This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Template:OWASP Overview"

From OWASP
Jump to: navigation, search
Line 1: Line 1:
The Open Web Application Security Project (OWASP) is dedicated to enabling organizations to develop, purchase, and maintain applications that can be trusted. Our open source [[:Category:OWASP Project|projects]] and [[:Category:OWASP Chapter|local chapters]] produce free, unbiased, open-source documentation, tools, and standards. The OWASP community also facilitates [[:Category:OWASP AppSec Conference|conferences]], [[:Category:OWASP Chapter|local chapters]], [[:Category:OWASP Papers|papers]], [[:Category:OWASP Presentations|presentations]], and mailing lists. If you're new to application security, try our [[Getting Started|getting started guide]].
+
The Open Web Application Security Project (OWASP) is dedicated to finding and fighting the causes of insecure software. Everything here is free and open source. The OWASP Foundation is a 501c3 not-for-profit charitable organization that ensures the ongoing availability and support for our work. Participation in OWASP is free and open to all, as are all the materials here.
  
 
+
* Join the main [http://lists.owasp.org/mailman/listinfo/webappsec OWASP mailing list]
{| style="background:#eaeaea;width:100%;text-align:center"
+
* Support us by becoming a [[Membership|member]]
|
+
* Contact us at [mailto:[email protected]?subject=OWASP [email protected]].
'''[[Getting Started|Learn]]'''
 
 
 
<div style="font-size:9pt;line-height:95%">Read and learn about application security</div>
 
||
 
'''[[Become an OWASP Volunteer|Volunteer]]'''
 
 
 
<div style="font-size:9pt;line-height:95%">Help us by improving and adding to OWASP</div>
 
||
 
'''[[Membership|Join]]'''
 
 
 
<div style="font-size:9pt;line-height:95%">Support OWASP by becoming a member</div>
 
|}
 
 
 
 
 
The OWASP Foundation is a 501c3 not-for-profit charitable organization that ensures the ongoing availability and support for our work. Participation in OWASP is free and open to all, as are all the materials here. Please contact us at [mailto:[email protected]?subject=OWASP [email protected]].
 

Revision as of 14:05, 13 September 2006

The Open Web Application Security Project (OWASP) is dedicated to finding and fighting the causes of insecure software. Everything here is free and open source. The OWASP Foundation is a 501c3 not-for-profit charitable organization that ensures the ongoing availability and support for our work. Participation in OWASP is free and open to all, as are all the materials here.