with grant applications.
  • More public announcements of grant opportunities, and more grant writing resources for Project Leaders.
  • Begin grant writing and submission process for 2014.

Subgoal 2: Raise enough funds for 2014 Project Summit.

  • Raise approximately $50,000 USD (estimate) in seed funding (either in funds or barter and trade) for the project summit.

Subgoal 3: Raise funds for Women in AppSec

  • Aim is to run the Women in AppSec Program at all 4 Global AppSec conferences.
  • Raise $10,000 USD in sponsorship and donations for the program.

Thank you, Leaders.

Samantha Groves, OWASP Projects Manager

"OWASP 24/7" with Mark Miller is a series of recorded broadcasts, highlighting OWASP projects and people from around the world. With over 43,000 members in 100 countries, the OWASP 24/7 channel is available on demand, at anytime, anywhere on the planet. You are welcome to embed the broadcasts on your page, download them for your personal listening or keep up to date by subscribing to the iTunes channel. Please view the Podcast Project page for a list of current interviews.


View All Available Broadcasts or choose one of our new single episodes below:

Upcoming interviews

  • Kevin Wall (ESAPI)
  • Andrew van der Stock (Pro-Active Controls)
  • Andrew van der Stock
  • Chetan Karande - Node.jsGoat
  • Mark Arnold - OWASP Boston Chapter Lead
  • Mike McCabe, Ken Johnson
  • Rafael Gil
  • Seba Deleersnyder