This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Project Summit 2014/Project Participation"

From OWASP
Jump to: navigation, search
(Projects Participating)
(Projects Participating)
 
(4 intermediate revisions by the same user not shown)
Line 29: Line 29:
  
 
The OWASP Academy Portal is to be the single access point to the categorized OWASP educational Material. On the OWASP Academy Portal, all OWASP internal and donated training material can be accessed.  Those training material is reviewed and approved by the OWASP Academy Portal Project members in order to set and maintain an OWASP-worthy training quality.
 
The OWASP Academy Portal is to be the single access point to the categorized OWASP educational Material. On the OWASP Academy Portal, all OWASP internal and donated training material can be accessed.  Those training material is reviewed and approved by the OWASP Academy Portal Project members in order to set and maintain an OWASP-worthy training quality.
 +
 +
 +
'''[https://www.owasp.org/index.php/Category:OWASP_Code_Review_Project OWASP Code Review Guide]'''
 +
 +
A gathering of software developers sharing good and bad coding examples, with the aim of educating everyone reading the code review guide on what to do and what not do do when coding web sites.
 +
 +
 +
'''[https://www.owasp.org/index.php/Category:OWASP_PCI_Project OWASP PCI Toolkit]'''
 +
 +
OWASP PCI toolkit is an Open Source C# Windows form project, that will help you to scope the PCI-DSS requirements for your Web Applications. The PCI toolkit is based on a decision tree assessment methodology, to help you define if your web applications are part of the PCI-DSS scope and within the PCI-DSS requirements. By decomposing , one by one , you will be able to create an assessment and a final report of your scope delimitation and which OWASP guidelines must be used.
 +
 +
'''[https://www.owasp.org/index.php/Category:Software_Assurance_Maturity_Model OWASP OpenSAMM]'''
 +
 +
During the AppSec conferences, the SAMM project team organises workshops for you to influence the direction SAMM evolves. This is an excellent opportunity to exchange experiences with your peers.
 +
Understanding of SAMM is a prerequisite for participation in this OWASP summit session.
 +
 +
'''[https://www.owasp.org/index.php/Global_Initiatives/Cyber_Security_Startup_Initiative OWASP Cyber Security Startup Initiative]'''
 +
 +
The initiative is a pre-startup accelerator that will leverage academia and startup communitys to build next generation cyber security startups.

Latest revision as of 21:15, 18 June 2014

Projects Participating

OWASP Education Project

The OWASP Education project is meant to centralize all educational initiatives of OWASP. The project will not deliver education material as such, but define standards and guidelines on education material. Furthermore, this project aims to create an easy entrance towards understanding application security and usage of the OWASP tooling. The initial agenda could look like this:

  • Re-thinking the concept of OWASP University Supporter
  • Expand the concept of the OWASP Student Chapters.
  • Establish and expand the OWASP University Challenge.
  • Suggested application security curriculum.
  • Discuss and establish the concept of OWASP Academic Advocate.


OWASP Media Project

OWASP Media Project is an infrastructure project that gather, consolidate and promote OWASP content in video format on a central appealing hub. The first and main instance of the project will be a YouTube channel.


OWASP 24/7 Podcast

"OWASP 24/7" is series of recorded broadcasts, highlighting OWASP projects and people from around the world. With over 43,000 members in 100 countries, the OWASP 24/7 channel is available on demand, at anytime, anywhere on the planet. You are welcome to embed the broadcasts on your page, download them for your personal listening or keep up to date by subscribing to the iTunes channel.


OWASP Developer Guide

In this session, we will briefly take a short tour through the long and inter-twined history of OWASP and the Developer Guide, OWASP's first project. The Developer Guide has had various attempts to restart it over the years, and very nearly all of them failed. Let's have an interactive session on how to get the Developer Guide back on its feet, build community, and re-build a working project team.


OWASP Academies Project

The OWASP Academy Portal is to be the single access point to the categorized OWASP educational Material. On the OWASP Academy Portal, all OWASP internal and donated training material can be accessed. Those training material is reviewed and approved by the OWASP Academy Portal Project members in order to set and maintain an OWASP-worthy training quality.


OWASP Code Review Guide

A gathering of software developers sharing good and bad coding examples, with the aim of educating everyone reading the code review guide on what to do and what not do do when coding web sites.


OWASP PCI Toolkit

OWASP PCI toolkit is an Open Source C# Windows form project, that will help you to scope the PCI-DSS requirements for your Web Applications. The PCI toolkit is based on a decision tree assessment methodology, to help you define if your web applications are part of the PCI-DSS scope and within the PCI-DSS requirements. By decomposing , one by one , you will be able to create an assessment and a final report of your scope delimitation and which OWASP guidelines must be used.

OWASP OpenSAMM

During the AppSec conferences, the SAMM project team organises workshops for you to influence the direction SAMM evolves. This is an excellent opportunity to exchange experiences with your peers. Understanding of SAMM is a prerequisite for participation in this OWASP summit session.

OWASP Cyber Security Startup Initiative

The initiative is a pre-startup accelerator that will leverage academia and startup communitys to build next generation cyber security startups.