This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Project"

From OWASP
Jump to: navigation, search
(Code)
 
Line 1: Line 1:
 +
 
__NOTOC__  
 
__NOTOC__  
 +
 
{|
 
{|
 
|-
 
|-
Line 5: Line 7:
 
! width="500" align="center" | <br>
 
! width="500" align="center" | <br>
 
|-
 
|-
| align="right" | [[Image:Owasp_banner_web_pro.jpg|800px| link=https://www.owasp.org/index.php/Category:OWASP_Project]]
+
|
 
| align="right" |  
 
| align="right" |  
  
 
|}
 
|}
  
 
+
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
 
= Welcome  =
 
= Welcome  =
 
{| style="width: 100%;"
 
{| style="width: 100%;"
Line 19: Line 21:
 
| style="width: 95%; color: rgb(0, 0, 0);" |  
 
| style="width: 95%; color: rgb(0, 0, 0);" |  
 
<font size=2pt>
 
<font size=2pt>
 
=== OWASP Project Inventory ===
 
 
All OWASP tools, document, and code library projects are organized into the following [https://www.owasp.org/index.php/OWASP_Project_Stages categories:]
 
 
* '''[https://www.owasp.org/index.php/OWASP_Project_Inventory#Flagship_Projects Flagship Projects:]''' The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.
 
 
* '''[https://www.owasp.org/index.php/OWASP_Project_Inventory#Labs_Projects Lab Projects:]''' OWASP Labs projects represent projects that have produced an OWASP reviewed deliverable of value.
 
 
* '''[https://www.owasp.org/index.php/OWASP_Project_Inventory#Incubator_Projects Incubator Projects:]''' OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway.
 
  
 
=== Welcome to the OWASP Global Projects Page ===
 
=== Welcome to the OWASP Global Projects Page ===
 
+
An OWASP project is a collection of related tasks that have a defined roadmap and team members. OWASP project leaders are responsible for defining the vision, roadmap, and tasks for the project. The project leader also promotes the project and builds the team. OWASP currently has ''''''over ''''''93'''''' active projects'''''', and new project applications are submitted every week.   
An OWASP project is a collection of related tasks that have a defined roadmap and team members. OWASP project leaders are responsible for defining the vision, roadmap, and tasks for the project. The project leader also promotes the project and builds the team. OWASP currently has over 142 active projects, and new project applications are submitted every week.   
 
  
 
This is one of the most popular divisions of OWASP as it gives members an opportunity to freely test theories and ideas with the professional advice and support of the OWASP community. Every project has an associated mail list. You can view all the lists, examine their archives, and subscribe to any project by visiting the [http://lists.owasp.org/mailman/listinfo OWASP Project Mailing Lists] page. A summary of recent project announcements is available on the [[OWASP Updates]] page.  
 
This is one of the most popular divisions of OWASP as it gives members an opportunity to freely test theories and ideas with the professional advice and support of the OWASP community. Every project has an associated mail list. You can view all the lists, examine their archives, and subscribe to any project by visiting the [http://lists.owasp.org/mailman/listinfo OWASP Project Mailing Lists] page. A summary of recent project announcements is available on the [[OWASP Updates]] page.  
  
'''[https://www.owasp.org/images/d/d8/PROJECT_LEADER-HANDBOOK_2014.pdf Download the OWASP Project Handbook 2014]'''
+
Download the '''[[Media:PROJECT_LEADER-HANDBOOK_2014.pdf|OWASP Project Handbook 2014]]'''
  
'''[https://www.owasp.org/index.php/OWASP_2014_Project_Handbook OWASP Project Handbook Wiki 2014]'''
+
Or read the wiki version: 
 +
'''[[OWASP_2014_Project_Handbook|OWASP Project Handbook Wiki 2014]]'''
  
'''[https://www.owasp.org/images/6/6a/OWASP_Projects_Handbook_2013.pdf Download the OWASP Projects Handbook 2013]'''
+
'''[[Project_Online_Resources|Project Online Resources]]'''
 
 
'''[http://www.tfaforms.com/263506 Start a New OWASP Project]'''
 
 
 
'''[https://www.owasp.org/index.php/Project_Online_Resources Project Online Resources]'''
 
  
 
=== Who Should Start an OWASP Project? ===
 
=== Who Should Start an OWASP Project? ===
Line 56: Line 44:
 
=== Contact Us===
 
=== Contact Us===
  
If you have any questions, please do not hesitate to contact the [http://owasp4.owasp.org/contactus.html OWASP Projects Manager, Samantha Groves] by using the form provided here. Please allow five working days for your question or comment to be answered. This is due to the large amount of queries the foundation staff receive every day. We thank you for your patience.  
+
If you have any questions, please do not hesitate to [https://owasporg.atlassian.net/servicedesk/customer/portal/7/group/18/create/72 Contact Us] by using the form provided here. Please allow five working days for your question or comment to be answered. This is due to the large amount of queries the foundation staff receive every day. We thank you for your patience.
  
=== Social Media ===
+
=== Fund Information ===
  
We recommend using the links below to find our official OWASP social media channels. These are a great way to keep in touch with the different initiatives going on at OWASP throughout the world. They are all updated regularly by chapter leaders, project leaders, the OWASP Board Members, and our OWASP Staff. If you have any questions or concerns about any of these accounts, please drop us a line using our [http://www.tfaforms.com/308703 "Contact Us"] form found above.
+
https://www.owasp.org/index.php/Funding
  
[[Image:Blogger-32x32.png|32px|link=http://owasp.blogspot.co.uk/]] [[Image:Twitter-32x32.png|32px|link=https://twitter.com/OWASP]] [[Image:Facebook-32x32.png|32px|link=https://www.facebook.com/groups/172892372831444/]] [[Image:Linkedin-32x32.png|32px|link=http://www.linkedin.com/groups/Global-OWASP-Foundation-36874]] [[Image:Google-32x32.png|32px|link=https://plus.google.com/u/0/communities/105181517914716500346?cfem=1]] [[Image:Ning-32x32.png|32px|link=http://myowasp.ning.com/]]
+
=== OWASP Project Inventory ===
  
</font>
+
All OWASP tools, document, and code library projects are organized into the following [[OWASP_Project_Stages|categories:]]
  
<!-- Mediawiki needs all these spaces -->
+
* '''[[OWASP_Project_Inventory#Flagship_Projects|Flagship Projects:]]''' The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.
  
<br>
+
* '''[[OWASP_Project_Inventory#Labs_Projects|Lab Projects:]]''' OWASP Labs projects represent projects that have produced an OWASP reviewed deliverable of value.
  
|}
+
* '''[[OWASP_Project_Inventory#Incubator_Projects|Incubator Projects:]]''' OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway.
  
<!-- Twitter Box -->
+
=== Social Media ===
  
| style="border: 3px solid rgb(204, 204, 204); vertical-align: top; width: 95%; font-size: 95%; color: rgb(0, 0, 0);" |  <!-- DON'T REMOVE ME, I'M STRUCTURAL -->
+
We recommend using the links below to find our official OWASP social media channels. These are a great way to keep in touch with the different initiatives going on at OWASP throughout the world. They are all updated regularly by chapter leaders, project leaders, the OWASP Board Members, and our OWASP Staff. If you have any questions or concerns about any of these accounts, please drop us a line using our [https://owasporg.atlassian.net/servicedesk/customer/portal/7/group/18/create/72 "Contact Us"] form. 
<!-- There be dragons here -->
 
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; [[Image:Passfault01.jpg‎|center|300px| link=https://www.owasp.org/index.php/OWASP_Passfault]]  
 
  
 +
[[Image:Blogger-32x32.png|32px|link=http://owasp.blogspot.co.uk/]] [[Image:Twitter-32x32.png|32px|link=https://twitter.com/OWASP]] [[Image:Facebook-32x32.png|32px|link=https://www.facebook.com/groups/172892372831444/]] [[Image:Linkedin-32x32.png|32px|link=http://www.linkedin.com/groups/Global-OWASP-Foundation-36874]] [[Image:Google-32x32.png|32px|link=https://plus.google.com/u/0/communities/105181517914716500346?cfem=1]] [[Image:Ning-32x32.png|32px|link=http://myowasp.ning.com/]]
 +
<!-- Twitter Box -->
 +
</font>
  
[[Image:AppSecEU_2014.jpg|center|300px| link=https://2014.appsec.eu/]]
+
|}
 
 
 
 
 
 
[[Image:New_initiatives.png|center|300px| link=http://owasp.force.com/volunteers/GW_Volunteers__VolunteersJobListing]]
 
 
 
  
 +
| style="border: 3px solid rgb(204, 204, 204); vertical-align: top; width: 95%; font-size: 95%; color: rgb(0, 0, 0);" | 
 +
<div style="padding:2em;padding-bottom:0px;"><!-- DON'T REMOVE ME, I'M STRUCTURAL; also 2 empty lines between images -->
  
 
[[Image:Donate_here_banner.png|center|300px| link=http://www.regonline.com/Register/Checkin.aspx?EventID=1044369]]
 
[[Image:Donate_here_banner.png|center|300px| link=http://www.regonline.com/Register/Checkin.aspx?EventID=1044369]]
 +
</div>
  
 
{|
 
{|
Line 97: Line 84:
 
| style="width: 110px; font-size: 95%; color: rgb(0, 0, 0);" |  
 
| style="width: 110px; font-size: 95%; color: rgb(0, 0, 0);" |  
 
|}
 
|}
<!-- End Banner -->  
+
<!-- End Banner -->
 
 
  
 
= Project Inventory  =
 
= Project Inventory  =
 
<font size=2pt>
 
<font size=2pt>
  
==Flagship Projects==
+
==Quick Guide to Projects==
 +
 
 +
===Quick Guide for Developers===
  
The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.
+
This is a Quick Guide for Developers new to OWASP projects:
 
  
 +
Infographic containing Hyperlinks to projects:
 +
https://magic.piktochart.com/output/6400107-untitled-infographic
  
'''Code'''
+
Downloadable Images:
 +
[[File:Owasp_Dev_Guide.pdf ]]
  
 +
==Flagship Projects==
 +
[[File:Flagship_banner.jpg]]
  
 +
The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.
 +
After a major review process [[LAB_Projects_Code_Analysis_Report|More info here]] the following projects are considered to be flagship candidate projects. These project have been evaluated more deeply to confirm their flagship status:
  
'''Tools'''
+
====Tools====
  
 +
* [[OWASP_Zed_Attack_Proxy_Project|OWASP Zed Attack Proxy]]
 +
* [[OWASP_Web_Testing_Environment_Project|OWASP Web Testing Environment Project]]
 +
* [[OWASP_OWTF|OWASP OWTF]]
 +
* [[OWASP_Dependency_Check|OWASP Dependency Check]]
 +
* [[OWASP_Security_Shepherd|OWASP Security Shepherd]]
 +
* [[OWASP_DefectDojo_Project|OWASP DefectDojo Project]]
 +
* [[OWASP_Juice_Shop_Project|OWASP Juice Shop Project]]
 +
* [[OWASP_Security_Knowledge_Framework#tab=Main | OWASP Security Knowledge Framework]]
 +
* [[OWASP_Dependency_Track_Project|OWASP Dependency Track Project]]
  
 +
====Code [Health Check January 2017]====
 +
* [[:Category:OWASP_ModSecurity_Core_Rule_Set_Project|OWASP ModSecurity Core Rule Set Project]][[File:Thumbsup.png|15px]]
 +
* [[:Category:OWASP_CSRFGuard_Project|OWASP CSRFGuard Project]][[File:Thumbsup.png|15px]]
  
'''Documentation'''
+
====Documentation====
 +
* [[:Category:OWASP_Application_Security_Verification_Standard_Project|OWASP Application Security Verification Standard Project]]
 +
* [[:Category:Software_Assurance_Maturity_Model|OWASP Software Assurance Maturity Model (SAMM)]]
 +
* [[OWASP_AppSensor_Project|OWASP AppSensor Project]]
 +
* [[:Category:OWASP_Top_Ten_Project|OWASP Top Ten Project]]
 +
* [[OWASP_Testing_Project|OWASP Testing Project]]
 +
* [[OWASP_Cheat_Sheet_Series|OWASP Cheat Sheet Series]]
 +
* [[OWASP_Mobile_Security_Testing_Guide|OWASP Mobile Security Testing Guide]]
  
 
==Labs Projects==
 
==Labs Projects==
 +
[[File:Lab banner.jpg]]
  
 
OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.
 
OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.
  
 +
===Thumbs up===
 +
Thumbs up are given to LAB projects showing a steady progress in their development, had very active and continuous releases and commits, regular update of information on their wiki page and have quite complete documentation. These projects are almost ready to become flagship
  
'''Tools'''
+
====Tools====
* [https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project OWASP Broken Web Applications Project]
+
* [[O-Saft|O-Saft]]
* [https://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project OWASP CSRFTester Project]
+
* [[:Category:OWASP_EnDe|OWASP EnDe Project]]
* [https://www.owasp.org/index.php/Category:OWASP_EnDe OWASP EnDe Project]
+
* [[OWASP_Mobile_Security_Project|OWASP Mobile Security Project]]
* [https://www.owasp.org/index.php/OWASP_Hackademic_Challenges_Project OWASP Hackademic Challenges Project]
+
* [[OWASP_O2_Platform|OWASP O2 Platform]]
* [https://www.owasp.org/index.php/OWASP_Mantra_-_Security_Framework OWASP Mantra Security Framework]
+
* [[OWASP_Passfault|OWASP Passfault]]
* [https://www.owasp.org/index.php/Category:OWASP_Mutillidae OWASP Mutillidae Project]
+
* [[:Category:OWASP WebGoat Project|OWASP WebGoat Project]]
* [https://www.owasp.org/index.php/OWASP_O2_Platform OWASP O2 Platform]
+
* [[OWASP_Xenotix_XSS_Exploit_Framework|OWASP Xenotix XSS Exploit Framework]]
* [https://www.owasp.org/index.php/Project_Information:template_Vicnum_Project OWASP Vicnum Project]
+
* [[OWASP_Code_Pulse_Project|OWASP Code Pulse Project]]
* [https://www.owasp.org/index.php/Category:OWASP_Wapiti_Project OWASP Wapiti Project]
+
* [[OWASP_SeraphimDroid_Project|OWASP SeraphimDroid Project]]
* [https://www.owasp.org/index.php/Project_Information:template_Yasca_Project OWASP Yasca Project]
+
* [[OWASP_Glue_Tool_Project|OWASP Glue Tool Project]]
* [https://www.owasp.org/index.php/OWASP_OWTF OWASP OWTF]
+
* [[OWASP_Amass_Project|OWASP Amass Project]]
* [https://www.owasp.org/index.php?title=OWASP_Web_Testing_Environment_Project OWASP Web Testing Environment Project]
 
* [https://www.owasp.org/index.php/Webgoat OWASP WebGoat Project]
 
* [https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project OWASP Zed Attack Proxy]
 
  
'''Documentation'''
+
====Documentation [Health Check January 2017]====
* [https://www.owasp.org/index.php/OWASP_Appsec_Tutorial_Series OWASP AppSec Tutorial Series]
 
* [https://www.owasp.org/index.php/OWASP_AppSensor_Project OWASP AppSensor Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_CTF_Project OWASP CTF Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Legal_Project OWASP Legal Project]
 
* [https://www.owasp.org/index.php/OWASP_Podcast OWASP Podcast Project]
 
* [https://www.owasp.org/index.php/Virtual_Patching_Best_Practices Virtual Patching Best Practices]
 
* [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project OWASP Application Security Verification Standard Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Code_Review_Project OWASP Code Review Guide Project]
 
* [https://www.owasp.org/index.php/OWASP_Codes_of_Conduct OWASP Codes of Conduct]
 
* [https://www.owasp.org/index.php/Category:OWASP_Guide_Project OWASP Development Guide Project]
 
* [https://www.owasp.org/index.php/OWASP_Secure_Coding_Practices_-_Quick_Reference_Guide OWASP Secure Coding Practices - Quick Reference Guide]
 
* [https://www.owasp.org/index.php/Category:Software_Assurance_Maturity_Model OWASP Software Assurance Maturity Model (SAMM)]
 
* [https://www.owasp.org/index.php/OWASP_Testing_Project OWASP Testing Guide Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project OWASP Top Ten Project]
 
  
 +
* [[:Category:OWASP_Code_Review_Project|OWASP Code Review Guide Project]]
 +
* [[OWASP_Cornucopia|OWASP Cornucopia]]
 +
* [[OWASP_Podcast|OWASP Podcast Project]]
 +
* [[OWASP_Proactive_Controls|OWASP Proactive Controls]]
 +
* [[OWASP_Internet_of_Things_Top_Ten_Project|OWASP Internet of Things Top Ten Project]]
 +
* [[OWASP_Top_10_Privacy_Risks_Project|OWASP Top 10 Privacy Risks Project]]
 +
* [[OWASP_Snakes_and_Ladders|OWASP Snakes and Ladders Project]]
 +
* [[OWASP Automated Threats to Web Applications]]
  
'''Code'''
+
====Contests - Health Check February 2016====
* [https://www.owasp.org/index.php/Category:OWASP_AntiSamy_Project OWASP AntiSamy Project]
+
*[[OWASP_University_Challenge|OWASP University Challenge]] [[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/Category:OWASP_Enterprise_Security_API OWASP Enterprise Security API]
+
* [[:Category:OWASP_CTF_Project|OWASP CTF Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/Projects/OWASP_ModSecurity_Core_Rule_Set_Project OWASP ModSecurity Core Rule Set Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_CSRFGuard_Project OWASP CSRFGuard Project]
 
  
 
+
====Code====
<div id="sammysam"></div>
+
* [[:Category:OWASP_Enterprise_Security_API|OWASP Enterprise Security API]][[File:Thumbsup.png|15px]]
 +
* [[OWASP_Security_Logging_Project|OWASP Security Logging Project]][[File:Thumbsup.png|15px]]
 +
* [[Benchmark|OWASP Benchmark]][[File:Thumbsup.png|15px]]
  
 
==Incubator Projects==
 
==Incubator Projects==
 +
[[File:Incubator_banner.jpg]]
  
 
OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway.  The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity. The label also allows project leaders to leverage the OWASP name while their project is still maturing.
 
OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway.  The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity. The label also allows project leaders to leverage the OWASP name while their project is still maturing.
  
 +
===Thumbs up===
 +
Thumbs up are given to incubator projects showing a steady progress in their development, had continuous releases and commits or have delivered a complete product, including open source repository location, basic user guidelines and documentation
 +
 +
 +
====Code====
 +
* [[OWASP_Java_Encoder_Project|OWASP Java Encoder Project]] [[File:Thumbsup.png|15px]]
 +
* [[OWASP_Java_HTML_Sanitizer|OWASP Java HTML Sanitizer Project]] [[File:Thumbsup.png|15px]]
 +
* [[Projects/OWASP_Node_js_Goat_Project|OWASP Node.js Goat Project]] [[File:Thumbsup.png|15px]]
 +
* [[OWASP_Mth3l3m3nt_Framework_Project|OWASP Mth3l3m3nt Framework Project]][[File:Thumbsup.png|15px]]
 +
* [[CSRFProtector_Project|OWASP CSRFProtector Project]]
 +
* [[WebGoatPHP|OWASP WebGoat PHP Project]][[File:Thumbsup.png|15px]]
 +
* [[OWASP_Secure_Headers_Project|OWASP Secure Headers Project]]
 +
* [[OWASP_Vicnum_Project | OWASP Vicnum Projct]][[File:Thumbsup.png|15px]]
 +
* [[OWASP_DeepViolet_TLS/SSL_Scanner|OWASP DeepViolet TLS/SSL_Scanner]][[File:Thumbsup.png|15px]]
 +
* [[OWASP_Off_the_record_4_Java_Project|OWASP Off the record 4 Java Project]][[File:Thumbsup.png|15px]]
 +
* [[OWASP_Learning_Gateway_Project|OWASP Learning Gateway Project]]
 +
* [[OWASP_SonarQube_Project|OWASP SonarQube Project]]
 +
* [[OWASP_Zezengorri_Code_Project|OWASP Zenzengorri Code Project]]
 +
* [[OWASP_Find_Security_Bugs|OWASP Find Security Bugs]]
 +
* [[OWASP_Vulnerable_Web_Application|OWASP Vulnerable Web Application]]
 +
*[[OWASP_SamuraiWTF_Project|OWASP Samurai WTF]]
 +
*[[OWASP_Secure_Coding_Dojo|OWASP Secure Coding Dojo]]
 +
 +
====Research====
 +
 +
====Tools====
 +
* [[OWASP_Threat_Dragon | OWASP Threat Dragon]][[File:Thumbsup.png|15px]]
 +
*[[OWASP_Mutillidae_2_Project|OWASP Mutillidae 2 Project]]
 +
*[[OWASP_Pyttacker_Project|OWASP Pyttacker Project]][[File:Thumbsup.png|15px]]
 +
* [[OWASP_ZSC_Tool_Project|OWASP ZSC Tool Project]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Basic_Expression_%26_Lexicon_Variation_Algorithms_(BELVA)_Project| OWASP Basic Expression Lexicon Variation Algorithms (Belva) Project]]][[File:Thumbsup.png|15px]]
 +
*[[OWASP_VBScan_Project| OWASP VBScan]][[File:Thumbsup.png|15px]]
 +
*[[OWASP_AppSec_Pipeline|OWASP Appsec Pipeline]][[File:Thumbsup.png|15px]]
 +
*[[OWASP_Bug_Logging_Tool|OWASP Bug Logging Tool]][[File:Thumbsup.png|15px]]
 +
*[[OWASP_iGoat_Tool_Project|OWASP iGoat Tool Project]]
 +
*[[OWASP_Risk_Rating_Management|OWASP Risk Rating Management]]
 +
*[[OWASP_DevSlop_Project|OWASP DevSlop Project]]
 +
*[[OWASP_SecurityRAT_Project|OWASP SecurityRAT Project]]
 +
*[[OWASP_SecureTea_Project|OWASP SecureTea Project]]
 +
*[[OWASP_Attack_Surface_Detector_Project|OWASP Attack Surface Detector Project]]
 +
*[[OWASP_Nettacker|OWASP Nettacker]]
 +
*[[OWASP_Serverless_Goat|OWASP Serverless Goat]]
 +
*[[OWASP_Honeypot_Project|OWASP Honeypot]]
 +
*[[OWASP_DVSA|OWASP DVSA]]
 +
*[[OWASP_Python_Honeypot|OWASP Python Honeypot]]
 +
*[[OWASP_Maryam_Project|OWASP Maryam Project]]
 +
*[[OWASP_QRLJacker|OWASP QRLJacker]]
 +
*[[OWASP_D4N155|OWASP D4N155]]
 +
*[[OWASP_Jupiter|OWASP Jupiter]]
  
'''Code'''
+
====Documentation====
* [https://www.owasp.org/index.php/Opa OWASP OPA]
+
*[[OWASP_Vulnerable_Web_Applications_Directory_Project|OWASP Vulnerable Web Applications Directory Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_Java_Encoder_Project OWASP Java Encoder Project]
+
*[[:Category:OWASP_.NET_Project|OWASP .NET Project]]
* [https://www.owasp.org/index.php/OWASP_JSON_Sanitizer OWASP JSON Sanitizer]
+
*[[OWASP_Incident_Response_Project|OWASP Incident Response Project]][[File:Thumbsup.png|15px]]*
* [https://www.owasp.org/index.php/OWASP_Java_HTML_Sanitizer OWASP Java HTML Sanitizer Project]
+
*[[OWASP_Application_Security_Program_Quick_Start_Guide_Project|OWSP_Application_Security_Program_Quick_Start_Guide_Project]]
* [https://www.owasp.org/index.php/OWASP_Java_XML_Templates_Project OWASP Java XML Templates Project]
+
*[[OWASP_SecLists_Project|OWASP SecLists Project]]
* [https://www.owasp.org/index.php/OWASP_Passfault OWASP Passfault]
+
*[[OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project|OWASP Knowledge Based Authentication Performance Metrics Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_Java_File_I_O_Security_Project OWASP Java File I/O Security Project]
+
*[[OWASP_RFP-Criteria|OWASP RFP Criteria]]
* [https://www.owasp.org/index.php/OWASP_Security_Research_and_Development_Framework OWASP Security Research and Development Framework]
+
*[[OWASP_Web_Mapper_Project|OWASP Web Mapper Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_Focus OWASP Focus]
+
*[[OWASP_Top_10_fuer_Entwickler|OWASP 10 Fuer Entwickler]]
* [https://www.owasp.org/index.php/OWASP_PHPRBAC_Project OWASP PHPRBAC Project]
+
*[[WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project |WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_EJSF_Project OWASP EJSF Project]
+
*[[OWASP_Secure_Software_Development_Lifecycle_Project]]
* [https://www.owasp.org/index.php/OWASP_iMAS_iOS_Mobile_Application_Security_Project OWASP iMAS - iOS Mobile Application Security Project]
+
*[[OWASP_Anti-Ransomware_Guide_Project|OWASP Ransomeware Guide Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_RBAC_Project OWASP RBAC Project]
+
*[[OWASP_Cyber_Defense_Matrix|OWASP Cyber Defense Matrix]]
* [https://www.owasp.org/index.php/OWASP_PHP_Security_Project OWASP PHP Security Project]
+
*[[OWASP_Top_5_Machine_Learning_Risks|OWASP Top 5 Machine Learning Risks]]
* [https://www.owasp.org/index.php/OWASP_File_Format_Validation_Project OWASP File Format Validation Project]
+
*[[OWASP_Security_Operations_Center_(SOC)_Framework_Project|OWASP Security Operations Center SOC Framework Project]]
* [https://www.owasp.org/index.php/OWASP_JAWS_Project OWASP JAWS Project]
+
*[[OWASP_Vulnerability_Management_Guide|OWASP Vulnerability Management Guide]]
* [https://www.owasp.org/index.php/OWASP_Node_js_Goat_Project OWASP Node.js Goat Project]
+
*[[OWASP_Embedded_Application_Security|OWASP Embedded Application Security]]
* [https://www.owasp.org/index.php/OWASP_System_Vulnerable_Code_Project OWASP System Vulnerable Code Project]
+
*[[OWASP_Application_Security_Curriculum|OWASP Application Security Curriculum]]
* [https://www.owasp.org/index.php/OWASP_ISO_IEC_27034_Application_Security_Controls_Project OWASP ISO/IEC 27034 Application Security Controls Project]
+
*[[OWASP_Software_Security_5D_Framework|OWASP Software Security 5D Framework]]
* [https://www.owasp.org/index.php/OWASP_Secure_Headers_Project OWASP Secure Headers Project]
+
*[[OWASP_Anti-Ransomware_Guide_Project|OWASP Anti-Ransomware Guide Project]]
* [https://www.owasp.org/index.php/OWASP_Hardened_Phalcon_Project OWASP Hardened Phalcon Project]
+
*[[OWASP_Serverless_Top_10_Project|OWASP Serverless Top 10 Project]]
 +
*[[OWASP_Cloud-Native_Application_Security_Top_10|OWASP Cloud-Native Application Security Top 10]]
 +
*[[OWASP_Application_Security_Guide_For_CISOs_Project_v2|OWASP Application Security Guide For CISOs Project]]
 +
*[[OWASP_Cloud_Security_Project|OWASP Cloud Security Project]]
 +
*[[OWASP_Docker_Top_10|OWASP Docker Top 10]]
 +
*[[Blockchain_Security_Framework|OWASP Blockchain Security Framework]]
 +
*[[OWASP_API_Security_Project|OWASP API Security Project]]
 +
*[[:Category:PHP|OWASP PHP Project]]
 +
*[[OWASP_Security_Pins_Project|OWASP Security Pins Project]]
 +
*[[Risk_Assessment_Framework|OWASP Risk Assessment Framework]]
 +
*[[OWASP_Container_Security_Verification_Standard_(CSVS)|OWASP Container Security Verification Standard]]
 +
*[[OWASP_Top_10_Card_Game|OWASP Top 10 Card Game]]
 +
*[[OWASP_DevSecOps_Maturity_Model|OWASP DevSecOps Maturity Model]]
 +
*[[OWASP_Secure_Medical_Device_Deployment_Standard|OWASP Secure Medical Device Deployment Standard]]
  
'''Tools'''
+
==Educational Initiatives==
* [https://www.owasp.org/index.php/OWASP_NAXSI_Project OWASP NAXSI Project]
+
====Health Check February 2017====
* [https://www.owasp.org/index.php/OWASP_Passw3rd_Project OWASP Passw3rd Project]
+
*[[OWASP_Student_Chapters_Program|OWASP Student Chapters Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/Category:OWASP_WebGoat.NET OWASP WebGoat.NET]
+
*[[:Category:OWASP_Education_Project|OWASP Education Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_Path_Traverser OWASP Path Traverser]
+
*[[:Category:OWASP_Speakers_Project|OWASP Speakers Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_Watiqay OWASP Watiqay]
+
*[[OWASP_Media_Project|OWASP Media Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/Projects/OWASP_Security_Shepherd/Roadmap OWASP Security Shepherd]
+
*[[OWASP_PHP_Security_Training_Project|OWASP PHP Security Training Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_Xenotix_XSS_Exploit_Framework OWASP Xenotix XSS Exploit Framework]
+
*[[OWASP_Online_Academy#tab=Main | OWASP Online Academy]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_Mantra_OS OWASP Mantra OS]
 
* [https://www.owasp.org/index.php/OWASP_XSSER OWASP XSSER]
 
* [https://www.owasp.org/index.php/OWASP_Academy_Portal_Project OWASP Academy Portal Project]
 
* [https://www.owasp.org/index.php/OWASP_ASIDE_Project OWASP ASIDE Project]
 
* [https://www.owasp.org/index.php/OWASP_iGoat_Project OWASP iGoat Project]
 
* [https://www.owasp.org/index.php/OWASP_SamuraiWTF_Project OWASP SamuraiWTF]
 
* [https://www.owasp.org/index.php/O-Saft O-Saft]
 
* [https://www.owasp.org/index.php/OWASP_OpenStack_Security_Project OWASP OpenStack Security Project]
 
* [https://www.owasp.org/index.php/OWASP_Bricks OWASP Bricks]
 
* [https://www.owasp.org/index.php/OWASP_Dependency_Check OWASP Dependency Check]
 
* [https://www.owasp.org/index.php/OWASP_Hive_Project OWASP Hive Project]
 
* [https://www.owasp.org/index.php/OWASP_Rails_Goat_Project OWASP Rails Goat Project]
 
* [https://www.owasp.org/index.php/OWASP_Bywaf_Project OWASP Bywaf Project]
 
* [https://www.owasp.org/index.php/OWASP_S.T.I.N.G_Project OWASP S.T.I.N.G Project]
 
* [https://www.owasp.org/index.php/OWASP_VaultDB_Project OWASP VaultDB Project]
 
* [https://www.owasp.org/index.php/OWASP_Mutillidae_2_Project OWASP Mutillidae 2 Project]
 
* [https://www.owasp.org/index.php/OWASP_Skanda_SSRF_Exploitation_Framework OWASP Skanda - SSRF Exploitation Framework]
 
* [https://www.owasp.org/index.php/OWASP_SeraphimDroid_Project OWASP SeraphimDroid Project]
 
* [https://www.owasp.org/index.php/OWASP_Androick_Project OWASP Androïck Project]
 
* [https://www.owasp.org/index.php/OWASP_SafeNuGet_Project OWASP SafeNuGet Project]
 
* [https://www.owasp.org/index.php/OWASP_WebSandBox_Project OWASP WebSandBox Project]
 
* [https://www.owasp.org/index.php/OWASP_Dependency_Track_Project OWASP Dependency Track Project]
 
* [https://www.owasp.org/index.php/OWASP_PHP_Portscanner_Project OWASP PHP Portscaner Project]
 
* [https://www.owasp.org/index.php/OWASP_Python_Security_Project OWASP Python Security Project]
 
* [https://www.owasp.org/index.php/OWASP_WebSpa_Project OWASP WebSpa Project]
 
* [https://www.owasp.org/index.php/OWASP_Financial_Information_Exchange_Security_Project OWASP Financial Information Exchange Security Project]
 
* [https://www.owasp.org/index.php/OWASP_NINJA_PingU_Project OWASP NINJA PingU Project]
 
* [https://www.owasp.org/index.php/OWASP_Encoder_Comparison_Reference_Project OWASP Encoder Comparison Reference Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_SQLiX_Project OWASP sqliX Project]
 
* [https://www.owasp.org/index.php/OWASP_LAPSE_Project OWASP LAPSE Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Orizon_Project OWASP Orizon Project]
 
* [https://www.owasp.org/index.php/OWASP_WASC_Distributed_Web_Honeypots_Project OWASP WASC Distributed Web Honeypots Project]
 
* [https://www.owasp.org/index.php/OWASP_Click_Me_Project OWASP Click Me Project]
 
* [https://www.owasp.org/index.php/OWASP_Secure_TDD_Project OWASP Secure TDD Project]
 
* [https://www.owasp.org/index.php/OWASP_XSecurity_Project OWASP XSecurity Project]
 
* [https://www.owasp.org/index.php/OWASP_Pyttacker_Project OWASP Pyttacker Project]
 
* [https://www.owasp.org/index.php/OWASP_Code_Pulse_Project OWASP Code Pulse Project]
 
* [https://www.owasp.org/index.php/OWASP_HTTP_Post_Tool OWASP HTTP POST Tool]
 
*[https://www.owasp.org/index.php/OWASP_PHP_Security_Training_Project OWASP PHP Security Training Project]
 
  
'''Documentation'''
+
== Low Activity Projects ==
* [https://www.owasp.org/index.php/OWASP_Data_Exchange_Format_Project OWASP Data Exchange Format Project]
+
[[File:low_activity.jpg]]
* [https://www.owasp.org/index.php/Cheat_Sheets OWASP Cheat Sheets Project]
+
======Low Activity (LABS)[Reviewed July 2015] Health Check February 2016======
* [https://www.owasp.org/index.php/OWASP_Proactive_Controls OWASP Proactive Controls]
+
 
* [https://www.owasp.org/index.php/OWASP_Security_Baseline_Project OWASP Security Baseline Project]
+
These projects had no releases in at least a year, however have shown to be valuable tools
* [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Requirements_Project OWASP Application Security Requirements Project]
+
'''Code [Low Activity]'''  Health Check February 2016
* [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Assessment_Standards_Project OWASP Application Security Assessment Standards Project]
+
 
* [https://www.owasp.org/index.php/Category:OWASP_CBT_Project OWASP Computer Based Training Project (OWASP CBT Project)]
+
* [[OWASP_Broken_Web_Applications_Project|OWASP Broken Web Applications Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_Enterprise_Application_Security_Project OWASP Enterprise Application Security Project]
+
 
* [https://www.owasp.org/index.php/OWASP_Exams_Project OWASP Exams Project]
+
'''Tools Health Check February 2016'''
* [https://www.owasp.org/index.php/Projects/OWASP_GoatDroid_Project OWASP GoatDroid Project]
+
*[[:Category:OWASP_WebScarab_Project|WebScarab]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_RFP-Criteria OWASP Request For Proposal]
+
*[[OWASP_HTTP_Post_Tool|OWASP HTTP POST Tool]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_University_Challenge OWASP University Challenge]
+
 
* [https://www.owasp.org/index.php/OWASP_Hacking_Lab OWASP Hacking-Lab]
+
'''Documentation [Low Activity]'''  '''Health Check February 2016'''
* [https://www.owasp.org/index.php/OWASP_Application_Security_Awareness_Top_10_E-learning_Project OWASP Application Security Awareness Top 10 E-learning Project]
+
* [[:Category:OWASP_Legal_Project|OWASP Legal Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project WASC/OWASP Web Application Firewall Evaluation Criteria (WAFEC)]
+
* [[Virtual_Patching_Best_Practices|Virtual Patching Best Practices]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/ESAPI_Swingset OWASP ESAPI Swingset Project]
+
* [[OWASP_Secure_Coding_Practices_-_Quick_Reference_Guide|OWASP Secure Coding Practices - Quick Reference Guide]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_Press OWASP Press]
 
* [https://www.owasp.org/index.php/OWASP_CISO_Survey OWASP CISO Survey]
 
* [https://www.owasp.org/index.php/OWASP_Application_Security_Guide_For_CISOs_Project OWASP Application Security Guide For CISOs]
 
* [https://www.owasp.org/index.php/OWASP_Scada_Security_Project OWASP Scada Security Project]
 
* [https://www.owasp.org/index.php/OWASP_Cornucopia OWASP Cornucopia]
 
* [https://www.owasp.org/index.php/OWASP_Secure_Application_Design_Project OWASP Secure Application Design Project]
 
* [https://www.owasp.org/index.php/OWASP_Top_10_Fuer_Entwickler_Project OWASP Top 10 Fuer Entwickler Project]
 
* [https://www.owasp.org/index.php/OWASP_Web_Application_Security_Quick_Reference_Guide_Project OWASP Web Application Security Quick Reference Guide Project]
 
* [https://www.owasp.org/index.php/OWASP_Supporting_Legacy_Web_Applications_in_the_Current_Environment_Project OWASP Supporting Legacy Web Applications in the Current Environment Project]
 
* [https://www.owasp.org/index.php/OWASP_Security_Principles_Project OWASP Security Principles Project]
 
* [https://www.owasp.org/index.php/OWASP_Media_Project OWASP Media Project]
 
* [https://www.owasp.org/index.php/OWASP_Global_Chapter_Meetings_Project OWASP Global Chapter Meetings Project]
 
* [https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project OWASP Vulnerable Web Applications Directory Project]
 
* [https://www.owasp.org/index.php/OWASP_Game_Security_Framework_Project OWASP Game Security Framework Project]
 
* [https://www.owasp.org/index.php/OWASP_Insecure_Web_Components_Project OWASP Insecure Web Components Project]
 
* [https://www.owasp.org/index.php/OWASP_Reverse_Engineering_and_Code_Modification_Prevention_Project OWASP Reverse Engineering and Code Modification Prevention Project]
 
* [https://www.owasp.org/index.php/OWASP_Student_Chapters_Program OWASP Student Chapters Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Education_Project OWASP Education Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Speakers_Project OWASP Speakers Project]
 
* [https://www.owasp.org/index.php/OWASP_Internet_of_Things_Top_Ten_Project OWASP Internet of Things Top Ten Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_.NET_Project OWASP .NET Project]
 
* [https://www.owasp.org/index.php/OWASP_Research_Book_Project OWASP Research Book Project]
 
* [https://www.owasp.org/index.php/OWASP_Open_Cyber_Security_Framework_Project OWASP Open Cyber Security Framework Project]
 
* [https://www.owasp.org/index.php/OWASP_Top_10_Privacy_Risks_Project OWASP Top 10 Privacy Risks Project]
 
* [https://www.owasp.org/index.php/OWASP_WASC_Web_Hacking_Incidents_Database_Project OWASP WASC Web Hacking Incidents Database Project]
 
* [https://www.owasp.org/index.php/OWASP_Security_Frameworks_Project OWASP Security Frameworks Project]
 
* [https://www.owasp.org/index.php/OWASP_Incident_Response_Project OWASP Incident Response Project]
 
* [https://www.owasp.org/index.php/OWASP_Embedded_Application_Security OWASP Embedded Application Security]
 
* [https://www.owasp.org/index.php/OWASP_STING_Game_Project OWASP STING Game Project]
 
*[https://www.owasp.org/index.php/Projects/OWASP_Ruby_on_Rails_and_friends_Security_Guide OWASP Ruby on Rails and Friends Security Guide]
 
  
 
==Donated Projects==
 
==Donated Projects==
Line 294: Line 295:
 
OWASP Donated Projects are inactive projects that have been donated to the OWASP Projects Infrastructure.  
 
OWASP Donated Projects are inactive projects that have been donated to the OWASP Projects Infrastructure.  
  
'''Tools'''
+
====Tools====
  
* [https://www.owasp.org/index.php/OWASP_Excess_XSS_Project OWASP Excess XSS Project]
+
* [[OWASP_Excess_XSS_Project|OWASP Excess XSS Project]][[File:Thumbsup.png|15px]]
* [https://www.owasp.org/index.php/OWASP_JOTP_Project OWASP jOTP Project]
+
* [[OWASP_JOTP_Project|OWASP jOTP Project]][[File:Thumbsup.png|15px]]
  
==Inactive Projects==
+
==OWASP Archived Projects==
 +
OWASP Archived Projects are projects that have developed outside OWASP umbrella or have become inactive. If you are interested in pursuing any of the inactive projects (click hyperlink for list), please contact us and let us know of your interest.
  
'''Archived Projects'''  
+
'''Added New Project on February 2016'''
  
OWASP Archived Projects are inactive Labs projects. If you are interested in pursuing any of the projects below, please contact us and let us know of your interest. 
+
[[:Category:OWASP_Project_Archived_Projects]]
  
* [https://www.owasp.org/index.php/Category:OWASP_Access_Control_Rules_Tester_Project OWASP Access Control Rules Tester Project]
+
= Former Project Task Force =
* [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Metrics_Project OWASP Application Security Metrics Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_AppSec_FAQ_Project OWASP AppSec FAQ Project]
 
* [https://www.owasp.org/index.php/Asdr OWASP ASDR Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Backend_Security_Project OWASP Backend Security Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Best_Practices:_Use_of_Web_Application_Firewalls OWASP Best Practices: Use of Web Application Firewalls]
 
* [https://www.owasp.org/index.php/Category:OWASP_CAL9000_Project OWASP CAL9000 Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_CLASP_Project OWASP CLASP Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Code_Crawler OWASP CodeCrawler Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Content_Validation_using_Java_Annotations_Project OWASP Content Validation using Java Annotations Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project OWASP DirBuster Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Encoding_Project OWASP Encoding Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Google_Hacking_Project OWASP Google Hacking Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Insecure_Web_App_Project OWASP Insecure Web App Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Interceptor_Project OWASP Interceptor Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_JSP_Testing_Tool_Project OWASP JSP Testing Tool Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_LiveCD_Education_Project OWASP LiveCD Education Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Logging_Project OWASP Logging Guide]
 
* [https://www.owasp.org/index.php/Category:OWASP_NetBouncer_Project OWASP NetBouncer Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_OpenPGP_Extensions_for_HTTP_-_Enigform_and_mod_openpgp OWASP OpenPGP Extensions for HTTP - Enigform and mod_openpgp Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_OpenSign_Server_Project OWASP OpenSign Server Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Pantera_Web_Assessment_Studio_Project OWASP Pantera Web Assessment Studio Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_PHP_Project OWASP PHP Project]
 
* [https://www.owasp.org/index.php/ORG_%28OWASP_Report_Generator%29 OWASP Report Generator]
 
* [https://www.owasp.org/index.php/Category:OWASP_SASAP_Project OWASP Scholastic Application Security Assessment Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Security_Analysis_of_Core_J2EE_Design_Patterns_Project OWASP Security Analysis of Core J2EE Design Patterns Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Security_Spending_Benchmarks OWASP Security Spending Benchmarks Project]
 
* [https://www.owasp.org/index.php/OWASP_SiteGenerator OWASP Site Generator Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Skavenger_Project OWASP Skavenger Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Source_Code_Flaws_Top_10_Project OWASP Source Code Flaws Top 10 Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Sprajax_Project OWASP Sprajax Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Sqlibench_Project OWASP Sqlibench Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Stinger_Project OWASP Stinger Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Teachable_Static_Analysis_Workbench_Project OWASP Teachable Static Analysis Workbench Project]
 
* [https://www.owasp.org/index.php/OWASP_Tiger OWASP Tiger]
 
* [https://www.owasp.org/index.php/Category:OWASP_Tools_Project OWASP Tools Project]
 
* [https://www.owasp.org/index.php/Projects/OWASP_Uniform_Reporting_Guidelines OWASP Uniform Reporting Guidelines]
 
* [https://www.owasp.org/index.php/Category:OWASP_WeBekci_Project OWASP Webekci Project]
 
* [https://www.owasp.org/index.php/JBroFuzz JBroFuzz]
 
* [https://owasp.org/index.php/Category:OWASP_SWAAT_Project OWASP SWAAT Project]
 
* [https://www.owasp.org/index.php/OWASP_Secure_Web_Application_Framework_Manifesto OWASP Secure Web Application Framework Manifesto]
 
* [https://www.owasp.org/index.php/Scrubbr OWASP Scrubbr]
 
* [https://www.owasp.org/index.php/OWASP_JavaScript_Sandboxes OWASP JavaScript Sandboxes Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project OWASP Joomla Vulnerability Scanner Project]
 
* [https://www.owasp.org/index.php/OWASP_Hatkit_Datafiddler_Project OWASP Hatkit Datafiddler Project]
 
* [https://www.owasp.org/index.php/OWASP_Hatkit_Proxy_Project OWASP Hatkit Proxy Project]
 
* [https://www.owasp.org/index.php/OWASP_Fiddler_Addons_for_Security_Testing_Project OWASP Fiddler Addons for Security Testing Project]
 
* [https://www.owasp.org/index.php/OWASP_Forward_Exploit_Tool_Project OWASP Forward Exploit Tool Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Fuzzing_Code_Database OWASP Fuzzing Code Database]
 
* [https://www.owasp.org/index.php/Category:OWASP_Cloud_‐_10_Project OWASP Cloud ‐ 10 Project]
 
* [https://www.owasp.org/index.php/OWASP_Web_Browser_Testing_System_Project OWASP Web Browser Testing System Project]
 
* [https://www.owasp.org/index.php/Webscarab OWASP WebScarab Project]
 
* [https://www.owasp.org/index.php/Project_Information:template_Webslayer_Project OWASP Webslayer Project]
 
* [https://www.owasp.org/index.php/Project_Information:template_WSFuzzer_Project OWASP WSFuzzer Project]
 
* [http://owasp.com/index.php/Category:OWASP_Security_Assurance_Testing_of_Virtual_Worlds_Project OWASP Security Assurance Testing of Virtual Worlds Project]
 
* [https://www.owasp.org/index.php/OWASP_WAF_Project OWASP WAF Project]
 
* [https://www.owasp.org/index.php/OWASP_VFW_Project OWASP VFW Project]
 
* [https://www.owasp.org/index.php/OWASP_SIMBA_Project OWASP SIMBA Project]
 
* [https://www.owasp.org/index.php/OWASP_ONYX OWASP ONYX]
 
* [https://www.owasp.org/index.php/OWASP_Java_Uncertain_Form_Submit_Prevention OWASP Java Uncertain Form Submit Prevention]
 
* [https://www.owasp.org/index.php/OWASP_Ecuador OWASP Ecuador]
 
* [https://www.owasp.org/index.php/OWASP_ESOP_Framework OWASP ESOP Framework]
 
* [https://www.owasp.org/index.php/OWASP_Alchemist_Project OWASP Alchemist Project]
 
* [https://www.owasp.org/index.php/OWASP_Secure_the_Flag_Competition_Project OWASP Secure the Flag Project]
 
* [https://www.owasp.org/index.php/OWASP_Browser_Security_ACID_Tests_Project OWASP Browser Security ACID Test Project]
 
* [https://www.owasp.org/index.php/OWASP_AJAX_Crawling_Tool OWASP AJAX Crawling Tool]
 
* [https://www.owasp.org/index.php/OWASP_Threat_Modelling_Project OWASP Threat Modeling Project]
 
* [https://www.owasp.org/index.php/OWASP_Crossword_of_the_Month OWASP Crossword of the Month]
 
* [https://www.owasp.org/index.php/OWASP_Secure_Password_Project OWASP Secure Password Project]
 
* [https://www.owasp.org/index.php/OWASP_Myth_Breakers_Project OWASP Myth Breakers Project]
 
* [http://owasp.com/index.php/OWASP_Project_Partnership_Model OWASP Project Partnership Model]
 
* [https://www.owasp.org/index.php/OWASP_Browser_Security_Project OWASP Browser Security Project]
 
* [https://www.owasp.org/index.php/OWASP_Application_Security_Program_for_Managers OWASP Application Security Program for Managers]
 
* [https://www.owasp.org/index.php/Category:OWASP_Favicon_Database_Project OWASP Favicon Database Project]
 
* [https://www.owasp.org/index.php/OWASP_Security_JDIs_Project OWASP Security JDIs Project]
 
* [https://www.owasp.org/index.php/OWASP_File_Hash_Repository OWASP File Hash Repository]
 
* [https://www.owasp.org/index.php/OWASP_Crowdtesting OWASP Crowdtesting]
 
* [https://www.owasp.org/index.php/OWASP_Application_Security_Skills_Assessment OWASP Application Security Skills Assessment]
 
* [https://www.owasp.org/index.php/OWASP_Common_Numbering_Project OWASP Common Numbering Project]
 
* [https://www.owasp.org/index.php/OWASP_WhatTheFuzz_Project#tab=Project_About OWASP WhatTheFuzz Project]
 
* [https://www.owasp.org/index.php/OWASP_Security_Tools_for_Developers_Project OWASP Security Tools for Developers Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Proxy OWASP Proxy Project]
 
* [https://www.owasp.org/index.php/OWASP_AW00T OWASP AW00t]
 
* [https://www.owasp.org/index.php/OWASP_Framework_Security_Project OWASP Framework Security Project]
 
* [https://www.owasp.org/index.php/OWASP_Desktop_Goat_and_Top_5_Project OWASP Desktop Goat and Top 5 Project]
 
* [https://www.owasp.org/index.php/OWASP_OVAL_Content_Project OWASP OVAL Content Project]
 
* [https://www.owasp.org/index.php/OWASP_Software_Security_Assurance_Process OWASP Software Security Assurance Process]
 
* [https://www.owasp.org/index.php/OWASP_Application_Fuzzing_Framework_Project OWASP Application Fuzzing Framework Project]
 
* [https://www.owasp.org/index.php/OWASP_Good_Component_Practices_Project OWASP Good Component Practices Project]
 
* [https://www.owasp.org/index.php/OWASP_1-Liner OWASP 1-Liner]
 
* [https://www.owasp.org/index.php/Category:OWASP_Java_Project OWASP Java Project]
 
* [https://www.owasp.org/index.php/OWASP_Web_Application_Security_Accessibility_Project#tab=Project_About OWASP Web Application Security Accessibility Project]
 
* [https://www.owasp.org/index.php/OWASP_OctoMS OWASP OctoMS]
 
* [https://www.owasp.org/index.php/OWASP_Java_J2EE_Secure_Development_Curriculum OWASP Java/J2EE Secure Development Curriculum]
 
* [https://www.owasp.org/index.php/OWASP_Barbarus OWASP Barbarus]
 
* [https://www.owasp.org/index.php/OWASP_Periodic_Table_of_Vulnerabilities OWASP Periodic Table of Vulnerabilities]
 
* [https://www.owasp.org/index.php/OWASP_Droid_Fusion OWASP Droid Fusion]
 
* [https://www.owasp.org/index.php/OWASP_iSABEL_Proxy_Server OWASP iSABEL Proxy Server]
 
* [https://www.owasp.org/index.php/OWASP_WS_Amplification_DoS_Project OWASP WS-Amplification DoS Project]
 
* [https://www.owasp.org/index.php/OWASP_Windows_Binary_Executable_Files_Security_Checks_Project OWASP Windows Binary Executable Files Security Checks Project]
 
* [https://www.owasp.org/index.php/OWASP_Wordpress_Security_Checklist_Project OWASP Wordpress Security Checklist Project]
 
* [https://www.owasp.org/index.php/OWASP_Simple_Host_Base_Incidence_Detection_System_Project OWASP Simple Host Base Incidence Detection System Project]
 
* [https://www.owasp.org/index.php/OWASP_Unmaskme_Project OWASP Unmaskme Project]
 
* [https://www.owasp.org/index.php/OWASP_HA_Vulnerability_Scanner_Project OWASP HA Vulnerability Scanner Project]
 
* [https://www.owasp.org/index.php/OWASP_Pygoat_Project OWASP Pygoat Project]
 
* [https://www.owasp.org/index.php/OWASP_Security_Labeling_System_Project OWASP Security Labeling System Project]
 
* [https://www.owasp.org/index.php/OWASP_IoTs_Project OWASP IoTs Project]
 
* [https://www.owasp.org/index.php/OWASP_STeBB_Project OWASP STeBB Project]
 
* [https://www.owasp.org/index.php/OWASP_Ultimatum_Project OWASP Ultimatum Project]
 
  
= Project Task Force =
 
  
===OWASP Project Task Force===
+
====OWASP Project Task Force====
  
 
{{:Task_Force/OWASP_Projects}}
 
{{:Task_Force/OWASP_Projects}}
  
 +
= Online Resources =
  
 +
===Project Online Resources===
  
= Online Resources =
+
* [https://docs.google.com/a/owasp.org/spreadsheets/d/13QM6yCqpirNuURbBdB5YZ_30mfQGbLjzBTGx0CTSNWw/edit?usp=sharing|OWASP Open Source Project Resources & Services]
  
===Project Online Resources===
+
Please note that some services are 100% free and some have nominal cost.
  
 
{{:Project_Online_Resources}}
 
{{:Project_Online_Resources}}
 
  
 
= Starting a New Project  =
 
= Starting a New Project  =
Line 434: Line 328:
 
== So you want to start a project... ==
 
== So you want to start a project... ==
  
Starting an OWASP Project is easy.  You don't have to be an application security expert.  You just have to have the drive and desire to make a contribution to the application security community.
+
Starting an OWASP project is quite easy, and your desire to contribute and make it happen is essential.
 +
[[File:HowToStartProjectoWasp.png | 600px | right]]
  
 
Here are some of the guidelines for running a successful OWASP project:
 
Here are some of the guidelines for running a successful OWASP project:
  
* The best OWASP projects are strategic - they make it easier to produce secure applications by filling a gap in the application security knowledge-base or technology support.
+
-Start exploring the actual OWASP projects Inventory. Many projects handle specific areas of security it is a good idea to start looking how other successful projects do this (LABS/Flagship)
 +
 
 +
-Place your idea or project on the [[Project_Ideas_Board#From_Idea_to_Project_Incubator|Project Ideas Board]]. This phase will help you to define the project goals and also explore and exchange with other OWASP leaders and volunteers how to develop the idea into a tangible project
 +
 
 +
-Explore and research if your idea covers a unique segment in the Security arena. Think of your project as a product, if you really want people using it, think how this project will cover a necessity in the security area you are working on
 +
 
 +
-Define what kind of project you would like to start. Is it a code, tool or documentation?
 +
 
 +
-Communicate through the Project leader mailing list about your idea and get feedback and  meet potential contributors
 +
 
 +
-Develop your project based on the type of project. For example if you are willing to start a documentation project, begin by defining a Table of Content and work it through with potential contributors. First of all begin by creating a Road-map for your project. This is essential to submit your project. We highly recommend to read  documentation such as "[http://www2.econ.iastate.edu/tesfatsi/ProducingOSS.KarlFogel2005.pdf How to start /run a successful Open Source Projects]".
 +
 
 +
[[File:RoadmapIncubatorProjectExample2.PNG | 500px | left]]
 +
 
 +
Some recommendations on how to start a documentation project
 +
[[:File:Document_Guide_(1).png| Document Guide Project]]
 +
 
 +
===Importance of a well thought out Road-map===
 +
Many Incubator project leaders struggle with creating a realistic planning, which should be based on their available resources and time. A well thought out plan makes a difference between a procrastinating project and a successful one. The important aspect of this is, that the project leader is able to create a plan based on his situation. The following is an example of a Roadmap, which has focused to produce a Documentation first release in a year and a basic outline how they plan to cover 4 essential aspects which are Research & Development, Marketing, Planning and Goals.
 +
 
  
* You ''can'' run a single person project, but it's usually best to get the community involved.  You should be prepared to support a mailing list, build a team, speak at conferences, and promote your project.
 
  
* You can contribute existing documents or tools to OWASP! Assuming you have the intellectual property rights to a work, you can open it to the world as an OWASP Project. Please coordinate this with OWASP by contacting owasp(at)owasp.org.
+
"Your [project] roadmap should tell a coherent story about the likely growth of your product. Each release should build on the previous one and move you closer towards your vision. Your roadmap should be convincing and realistic: Don’t speculate or oversell your [project]. Be clear who your audience is: An internal roadmap talks to development, marketing, sales, service, and the other groups involved in making your [project] a success; and external one talks to existing and prospective customers."
 +
Extracted from : "[[http://www.romanpichler.com/blog/10-tips-creating-agile-product-roadmap/ 10 Tips for Creating an Agile Product Roadmap]]"
  
* Available Grants to consider if you need funding - [https://www.owasp.org/index.php/Grants Click Here]
+
* Start defining a development, documentation and marketing plan for your project. Set short , medium and long term plans. Include promotion of your project, this is very important in order to engage users and consumers of your project.  You ''can'' run a single person project, but it's usually best to get the community involved.  You should be prepared to support a mailing list, build a team, speak at conferences, and promote your project.
 +
 
 +
* You can contribute existing documents or tools to OWASP! Assuming you have the intellectual property rights to a work, you can open it to the world as an OWASP Project.  Please coordinate this with OWASP by [https://owasporg.atlassian.net/servicedesk/customer/portal/7/group/18/create/72 Contacting Us].
 +
 
 +
* Available Grants to consider if you need funding - [[Grants|Click Here]]
  
 
* You should promote your project through the OWASP channels as well as by outside means.  Get people to blog about it!
 
* You should promote your project through the OWASP channels as well as by outside means.  Get people to blog about it!
  
== Creating a new project ==
+
== '''Creating a New Project''' ==
The first thing you have to do if you want to start a new project is submit a new OWASP Project application. [http://www.tfaforms.com/263506 Please submit a new project application here].
+
Once you have passed the Project Ideas phase, then you will be ready to start a new project
 +
 
 +
'''[https://owasporg.atlassian.net/servicedesk/customer/portal/7/create/70 Please submit a new project application here].''''''
 +
 
 +
'''2016 OWASP Project Process'''
 +
 
 +
'''Step 1:'''
 +
New Project Leader submits New Project Request Form it is logged in the system and an alert is sent  to the Project Coordinator
 +
 
 +
'''Step 2:'''
 +
New Project Request is received and reviewed by Project Coordinator for complete information .It must contain the following information to qualify as an acceptable submission:
 +
You will need to gather the following information together for your application:
 +
 
 +
*Project Name,
 +
*Project purpose / overview,
 +
*Project Roadmap,
 +
*Project links (if any) to external sites,
 +
*[[Guidelines_for_OWASP_Projects#Project_Licensing|Project License],]
 +
*Project Leader name,
 +
*Project Leader email address,
 +
*Project Leader wiki account - the username (you'll need this to edit the wiki),
 +
*Project Contributor(s) (if any) - name email and wiki account (if any),
 +
*Project Main Links (if any).
 +
*==>For Documentation: A table of Contents
 +
*==>For Code: A prototype hosted in an open source repository of your choice.
 +
 
 +
'''Step 3:'''
 +
If all information is completed following the minimum criteria for Projects (Code/Tool/documentation), The Project Coordinator notifies the Project Leader that the request has been accepted, and at the same time notifies the Review team that a new project has been submitted, including all the information requested in the project criteria
 +
 
 +
'''Step 4:'''
 +
Project Coordinator proceeds to create a new Wiki page for the project including all the information sent by the project leader. project coordinator uses one of these project wiki template:
 +
*For Docs: https://www.owasp.org/index.php/OWASP_Documentation_Project_Template
 +
*For Code: https://www.owasp.org/index.php/OWASP_Code_Project_Template
 +
*For Tool:  https://www.owasp.org/index.php/OWASP_Tool_Project_Template
 +
Also Project coordinator creates a mailing list for the project leader and sets him as admin
  
* You will need to gather the following information together for your application:
+
'''Step 5:'''
A - PROJECT
+
Project Coordinator notifies project leader and Review team about the created wiki page, providing the link to the wiki page.
# Project Name,
+
*Review team might provide comments for further improvement of the wiki page if necessary
# Project purpose / overview,
+
*Project leader should request a wiki account to be able to update his own wiki page afterwards if he has not one yet
# Project Roadmap,
+
 
# Project links (if any) to external sites,
+
'''Step 6:'''
# [http://www.owasp.org/index.php/Guidelines_for_OWASP_Projects#Project_Licensing Project License],
+
Project coordinator updates the Wiki project inventory, Dashboard and open hub with the information regarding the new created project
# Project Leader name,
+
 
# Project Leader email address,
+
'''Step 7:'''
# Project Leader wiki account - the username (you'll need this to edit the wiki),
+
Project is set in the agenda by the Project Coordinator for monitoring over the next 3 months to check how has been developing.
# Project Contributor(s) (if any) - name email and wiki account (if any),
+
 
# Project Main Links (if any).
+
'''Step 8:'''
 +
Every 3 months, project coordinator monitors the activity on the wiki page for new updates and on the Openhub for commits and level of activity . Findings are then reported on the Dashboard as comments and CC through email to the review team
 +
 
 +
'''Step 9:'''
 +
if the project has not been updated and has no activities after six months of creation, project coordinator sends an email to the project leader requesting an update and status to see how has been developing, CC: project review team regarding the lack of activity .Findings are then updated on the dashboard.
 +
 
 +
'''Step 10:'''
 +
Over the next 6 months the project is monitored again for activity. If no updates have occurred since its inception after 12 months, project is then set as inactive and project leader and review team is notified about the status.
 +
Project coordinators updates :
 +
* Wiki page of the project is labeled as 'inactive' (inactive banner)
 +
*The Project is set under the 'inactive category'
 +
*Dashboard is updated with comments and set as inactive
 +
 
 +
<hr>
 +
 
 +
'''Reference Material'''
 +
 
 +
[https://www.openhub.net/orgs/OWASP Openhub]
 +
 
 +
[https://docs.google.com/spreadsheets/d/1lO8UoQgIFET3MC5v2OVVdtkTe1IbWiJLMnINx6Hm2jE/edit?ts=56a159b7#gid=0 Dashboard]
 +
 
 +
[[Project_Reviews_Guideline|Project Review Guidelines]]
 +
 
 +
[http://owasp.github.io/ProjectReviews/index.html GITHUB OWASP]
 +
 
 +
[https://docs.google.com/presentation/d/1tGdmgzDGjoHVtHZbV9dqGR2XQVlT8TR1cet-4r0C8RY/edit?ts=56a16be2#slide=id.gee0716e2f_0_1 Projects Slides]
  
 
* Check out the '''[[Guidelines for OWASP Projects]]'''.
 
* Check out the '''[[Guidelines for OWASP Projects]]'''.
* [https://www.owasp.org/index.php/Grant_Spending_Policy Grant Spending Policy]
+
* [[Grant_Spending_Policy|Grant Spending Policy]]
* [https://www.owasp.org/index.php/Project_Spending_Policy Project Spending Policy]
+
* [[Project_Spending_Policy|Project Spending Policy]]
* [https://www.owasp.org/index.php/Project_Sponsorship_Operational_Guidelines Project Sponsorship Operational Guidelines]
+
* [[Project_Sponsorship_Operational_Guidelines|Project Sponsorship Operational Guidelines]]
  
 
==OWASP Recommended Licenses==
 
==OWASP Recommended Licenses==
Line 474: Line 451:
  
 
==Funding your Project==
 
==Funding your Project==
An OWASP project does not receive any funding for development at project inception; however, a new project does have the opportunity to submit a request to receive funds if they are available for the year. Additionally, project leaders have the option of seeking sponsorship from outside organizations, but project leaders are required to seek funding through their own initiative. Please contact the OWASP Projects Manager for more information.  
+
An OWASP project does not receive any funding for development at project inception; however, a new project does have the opportunity to submit a request to receive funds if they are available for the year. Additionally, project leaders have the option of seeking sponsorship from outside organizations, but project leaders are required to seek funding through their own initiative.  
  
 
== Project Release ==
 
== Project Release ==
Line 488: Line 465:
 
These forms were created to help project leaders, and those interested in a going through a process in the OWASP projects infrastructure. They facilitate the management of each query based on the specific task an applicant will need help with. The forms are described below, and they are linked with their designated online application form.  
 
These forms were created to help project leaders, and those interested in a going through a process in the OWASP projects infrastructure. They facilitate the management of each query based on the specific task an applicant will need help with. The forms are described below, and they are linked with their designated online application form.  
  
* [http://www.tfaforms.com/264422 Project Transition Application]:The OWASP project transition form gives current project leaders an easy way of handing over project administration information to individuals wishing to take over a project.   
+
* [https://www.tfaforms.com/264422 Project Transition Application]:The OWASP project transition form gives current project leaders an easy way of handing over project administration information to individuals wishing to take over a project.   
  
* [http://www.tfaforms.com/264413 Project Review Application]:This form is for current project leaders to request a review of their project based on OWASP graduation criteria. The aim is to designate an OWASP volunteer to review these projects within 3 months time.  
+
* [https://www.tfaforms.com/264413 Project Review Application]:This form is for current project leaders to request a review of their project based on OWASP graduation criteria. The aim is to designate an OWASP volunteer to review these projects within 3 months time.  
  
 
* [http://www.tfaforms.com/264418 Project Donation Application]:This form is for projects outside of the OWASP project infrastructure. Project Leaders for these open source projects can choose to partner or give their project to OWASP directly through this form.
 
* [http://www.tfaforms.com/264418 Project Donation Application]:This form is for projects outside of the OWASP project infrastructure. Project Leaders for these open source projects can choose to partner or give their project to OWASP directly through this form.
  
* [http://www.tfaforms.com/264428 Project Adoption Request]:This form is used when someone is interested in adopting an archived project.  
+
* [https://www.tfaforms.com/264428 Project Adoption Request]:This form is used when someone is interested in adopting an archived project.
 +
 
 +
* [https://www.tfaforms.com/264426 Project Abandonment Request]:The OWASP project abandonment form gives current project leaders an easy way of letting the OWASP Foundation know that they wish to resign their project leader duties. This form should be used when no replacement project leader exists to take over these duties.
 +
 
 +
* [https://www.tfaforms.com/264392 Incubator Project Graduation Application]:This application form is for Incubator Projects to apply for Labs Project status.
 +
 
 +
= Participating in a Project =
 +
 
 +
<font size=2pt>
 +
== Joining a Project... ==
 +
 
 +
OWASP projects are community driven and most projects are open for anyone motivated to join.  
  
* [http://www.tfaforms.com/264426 Project Abandonment Request]:The OWASP project abandonment form gives current project leaders an easy way of letting the OWASP Foundation know that they wish to resign their project leader duties. This form should be used when no replacement project leader exists to take over these duties.
+
The first step is to find a project you are interested to be part of. The list of all projects can be found in the {{#switchtablink:Project_Inventory|Project Inventory}}. Further steps then depend on the status of the project you selected.
  
* [http://www.tfaforms.com/264392 Incubator Project Graduation Application]:This application form is for Incubator Projects to apply for Labs Project status.  
+
If the project is active, the best way is to join the mailing list and get in touch with the people actively participating. Other ways would be contacting the project leader team or just starting to participate by testing the software, writing blogs or documentation, report issues via tracker or even propose code modifications. In general, the more you show your interest and motivation, the easier it is to find yourself as a member of the team.
 +
 
 +
Some projects are of low activity or even inactive. In this case there is no possibility to join an existing team, but it would rather be a re-boot. If you feel eager to do this, please contact the general OWASP administrators. It is however important that you are sure about the commitment you are about to make.
 +
 
 +
Some things are important:  
 +
 
 +
- Don’t be shy. If you wish to be part of the OWASP initiative, you will find a task that suits your experience and your level of possible time investment.
 +
 
 +
- Baby steps are easier than huge commitments. Just start helping with small tasks and get known by the project team. You will grow into the project in a natural way.
 +
 
 +
Please read more about the general project workflow on the {{#switchtablink:Starting_a_New_Project|Starting a New Project}} page.
 +
 
 +
== Archives ==
 +
 
 +
[[Projects_Reboot_2012_Homepage|Archive of the 'Project Reboot 2012' page]]
  
 
= Project Assessments  =
 
= Project Assessments  =
Line 506: Line 508:
  
  
'''The OWASP Project Lifecycle is broken down into the following stages:'''
+
====The OWASP Project Lifecycle is broken down into the following stages:====
 +
 
 +
'''Incubator Projects''': OWASP Incubator projects represent the experimental playground where projects are still being designed, ideas are still being proven, and development is still underway.  The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity; moreover, the label allows project leaders to leverage the OWASP name while their project is still maturing. OWASP Incubator projects are given a place on the OWASP Projects Portal to leverage the organizations' infrastructure, and establish their presence and project history.
  
'''Incubator Projects:''' OWASP Incubator projects represent the experimental playground where projects are still being designed, ideas are still being proven, and development is still underway. The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity; moreover, the label allows project leaders to leverage the OWASP name while their project is still maturing. OWASP Incubator projects are given a place on the OWASP Projects Portal to leverage the organizations' infrastructure, and establish their presence and project history.
+
'''Lab Projects''': OWASP Labs projects represent projects that have produced a deliverable of significant value. Leaders of OWASP Labs projects are expected to stand behind the quality of their projects as these projects have matured to the point where they are accepted by a significant portion of the OWASP community. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are ready for mainstream usage. OWASP Labs Projects are meant to be the collection of established projects that have gained community support and acclaim by undergoing the project review process.  
  
'''Labs Projects:''' OWASP Labs projects represent projects that have produced a deliverable of significant value. Leaders of OWASP Labs projects are expected to stand behind the quality of their projects as these projects have matured to the point where they are accepted by a significant portion of the OWASP community. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are ready for mainstream usage. OWASP Labs Projects are meant to be the collection of established projects that have gained community support and acclaim by undergoing the project review process.  
+
'''Flagship Projects''': The OWASP Flagship designation is given to projects that have demonstrated superior maturity, established quality, and strategic value to OWASP and application security as a whole. Eligible projects are selected from the OWASP Labs project pool. This selection process generally ensures that there is only one project of each type covering any particular security space. OWASP Flagship projects represent projects that are not only mature, but are also projects that OWASP as an organization provides direct support to maintaining. The core mission of OWASP is to make application security visible and so as an organization, OWASP has a vested interest in the success of its Flagship projects. Since Flagship projects have such high visibility, these projects are expected to uphold the most stringent requirements of all OWASP Projects.
  
'''Flagship Projects:''' The OWASP Flagship designation is given to projects that have demonstrated superior maturity, established quality, and strategic value to OWASP and application security as a whole. Eligible projects are selected from the OWASP Labs project pool. This selection process generally ensures that there is only one project of each type covering any particular security space. OWASP Flagship projects represent projects that are not only mature, but are also projects that OWASP as an organization provides direct support to maintaining. The core mission of OWASP is to make application security visible and so as an organization, OWASP has a vested interest in the success of its Flagship projects. Since Flagship projects have such high visibility, these projects are expected to uphold the most stringent requirements of all OWASP Projects.
+
'''Code Projects''': OWASP code projects are very important for the cyber security solutions. Because these projects are used to find out the application security problems and try to solve those problems.
  
 
== OWASP Project Stage Benefits==
 
== OWASP Project Stage Benefits==
Line 539: Line 543:
 
* OWASP OSS and OPT participation preference
 
* OWASP OSS and OPT participation preference
  
 +
For more detailed information on OWASP Project Stage Benefits, please see the Project Handbook.
 +
 +
== Project Monitoring Incubator/Documentation ==
 +
Every 6 months, a project monitoring assessment takes place to evaluate if projects had any releases during this period.A warning will be sent to projects without any activity in 90 days and after 180 days, the project will be set automatically as inactive.
 +
You can set your project active at any time, as long as:
 +
* There has been commits to the project's open repository or
 +
* There has been a beta release of the documentation produced so far or
 +
* Provide a detailed Roadmap
  
For more detailed information on OWASP Project Stage Benefits, please see the 2013 Project Handbook.  
+
===Importance of a well thought out Roadmap===
 +
Many Incubator project leaders struggle with creating a realistic planning, which should be based on their available resources and time. A well thought out plan makes a difference between a procrastinating project and a successful one. The important aspect of this is, that the project leader is able to create a plan based on his situation. The following is an example of a Roadmap, which has focused to produce a Documentation first release in a year and a basic outline how they plan to cover 4 essential aspects which are Research & Development, Marketing, Planning and Goals.
  
 +
 +
[[File:RoadmapIncubatorProjectExample2.PNG | 600px]]
 +
 +
"Your [project] roadmap should tell a coherent story about the likely growth of your product. Each release should build on the previous one and move you closer towards your vision. Your roadmap should be convincing and realistic: Don’t speculate or oversell your [project]. Be clear who your audience is: An internal roadmap talks to development, marketing, sales, service, and the other groups involved in making your [project] a success; and external one talks to existing and prospective customers."
 +
Extracted from : "[[http://www.romanpichler.com/blog/10-tips-creating-agile-product-roadmap/ 10 Tips for Creating an Agile Product Roadmap]]"
 +
 +
==Project Monitoring for LABS/Flagship==
 +
These project represent the best OWASP has to offer, therefore monitoring of these projects is closely supervised.
 +
===For Code and Tools===
 +
For projects holding Flagship status, we closely monitor their health every 6 months on the following, among other key indicators:
 +
*Can the project be built correctly?
 +
*Does the project has any activity(commits) in the last 6 months?
 +
*Does the project had any releases in the last 6 months?
 +
*Has the project leaders updated his wiki or website to reflect latest releases?
 +
===For Documentation===
 +
For this part, we are working on the development of an adequate assessment criteria
 +
The following is a draft of the new process proposal: [[:File:Qualitative_and_Quantitative_Content_Audit.pdf|Proposal for Reviewing OWASP Document projects]]
  
 
== OWASP Project Graduation==
 
== OWASP Project Graduation==
Line 550: Line 580:
 
* [https://docs.google.com/spreadsheet/ccc?key=0AllOCxlYdf1AdG5NZGhzTjZpT1RDcnRibjd0aXhfOUE Project Graduation Criteria Checklist]
 
* [https://docs.google.com/spreadsheet/ccc?key=0AllOCxlYdf1AdG5NZGhzTjZpT1RDcnRibjd0aXhfOUE Project Graduation Criteria Checklist]
  
 +
To request graduation for your project please use the [https://owasporg.atlassian.net/servicedesk/customer/portal/7/create/71 Project Graduation Application]
  
 
==OWASP Project Health Assessment==
 
==OWASP Project Health Assessment==
The Project Health Assessment is an optional process undertaken at the request of a project leader when he/she applies for Project Graduation The purpose of this assessment is to determine whether a project meets the minimum criteria of an OWASP Project outlined in the [https://docs.google.com/spreadsheet/ccc?key=0AllOCxlYdf1AdG5NZGhzTjZpT1RDcnRibjd0aXhfOUE Project Health Assessment Criteria Document]. If a project passes the assessment, it then becomes eligible to graduate into the OWASP Labs Project stage. In order to be considered for OWASP Labs, an Incubator project must have submitted an OWASP reviewed deliverable, and obtained at least two (2) positive responses for each of the core criteria project health questions.
+
The Project Health Assessment is an optional process undertaken at the request of a project leader when he/she applies for Project Graduation for projects going from Incubator to LAB and from LAB to Flagship. The purpose of this assessment is to determine whether a project meets the minimum criteria of an OWASP Project outlined in the [https://docs.google.com/spreadsheet/ccc?key=0AllOCxlYdf1AdG5NZGhzTjZpT1RDcnRibjd0aXhfOUE Project Health Assessment Criteria Document]. If a project passes the assessment, it then becomes eligible to graduate into the OWASP Labs Project stage. In order to be considered for OWASP Labs, an Incubator project must have submitted an OWASP reviewed deliverable, and obtained at least two (2) positive responses for each of the core criteria project health questions.
 
 
  
 
==OWASP Project Deliverable/Release Assessment==
 
==OWASP Project Deliverable/Release Assessment==
Line 567: Line 597:
  
 
==The Brand Usage Rules==
 
==The Brand Usage Rules==
OWASP's philosophy is that achieving security involves all parts of an organization, including people, process, and technology. We support the use of our brand consistent with this philosophy. However, we cannot allow the use of our brand when it implies something inconsistent with OWASP's comprehensive and balanced approach to application security. Therefore, we have defined these brand usage rules to clarify appropriate and inappropriate uses of the OWASP brand, including our name, domain, logos, project names, and other trademarks.
+
See OWASP's [[Marketing/Resources#tab=BRAND_GUIDELINES|The Brand Usage Rules]] for details.
 
 
The Brand Guideline documents and rules below provide details and instruction on how to use the OWASP logo and brand. The quick reference sheet goes over the basics of the OWASP brand logo and a brief overview of customizable options. The Brand Guidelines document gives the entire description of the OWASP brand, its public use, and the options to customize the logo based on personal desire. The guidelines cover the OWASP signature, size and spacing, colors, imagery, and typefaces.
 
 
 
==Rules==
 
 
 
The following rules make reference to the OWASP Materials, meaning any tools, documentation, or other content from OWASP. The rules also make reference to "OWASP Published Standards" which are currently in the process of being developed and released. Currently there are no OWASP Published Standards.
 
 
 
#The OWASP Brand may be used to direct people to the OWASP website for information about application security.
 
#The OWASP Brand may be used in commentary about the materials found on the OWASP website.
 
#The OWASP Brand may be used by OWASP Members in good standing to promote a person or company's involvement in OWASP.
 
#The OWASP Brand may be used in association with an application security assessment only if a complete and detailed methodology, sufficient to reproduce the results, is disclosed.
 
#The OWASP Brand must not be used in a manner that suggests that The OWASP Foundation supports, advocates, or recommends any particular product or technology.
 
#The OWASP Brand must not be used in a manner that suggests that a product or technology is compliant with any OWASP Materials other than an OWASP Published Standard.
 
#The OWASP Brand must not be used in a manner that suggests that a product or technology can enable compliance with any OWASP Materials other than an OWASP Published Standard.
 
#The OWASP Brand must not be used in any materials that could mislead readers by narrowly interpreting a broad application security category. For example, a vendor product that can find or protect against forced browsing must not claim that they address all of the access control category.
 
#The OWASP Brand may be used by special arrangement with The OWASP Foundation.
 
  
 +
==Project Icons & Templates==
 +
See OWASP'S [[Marketing/Resources#PROJECT_RESOURCES|Project Icons & Templates]] for details.
  
==Project Icons & Templates==
+
(Following links and images are provided for a quick overview only, the primary page is [[Marketing/Resources#PROJECT_RESOURCES|Project Icons & Templates]]).
  
The templates and icons below are the files used for our OWASP Projects. Here you will find icons that you can place on your wiki template to let viewers know what type of project they are looking at, and what stage the project is in. The operational OWASP Project wiki template can be copied onto another project page. If you require more assistance with these files and/or templates, please contact the OWASP staff for assistance  
+
If you require more assistance with these files and/or templates, please contact the OWASP staff for assistance  
  
'''[https://www.owasp.org/index.php/OWASP_Operations_Project_Template OWASP Operational Wiki Template]'''
+
'''[[OWASP_Operations_Project_Template|OWASP Operational Wiki Template]]'''
  
'''[https://www.owasp.org/index.php/OWASP_Documentation_Project_Template OWASP Example Template: DO NOT EDIT]'''
+
'''[[OWASP_Documentation_Project_Template|OWASP Example Template: DO NOT EDIT]]'''
  
 
[[Image:OWASP_Project_Header.jpg|Owasp logo|500px]]
 
[[Image:OWASP_Project_Header.jpg|Owasp logo|500px]]
Line 603: Line 619:
  
 
===OpenSAMM===
 
===OpenSAMM===
'''[https://owasp.org/images/5/53/OpenSAMM_icons.zip OpenSAMM Icons]'''
+
'''[[Media:OpenSAMM_icons.zip|OpenSAMM Icons]]'''
  
 
'''Construction:'''
 
'''Construction:'''
Line 622: Line 638:
  
 
==Book Cover Files==
 
==Book Cover Files==
 +
See OWASP's [[Marketing/Resources#PROJECT_RESOURCES|Project Icons & Templates]] for details.
  
[https://www.owasp.org/images/d/d3/Lulu-guide.pdf Lulu Guide]
+
[[Media:Lulu-guide.pdf|Lulu Guide]]
 
 
Below you will find the Adobe Illustrator, Photoshop, and In-Design files for past OWASP Documentation books. You will need a copy of Adobe Creative Suite to edit these files. If you want to use these templates, but do not have Adobe Creative Suite, please contact the OWASP staff for assistance.
 
  
 
'''[https://www.dropbox.com/s/h27gsbe5m7idg0y/Finished%20Covers.zip Download the Book Cover Zip File]'''
 
'''[https://www.dropbox.com/s/h27gsbe5m7idg0y/Finished%20Covers.zip Download the Book Cover Zip File]'''
Line 715: Line 730:
 
== OWASP Projects General ==   
 
== OWASP Projects General ==   
  
*'''OWASP Code of Ethics:''' The OWASP Code of Ethics are the set of guidelines and principles that the OWASP Foundation expects all of its members and conference attendees to abide by. A copy of the Code of Ethics can be found here in the [https://www.owasp.org/index.php/About_The_Open_Web_Application_Security_Project#Code_of_Ethics OWASP About page].  
+
*'''OWASP Code of Ethics:''' The OWASP Code of Ethics are the set of guidelines and principles that the OWASP Foundation expects all of its members and conference attendees to abide by. A copy of the Code of Ethics can be found here in the [[About_The_Open_Web_Application_Security_Project#Code_of_Ethics|OWASP About page]].  
  
  
Line 734: Line 749:
  
  
= PM Information =
+
 
 +
= Contact US =
 
<font size=2pt>
 
<font size=2pt>
  
==Samantha Groves: OWASP Program Manager: OWASP Projects==
+
If you need any help with anything projects related, or if you simply need some more information, please do not hesitate to [Please contact the OWASP Projects Manager for more information.   Contact Us].
{| style="background-color: transparent"
+
</font>
|-
 
! width="200" align="center" | <br>
 
! width="1000" align="center" | <br>
 
|-
 
| align="center" | [[Image:Sam3.jpg|100px]]
 
| align="justify" |Samantha Groves is the Program Manager at OWASP for our Global Projects. Samantha has led many projects in her career, some of which include website development, brand development, sustainability and socio-behavioral research projects, competitor analysis, event organization and management, volunteer engagement projects, staff recruitment and training, and marketing department organization and strategy implementation projects for a variety of commercial and not-for-profit organizations. She is eager to begin her work at OWASP and help the organization reach its project completion goals.  
 
  
Samantha earned her MBA in International Management with a concentration in sustainability from Royal Holloway, University of London. She earned her Bachelor's degree majoring in Multimedia from The University of Advancing Technology in Mesa, Arizona, and she earned her Associate's degree from Scottsdale Community College in Scottsdale, Arizona. Additionally, Samantha attained her Prince2 (Foundation) project management certification, and she undertook executive management training in Intellectual Property Strategy from Harvard Business School. [https://www.owasp.org/index.php/Test2test .]
+
= Current Project Review Guidelines =
 +
<font size=3pt>
  
Please see the [https://www.owasp.org/index.php/OwaspPM OWASP Program Manager: Projects Role Description] for more information.
+
PROJECT REVIEWS RESTART November 2016
  
|}
+
Steps for Project Graduation Review:
<br>
+
   
 
+
Process Starts when Project Leader Requests a Graduation Review this is done through a [https://owasporg.atlassian.net/servicedesk/customer/portal/7/create/71 Project Graduation Application].
==Program Reports==
 
 
 
'''2014'''
 
 
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-10-01  Project Manager Report: January 10 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-17-01  Project Manager Report: January 17 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-25-01  Project Manager Report: January 25 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-31-01 Project Manager Report: January 31 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-07-02  Project Manager Report: February 07 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-16-02  Project Manager Report: February 16 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-21-02  Project Manager Report: February 21 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-28-02  Project Manager Report: February 28 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-07-03  Project Manager Report: March 07 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-14-03  Project Manager Report: March 14 2014]
 
*Project Manager Report: March 21 2014 - No Report this week. PM was away at AppSec APAC 2014.
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-28-03  Project Manager Report: March 28 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-04-04  Project Manager Report: April 04 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-11-04  Project Manager Report: April 11 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-18-04  Project Manager Report: April 18 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-25-04  Project Manager Report: April 25 2014]
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-02-05  Project Manager Report: May 02 2014]
 
*Project Manager Report: May 09 2013 - No Report this week. On Holiday.
 
*Project Manager Report: May 16 2013 - No Report this week. On Holiday.
 
*[https://www.owasp.org/index.php/Projects/Reports/2014-23-05  Program Manager Report: May 23 2014]
 
 
 
'''2013'''
 
 
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-04-01 GPC Meeting: January 04 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-11-01 GPC Meeting: January 11 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-18-01 GPC Meeting: January 18 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-25-01 GPC Meeting: January 25 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-01-02 GPC Meeting: February 01 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-08-02 GPC Meeting: February 08 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-15-02 GPC Meeting: February 15 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-22-02 GPC Meeting: February 22 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-01-03  Project Manager Report: March 01 2013]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-08-03  Project Manager Report: March 08 2013]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-15-03  Project Manager Report: March 15 2013]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-22-03  Project Manager Report: March 22 2013]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-29-03  Project Manager Report: March 29 2013]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-05-04  Project Manager Report: April 05 2013]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-12-04  Project Manager Report: April 12 2013]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2013-19-04  Project Manager Report: April 19 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-26-04  Project Manager Report: April 26 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-03-05  Project Manager Report: May 03 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-10-05  Project Manager Report: May 10 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-17-05  Project Manager Report: May 17 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-24-05  Project Manager Report: May 24 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-31-05  Project Manager Report: May 31 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-07-06  Project Manager Report: June 07 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-14-06  Project Manager Report: June 14 2013]
 
*Project Manager Report: June 21 2013 - No Report this week. PM was away at a week long course.
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-28-06  Project Manager Report: June 28 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-05-07  Project Manager Report: July 05 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-12-07  Project Manager Report: July 12 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-19-07  Project Manager Report: July 19 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-26-07  Project Manager Report: July 26 2013]
 
*Project Manager Report: August 02 2013 - No Report this week. PM was away at Black Hat & DEFCON 2013.
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-09-08  Project Manager Report: August 09 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-16-08  Project Manager Report: August 16 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-23-08  Project Manager Report: August 23 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-30-08  Project Manager Report: August 30 2013]
 
*Project Manager Report: September 06 2013 - No Report this week. PM was away.
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-13-09  Project Manager Report: September 13 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-20-09  Project Manager Report: September 20 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-27-09  Project Manager Report: September 27 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-04-10  Project Manager Report: October 04 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-12-10  Project Manager Report: October 12 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-18-10  Project Manager Report: October 18 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-25-10  Project Manager Report: October 25 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-01-11  Project Manager Report: November 01 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-08-11  Project Manager Report: November 08 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-15-11  Project Manager Report: November 15 2013]
 
*Project Manager Report: November 22 2013 - No Report this week. PM was away at AppSec USA 2013.
 
*Project Manager Report: November 29 2013 - No Report this week. National Holiday.
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-06-12  Project Manager Report: December 06 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-13-12  Project Manager Report: December 13 2013]
 
*[https://www.owasp.org/index.php/Projects/Reports/2013-20-12  Project Manager Report: December 20 2013]
 
 
 
'''2012'''
 
 
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-24-08 GPC Meeting: August 24 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-07-09 GPC Meeting: September 07 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-14-09 GPC Meeting: September 14 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-21-09 GPC Meeting: September 21 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-28-09 GPC Meeting: September 28 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-05-10 GPC Meeting: October 05 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-12-10 GPC Meeting: October 12 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-19-10 GPC Meeting: October 19 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-09-11 GPC Meeting: November 09 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-16-11 GPC Meeting: November 16 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-30-11 GPC Meeting: November 30 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-07-12 GPC Meeting: December 07 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-14-12 GPC Meeting: December 14 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-21-12 GPC Meeting: December 21 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/GPC/Meetings/2012-27-12 GPC Meeting: December 27 2012 Project Manager Report]
 
 
 
 
 
==Board Meeting Reports==
 
  
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/August_13_2012 Board Meeting: August 2012 Project Manager Report]
+
Project Coordinator send link to the the Project Review Form for the Project Leader to provide the assessment.
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/September_10_2012 Board Meeting: September 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/October_08_2012 Board Meeting: October 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/November_12_2012 Board Meeting: November 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/December_10_2012 Board Meeting: December 2012 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/January_14_2013 Board Meeting: January 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/February_11_2013 Board Meeting: February 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/March_11_2013 Board Meeting: March 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/April_05_2013 Board Meeting: April 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/May_13_2013 Board Meeting: May 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/June_10_2013 Board Meeting: June 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/July_08_2013 Board Meeting: July 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/August_06_2013 Board Meeting: August 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/September_09_2013 Board Meeting: September 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/November_06_2013 Board Meeting: November 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/December_03_2013 Board Meeting: December 2013 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/February_18_2013 Board Meeting: February 2014 Project Manager Report]
 
*[https://www.owasp.org/index.php/OWASP_Project_Manager_Activity_Reports/April_18_2014 Board Meeting: April 2014 Project Manager Report]
 
  
==Project Funds==
+
Senior Techinical Coordinator reviews the assessment received and works with the Project Leader if there are any questions. Once reviewed the assessment is passed to the Project Coordinator..
  
* [https://docs.google.com/a/owasp.org/spreadsheet/pub?hl=en_US&hl=en_US&key=0Atu4kyR3ljftdEdQWTczbUxoMUFnWmlTODZ2ZFZvaXc&output=html Chapter and Individual Project Funds]
+
Project Coordinator Reviews the request and adds to the Volunteer Job Board for outreach to the community - http://owasp.force.com/volunteers/GW_Volunteers__Volunteerhttps://www.tfaforms.com/393806sJobListing
* [https://www.owasp.org/index.php/Projects_Reboot_2012 Project Reboot 2012 Information]
+
Once volunteer signs up and chooses a project review then the Project Coordinator sends the link to the Volunteer with instructions to the google doc for the Project Review (Sample DOC)
* [https://www.owasp.org/images/a/ae/Project_Funds-Q1_2013.pdf Q1 2013: Funds Allocated to Projects]
 
* [https://www.owasp.org/images/a/a0/PROJECT_FUNDS_Q2_2013.pdf Q2 2013: Funds Allocated to Projects]
 
* [https://www.owasp.org/images/c/ce/Due_To_Projects_Q3.pdf Q3 2013: Funds Allocated to Projects]
 
* [https://www.owasp.org/images/b/b3/Due_To_Projects_Q4_2013.pdf Q4 2013: Funds Allocated to Projects]
 
  
==Program Grants: Proposals Awarded==
+
There will need to be at least two reviewers for each Project Review along with the Senior Technical Coordinator to finalize the results.
  
*'''[https://docs.google.com/document/d/1MA3TI5ssclxvheV8At_ffu2Fuic55SDpOokS3AOvBUc/edit?usp=sharing OWASP Guidebooks Proposal]'''
+
Senior Technical Coordinator could process a review if the there is lack of reviewers.
# Amount: $25,000 USD
 
# Status: Awarded. The first payment has been allocated to our project budgets. The second invoice has now been sent to Georgia Tech and payment has been received.
 
# [https://www.owasp.org/images/1/18/Development_Guide_Project_Gantt.pdf OWASP Development Guide Plan]
 
# [https://www.owasp.org/images/e/e9/Testing_Guide_Project_Gantt.pdf OWASP Testing Guide Plan]
 
# [https://www.owasp.org/images/d/da/Code_Review_Project_Gantt.pdf OWASP Code Review Guide Plan] 
 
  
*'''Google Grants Proposal'''
+
Senior Technical Coordinator/Volunteers has about 2-4 weeks to complete the Project Review .  
#Amount: $120,000 USD  in Adwords Funds
 
#Status: Awarded.
 
#Note: There is no link to show the proposal for this grant. There was a form that was submitted to Google, and we did not receive a record of this form.  
 
  
*'''Google Summer of Code'''
+
Senior Technical/ Volunteer works with the Project Leader on any  information or questions.
#Amount: $5,500
 
#Status: Awarded
 
  
*'''Projects breakdown:'''
+
The time to complete can be extended to up to a an additional week.
**4 ZAP Projects: $2,000
 
**4 OWTF Projects: $2,000
 
**1 PHP Security Project: $500
 
**1 Hackademics Project: $500
 
**1 Modsecurity Project: $500
 
**Note: Big thank you to Fabio Cerullo for coordinating and managing this award.  
 
  
*'''[https://docs.google.com/document/d/1cFbmOLqEQQG8eXPrMTlU6JUivgRIacUeL7D599bZm_E/edit?usp=sharing OWASP AppSensor Grant Proposal]'''
+
Senior Technical Coordinator provides recommendations.
# Amount: $15,000 USD
 
# Status: Awarded. 
 
  
*'''Total Funds Awarded: $172,170 USD for 2013.'''
+
Project Coordinator sends Project Review to the community for feedback.  
  
==Proposals Denied==
+
Community Leaders can also process a review if they choose to disagree with the review.
  
*'''European Commission Grant Proposal'''
+
Project Graduation is announced by Connector and other social media
#Amount: €250,000
 
#Status: Denied. 
 
  
*'''[https://docs.google.com/document/d/1Vz7BLFdt1h5AhmW-Zc2B_KlqhzsSkSAaEASML5U4VQs/edit?usp=sharing OWASP OpenSAMM Grant Proposal]'''
+
Current OWASP Project Review Guidelines Link below:
# Amount: $112,000 USD
+
[[Project Reviews Guideline]]
# Status: Denied
 
 
 
*'''[https://docs.google.com/document/d/16ZFXaML8C7aDAZdyTMDDg4BzLr1vUTOz9eqmYE8ZW8U/edit?usp=sharing OWASP ESAPI Grant Proposal]'''
 
# Amount: $25,000 USD
 
# Status: Denied
 
 
 
*'''[https://docs.google.com/document/d/1dBTaRr-yl8wGhGKxacWACznZhCZnJ_sZeAdN-b2xPlw/edit?usp=sharing OWASP ModSecurity CRS Proposal]'''
 
#Amount: $30,000 USD
 
#Status: Denied
 
 
 
*'''[https://docs.google.com/file/d/0B1lOCxlYdf1AQm52T2xjX215M28/edit?usp=sharing OWASP OWTF Grant Proposal]'''
 
# Amount: $55,800 USD
 
# Status: Denied
 
 
 
==Program Presentations: Projects==
 
 
 
* [https://www.owasp.org/images/f/fb/OWASP_GLOBAL_PROJECTS.pdf OWASP Projects Presentation: Phoenix Chapter Talk]
 
* [https://www.owasp.org/images/b/bb/OWASP_Projects_Webinar.pdf OWASP Projects Webinar]
 
* [https://www.owasp.org/images/1/19/OWASP_PROJECTS_SOLUTIONS.pdf OWASP Project Infrastructure: Solutions]
 
 
 
==Program Manger's Quarterly Strategic Objectives==
 
 
 
'''[https://docs.google.com/document/d/1g9jJImMr0p6fLqixOJIXtrNvGtycmI7-ofT54vWExwo/edit?usp=sharing Goals and Objectives: 2013 Q4]'''
 
#Finish planning Project Summit & Execute Summit at AppSec USA.
 
#Develop & Finish Global Projects Strategy for 2014: Includes Budget
 
#Finish Fundraising Strategy for 2014: Includes Budget
 
 
 
*'''Ongoing Objectives for 2013'''
 
**Quarterly Report to DHS
 
**Continue helping leaders reach their grant required milestones
 
**Finalise graphic design delivery from Patrick: 2 pieces to go.
 
 
 
 
 
'''[https://docs.google.com/a/owasp.org/document/d/1wziu7cIMmnYZQ_fMxjNd614e0OWNacZLmcyQl7zWnZU/edit?usp=sharing Goals and Objectives: 2013 Q3]'''
 
#Marketing: Work with Sarah to solicit feedback from community on Marketing deliverables and finalize relationship with Patrick and Denita.
 
#Project Review Process - Work with new Technical Project advisors to finalize project review criteria and process.
 
#Grants: Develop a grant strategy for rest of 2013 and 2014, utilizing fundraising intern(s) as part of this strategy.
 
 
 
*'''Ongoing Objectives for 2013'''
 
**Work with Project leaders to reach grant required milestones - ONGOING
 
**Develop a project charter outlining appropriate grant revenue spending and grant required milestones. - DUE IN SEPTEMBER - ONGOING
 
**Oversight of Marketing and Graphic Design deliverables (Phase 2/Phase 3) provided by 3rd party contractor
 
 
 
 
 
==Contact the Program Manager==
 
 
 
If you need any help with anything projects related, or if you simply need some more information, please do not hesitate to contact the [http://owasp4.owasp.org/contactus.html OWASP Projects Manager, Samantha Groves].
 
 
</font>
 
</font>
 
 
 
= Contact US  =
 
<font size=2pt>
 
 
==OWASP Representation==
 
* [[User:Samantha Groves|Samantha Groves]]: OWASP Program Manager: OWASP Projects
 
 
 
If you need any help with anything projects related, or if you simply need some more information, please do not hesitate to contact the [http://owasp4.owasp.org/contactus.html OWASP Projects Manager, Samantha Groves].
 
</font>
 
 
 
 
<headertabs />
 
<headertabs />

Latest revision as of 09:42, 23 September 2019




OWASP Project Header.jpg

Welcome to the OWASP Global Projects Page

An OWASP project is a collection of related tasks that have a defined roadmap and team members. OWASP project leaders are responsible for defining the vision, roadmap, and tasks for the project. The project leader also promotes the project and builds the team. OWASP currently has 'over '93' active projects', and new project applications are submitted every week.

This is one of the most popular divisions of OWASP as it gives members an opportunity to freely test theories and ideas with the professional advice and support of the OWASP community. Every project has an associated mail list. You can view all the lists, examine their archives, and subscribe to any project by visiting the OWASP Project Mailing Lists page. A summary of recent project announcements is available on the OWASP Updates page.

Download the OWASP Project Handbook 2014

Or read the wiki version: OWASP Project Handbook Wiki 2014

Project Online Resources

Who Should Start an OWASP Project?

  • Application Developers.
  • Software Architects.
  • Information Security Authors.
  • Those who would like the support of a world wide professional community to develop or test an idea.
  • Anyone wishing to take advantage of the professional body of knowledge OWASP has to offer.

Contact Us

If you have any questions, please do not hesitate to Contact Us by using the form provided here. Please allow five working days for your question or comment to be answered. This is due to the large amount of queries the foundation staff receive every day. We thank you for your patience.

Fund Information

https://www.owasp.org/index.php/Funding

OWASP Project Inventory

All OWASP tools, document, and code library projects are organized into the following categories:

  • Flagship Projects: The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.
  • Lab Projects: OWASP Labs projects represent projects that have produced an OWASP reviewed deliverable of value.
  • Incubator Projects: OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway.

Social Media

We recommend using the links below to find our official OWASP social media channels. These are a great way to keep in touch with the different initiatives going on at OWASP throughout the world. They are all updated regularly by chapter leaders, project leaders, the OWASP Board Members, and our OWASP Staff. If you have any questions or concerns about any of these accounts, please drop us a line using our "Contact Us" form.

Blogger-32x32.png Twitter-32x32.png Facebook-32x32.png Linkedin-32x32.png Google-32x32.png Ning-32x32.png

Donate here banner.png

Quick Guide to Projects

Quick Guide for Developers

This is a Quick Guide for Developers new to OWASP projects:

Infographic containing Hyperlinks to projects: https://magic.piktochart.com/output/6400107-untitled-infographic

Downloadable Images: File:Owasp Dev Guide.pdf

Flagship Projects

Flagship banner.jpg

The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole. After a major review process More info here the following projects are considered to be flagship candidate projects. These project have been evaluated more deeply to confirm their flagship status:

Tools

Code [Health Check January 2017]

Documentation

Labs Projects

Lab banner.jpg

OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.

Thumbs up

Thumbs up are given to LAB projects showing a steady progress in their development, had very active and continuous releases and commits, regular update of information on their wiki page and have quite complete documentation. These projects are almost ready to become flagship

Tools

Documentation [Health Check January 2017]

Contests - Health Check February 2016

Code

Incubator Projects

Incubator banner.jpg

OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway. The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity. The label also allows project leaders to leverage the OWASP name while their project is still maturing.

Thumbs up

Thumbs up are given to incubator projects showing a steady progress in their development, had continuous releases and commits or have delivered a complete product, including open source repository location, basic user guidelines and documentation


Code

Research

Tools

Documentation

Educational Initiatives

Health Check February 2017

Low Activity Projects

Low activity.jpg

Low Activity (LABS)[Reviewed July 2015] Health Check February 2016

These projects had no releases in at least a year, however have shown to be valuable tools Code [Low Activity] Health Check February 2016

Tools Health Check February 2016

Documentation [Low Activity] Health Check February 2016

Donated Projects

OWASP Donated Projects are inactive projects that have been donated to the OWASP Projects Infrastructure.

Tools

OWASP Archived Projects

OWASP Archived Projects are projects that have developed outside OWASP umbrella or have become inactive. If you are interested in pursuing any of the inactive projects (click hyperlink for list), please contact us and let us know of your interest.

Added New Project on February 2016

Category:OWASP_Project_Archived_Projects

OWASP Project Task Force

This task force is focused on OWASP Projects with a first focus on cleaning up the OWASP incubator list

Project Online Resources

Please note that some services are 100% free and some have nominal cost.

This page is for OWASP project leaders and details some of the online services that have been found to be useful for OWASP projects.

How to Run a Successful Open Source Project

http://www2.econ.iastate.edu/tesfatsi/ProducingOSS.KarlFogel2005.pdf

GitHub

OWASP is a registered Organisation on GitHub, a free, public directory of Free and Open Source Software and the contributors who create and maintain it.

If you manage an OWASP project you should:

  • Register yourself on GitHub
  • Request that your repository get created by a GitHub admin and that you are made an admin on the repository
  • Check that the settings are correct for your repositor

Other Free Services

These are all free to open source projects.

Other Paid For Services

Open for Suggestions and depending on your project budget and/or *Community Engagement Funding.

  • Please note: Th cost may be covered by the Community Engagement Funding up to $500 if it meets the policy requirements.
 If it is more than $500 or outside policy guidelines, it would require special approval by our Executive Director.

So you want to start a project...

Starting an OWASP project is quite easy, and your desire to contribute and make it happen is essential.

HowToStartProjectoWasp.png

Here are some of the guidelines for running a successful OWASP project:

-Start exploring the actual OWASP projects Inventory. Many projects handle specific areas of security it is a good idea to start looking how other successful projects do this (LABS/Flagship)

-Place your idea or project on the Project Ideas Board. This phase will help you to define the project goals and also explore and exchange with other OWASP leaders and volunteers how to develop the idea into a tangible project

-Explore and research if your idea covers a unique segment in the Security arena. Think of your project as a product, if you really want people using it, think how this project will cover a necessity in the security area you are working on

-Define what kind of project you would like to start. Is it a code, tool or documentation?

-Communicate through the Project leader mailing list about your idea and get feedback and meet potential contributors

-Develop your project based on the type of project. For example if you are willing to start a documentation project, begin by defining a Table of Content and work it through with potential contributors. First of all begin by creating a Road-map for your project. This is essential to submit your project. We highly recommend to read documentation such as "How to start /run a successful Open Source Projects".

RoadmapIncubatorProjectExample2.PNG

Some recommendations on how to start a documentation project Document Guide Project

Importance of a well thought out Road-map

Many Incubator project leaders struggle with creating a realistic planning, which should be based on their available resources and time. A well thought out plan makes a difference between a procrastinating project and a successful one. The important aspect of this is, that the project leader is able to create a plan based on his situation. The following is an example of a Roadmap, which has focused to produce a Documentation first release in a year and a basic outline how they plan to cover 4 essential aspects which are Research & Development, Marketing, Planning and Goals.


"Your [project] roadmap should tell a coherent story about the likely growth of your product. Each release should build on the previous one and move you closer towards your vision. Your roadmap should be convincing and realistic: Don’t speculate or oversell your [project]. Be clear who your audience is: An internal roadmap talks to development, marketing, sales, service, and the other groups involved in making your [project] a success; and external one talks to existing and prospective customers." Extracted from : "[10 Tips for Creating an Agile Product Roadmap]"

  • Start defining a development, documentation and marketing plan for your project. Set short , medium and long term plans. Include promotion of your project, this is very important in order to engage users and consumers of your project. You can run a single person project, but it's usually best to get the community involved. You should be prepared to support a mailing list, build a team, speak at conferences, and promote your project.
  • You can contribute existing documents or tools to OWASP! Assuming you have the intellectual property rights to a work, you can open it to the world as an OWASP Project. Please coordinate this with OWASP by Contacting Us.
  • Available Grants to consider if you need funding - Click Here
  • You should promote your project through the OWASP channels as well as by outside means. Get people to blog about it!

Creating a New Project

Once you have passed the Project Ideas phase, then you will be ready to start a new project

Please submit a new project application here.'

2016 OWASP Project Process

Step 1: New Project Leader submits New Project Request Form it is logged in the system and an alert is sent to the Project Coordinator

Step 2: New Project Request is received and reviewed by Project Coordinator for complete information .It must contain the following information to qualify as an acceptable submission: You will need to gather the following information together for your application:

  • Project Name,
  • Project purpose / overview,
  • Project Roadmap,
  • Project links (if any) to external sites,
  • [[Guidelines_for_OWASP_Projects#Project_Licensing|Project License],]
  • Project Leader name,
  • Project Leader email address,
  • Project Leader wiki account - the username (you'll need this to edit the wiki),
  • Project Contributor(s) (if any) - name email and wiki account (if any),
  • Project Main Links (if any).
  • ==>For Documentation: A table of Contents
  • ==>For Code: A prototype hosted in an open source repository of your choice.

Step 3: If all information is completed following the minimum criteria for Projects (Code/Tool/documentation), The Project Coordinator notifies the Project Leader that the request has been accepted, and at the same time notifies the Review team that a new project has been submitted, including all the information requested in the project criteria

Step 4: Project Coordinator proceeds to create a new Wiki page for the project including all the information sent by the project leader. project coordinator uses one of these project wiki template:

Also Project coordinator creates a mailing list for the project leader and sets him as admin

Step 5: Project Coordinator notifies project leader and Review team about the created wiki page, providing the link to the wiki page.

  • Review team might provide comments for further improvement of the wiki page if necessary
  • Project leader should request a wiki account to be able to update his own wiki page afterwards if he has not one yet

Step 6: Project coordinator updates the Wiki project inventory, Dashboard and open hub with the information regarding the new created project

Step 7: Project is set in the agenda by the Project Coordinator for monitoring over the next 3 months to check how has been developing.

Step 8: Every 3 months, project coordinator monitors the activity on the wiki page for new updates and on the Openhub for commits and level of activity . Findings are then reported on the Dashboard as comments and CC through email to the review team

Step 9: if the project has not been updated and has no activities after six months of creation, project coordinator sends an email to the project leader requesting an update and status to see how has been developing, CC: project review team regarding the lack of activity .Findings are then updated on the dashboard.

Step 10: Over the next 6 months the project is monitored again for activity. If no updates have occurred since its inception after 12 months, project is then set as inactive and project leader and review team is notified about the status. Project coordinators updates :

  • Wiki page of the project is labeled as 'inactive' (inactive banner)
  • The Project is set under the 'inactive category'
  • Dashboard is updated with comments and set as inactive

Reference Material

Openhub

Dashboard

Project Review Guidelines

GITHUB OWASP

Projects Slides

OWASP Recommended Licenses

Why are you recommending these licenses?
Which other open source licenses are eligible for an OWASP project?

Choosing a license under which an artifact is distributed and enforcing the license are prerogatives of the copyright holders over that artifact. By default, each contributor is copyright holder over the contributed piece. Contributors must all agree on the license and cooperate in enforcing it or must assign their copyright to the entity which becomes responsible for choosing and enforcing the license.

OWASP is a collaborative initiative for the public good and most of its output is expected to be functional, rather than aesthetic. The problem OWASP tackles is so large that OWASP acknowledges a need to collaborate with the commercial world. Therefore, in order to become an OWASP Sponsored Project, you should be comfortable with:

  • Allowing arbitrary uses for your work, for example for commercial purposes. (If you disagree, consider using CC-BY-NC.)
  • Revealing to the world your project's source code (its form preferred for modification).
  • Allowing your work, under certain conditions (see below), to be modified by others and redistributed. (If you disagree, consider using CC-BY-ND.)
How to choose a license for artifcts of your OWASP project
Artifact Under what conditions can your work be modified and redistributed?
As long as modifications are licensed in the same spirit If credit is appropriately given to you Under any circumstances
Standalone Tool Run locally
GPL (newest version as of 2016 is 3.0)

The "General Public License" protects users' four essential freedoms, among other things by requiring someone who distributes software derived from yours to also publish the source code for the modifications. Anyone can charge money for distributing copies of the software, but cannot prevent its recipients from redistributing it for free. The GPL allows the copyright holders to distribute the software under additional licenses, too, which can be a way to make it proprietary-friendly.
Apache License (newest version as of 2016 is 2.0)

Has the fewest restrictions, even allowing proprietary modifications and proprietary forks of your project, and is more up-to-date than the BSD license.
CC0 (newest version as of 2016 is 1.0)

The "Public Domain Dedication" means that anybody can copy, modify, distribute and perform the work, even for commercial purposes, all without asking permission.
Consumed over the network
AGPL (newest version as of 2016 is 3.0)

The "Affero General Public License" extends the GPL to SaaS: users of the modified software must be able to obtain the source code of the modifications.
Library
GPL or LGPL (newest version as of 2016 is 3.0)

The "Lesser General Public License" relaxes the GPL for libraries: if the library is not modified, just integrated (function calls, global variables,...), with other software, it does not require the source code of the other software to be published. The Free Software Foundation recommends the LGPL only for libraries which have established competitors for the same functionality, otherwise they recommend the full GPL.
Document (includes E-Learning, presentations, books etc.)
CC-BY-SA (newest version as of 2016 is 4.0)

The "Creative Commons Attribution-ShareAlike" is like the GPL, but for documents.
CC-BY (newest version as of 2016 is 4.0)

The "Creative Commons Attribution" is like the Apache License, but for documents.

Funding your Project

An OWASP project does not receive any funding for development at project inception; however, a new project does have the opportunity to submit a request to receive funds if they are available for the year. Additionally, project leaders have the option of seeking sponsorship from outside organizations, but project leaders are required to seek funding through their own initiative.

Project Release

As your project reaches a point that you'd like OWASP to assist in its promotion, the will need the following information to help spread the word about your project:

  1. Short 5 sentence paragraph outlining what your project is about, what you hope to accomplish with your project, what value your project brings to software security, and contributor and project leader names and contact information.
  2. Link to your wiki page.
  3. Link to your code repository or a link to where readers can download your project.
  4. Latest Release description answering the following questions: What is it?, What does it do?, Where can I get it?, Who should I contact if something goes wrong?.

Project Process Forms

These forms were created to help project leaders, and those interested in a going through a process in the OWASP projects infrastructure. They facilitate the management of each query based on the specific task an applicant will need help with. The forms are described below, and they are linked with their designated online application form.

  • Project Transition Application:The OWASP project transition form gives current project leaders an easy way of handing over project administration information to individuals wishing to take over a project.
  • Project Review Application:This form is for current project leaders to request a review of their project based on OWASP graduation criteria. The aim is to designate an OWASP volunteer to review these projects within 3 months time.
  • Project Donation Application:This form is for projects outside of the OWASP project infrastructure. Project Leaders for these open source projects can choose to partner or give their project to OWASP directly through this form.
  • Project Abandonment Request:The OWASP project abandonment form gives current project leaders an easy way of letting the OWASP Foundation know that they wish to resign their project leader duties. This form should be used when no replacement project leader exists to take over these duties.

Joining a Project...

OWASP projects are community driven and most projects are open for anyone motivated to join.

The first step is to find a project you are interested to be part of. The list of all projects can be found in the Project Inventory. Further steps then depend on the status of the project you selected.

If the project is active, the best way is to join the mailing list and get in touch with the people actively participating. Other ways would be contacting the project leader team or just starting to participate by testing the software, writing blogs or documentation, report issues via tracker or even propose code modifications. In general, the more you show your interest and motivation, the easier it is to find yourself as a member of the team.

Some projects are of low activity or even inactive. In this case there is no possibility to join an existing team, but it would rather be a re-boot. If you feel eager to do this, please contact the general OWASP administrators. It is however important that you are sure about the commitment you are about to make.

Some things are important:

- Don’t be shy. If you wish to be part of the OWASP initiative, you will find a task that suits your experience and your level of possible time investment.

- Baby steps are easier than huge commitments. Just start helping with small tasks and get known by the project team. You will grow into the project in a natural way.

Please read more about the general project workflow on the Starting a New Project page.

Archives

Archive of the 'Project Reboot 2012' page

OWASP Project Lifecycle

The OWASP Projects Lifecycle represents a balance between keeping a very loose structure around OWASP projects, and ensuring that OWASP consumers are not confused about a project’s maturity and quality. The lifecycle stage allows consumers to easily identify mature projects, and projects that are proofs of concept, experimental, and classified as prototypes in their current state. The greater the maturity of the project, the greater the level of responsibility for the project leader. These responsibilities are not trivial as OWASP provides incentives and benefits (Section 7) for projects who take on these added responsibilities.


The OWASP Project Lifecycle is broken down into the following stages:

Incubator Projects: OWASP Incubator projects represent the experimental playground where projects are still being designed, ideas are still being proven, and development is still underway. The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity; moreover, the label allows project leaders to leverage the OWASP name while their project is still maturing. OWASP Incubator projects are given a place on the OWASP Projects Portal to leverage the organizations' infrastructure, and establish their presence and project history.

Lab Projects: OWASP Labs projects represent projects that have produced a deliverable of significant value. Leaders of OWASP Labs projects are expected to stand behind the quality of their projects as these projects have matured to the point where they are accepted by a significant portion of the OWASP community. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are ready for mainstream usage. OWASP Labs Projects are meant to be the collection of established projects that have gained community support and acclaim by undergoing the project review process.

Flagship Projects: The OWASP Flagship designation is given to projects that have demonstrated superior maturity, established quality, and strategic value to OWASP and application security as a whole. Eligible projects are selected from the OWASP Labs project pool. This selection process generally ensures that there is only one project of each type covering any particular security space. OWASP Flagship projects represent projects that are not only mature, but are also projects that OWASP as an organization provides direct support to maintaining. The core mission of OWASP is to make application security visible and so as an organization, OWASP has a vested interest in the success of its Flagship projects. Since Flagship projects have such high visibility, these projects are expected to uphold the most stringent requirements of all OWASP Projects.

Code Projects: OWASP code projects are very important for the cyber security solutions. Because these projects are used to find out the application security problems and try to solve those problems.

OWASP Project Stage Benefits

This section outlines the benefits of starting an OWASP project, and the benefits of being at each different stage in the projects lifecycle. In my short time here at OWASP as the PM, I have had several potential project leaders ask me what the benefits are of starting their project with OWASP. Below is my proposal for each Stage’s benefits.

Incubator

  • Financial Donation Management Assistance
  • Project Review Support
  • WASPY Awards Nominations
  • OWASP OSS and OPT Participation
  • Opportunity to submit proposal: $500 for Development.
  • Community Engagement and Support
  • Recognition and visibility of being associated with the OWASP Brand.

Labs

  • All benefits given to Incubator Projects
  • Technical Writing Support
  • Graphic Design Support
  • Project Promotion Support
  • OWASP OSS and OPT: Preference

Flagship

  • All benefits given to Incubator & Labs Projects
  • Grant finding and proposal writing help
  • Yearly marketing plan development
  • OWASP OSS and OPT participation preference

For more detailed information on OWASP Project Stage Benefits, please see the Project Handbook.

Project Monitoring Incubator/Documentation

Every 6 months, a project monitoring assessment takes place to evaluate if projects had any releases during this period.A warning will be sent to projects without any activity in 90 days and after 180 days, the project will be set automatically as inactive. You can set your project active at any time, as long as:

  • There has been commits to the project's open repository or
  • There has been a beta release of the documentation produced so far or
  • Provide a detailed Roadmap

Importance of a well thought out Roadmap

Many Incubator project leaders struggle with creating a realistic planning, which should be based on their available resources and time. A well thought out plan makes a difference between a procrastinating project and a successful one. The important aspect of this is, that the project leader is able to create a plan based on his situation. The following is an example of a Roadmap, which has focused to produce a Documentation first release in a year and a basic outline how they plan to cover 4 essential aspects which are Research & Development, Marketing, Planning and Goals.


RoadmapIncubatorProjectExample2.PNG

"Your [project] roadmap should tell a coherent story about the likely growth of your product. Each release should build on the previous one and move you closer towards your vision. Your roadmap should be convincing and realistic: Don’t speculate or oversell your [project]. Be clear who your audience is: An internal roadmap talks to development, marketing, sales, service, and the other groups involved in making your [project] a success; and external one talks to existing and prospective customers." Extracted from : "[10 Tips for Creating an Agile Product Roadmap]"

Project Monitoring for LABS/Flagship

These project represent the best OWASP has to offer, therefore monitoring of these projects is closely supervised.

For Code and Tools

For projects holding Flagship status, we closely monitor their health every 6 months on the following, among other key indicators:

  • Can the project be built correctly?
  • Does the project has any activity(commits) in the last 6 months?
  • Does the project had any releases in the last 6 months?
  • Has the project leaders updated his wiki or website to reflect latest releases?

For Documentation

For this part, we are working on the development of an adequate assessment criteria The following is a draft of the new process proposal: Proposal for Reviewing OWASP Document projects

OWASP Project Graduation

The Project Graduation Process is an optional process undertaken at the request of a project leader using the Incubator Graduation Form. The purpose of this process is to move a project from the OWASP Incubator into the OWASP Labs. In order to be considered for OWASP Labs, an Incubator project must have submitted an OWASP reviewed deliverable, and obtained at least two (2) positive responses for each of the core criteria project health questions.

The review centers around the following core questions. Each core question has three (3) specific questions made up of binary queries. A project must receive at least two (2) positive responses from each reviewer in two of the binary questions, to warrant a postive response for the core question. Each core question must receive a positive response from both project reviewers to pass the Project Health Assessment for Incubator Projects.

To request graduation for your project please use the Project Graduation Application

OWASP Project Health Assessment

The Project Health Assessment is an optional process undertaken at the request of a project leader when he/she applies for Project Graduation for projects going from Incubator to LAB and from LAB to Flagship. The purpose of this assessment is to determine whether a project meets the minimum criteria of an OWASP Project outlined in the Project Health Assessment Criteria Document. If a project passes the assessment, it then becomes eligible to graduate into the OWASP Labs Project stage. In order to be considered for OWASP Labs, an Incubator project must have submitted an OWASP reviewed deliverable, and obtained at least two (2) positive responses for each of the core criteria project health questions.

OWASP Project Deliverable/Release Assessment

The Project Deliverable/Release Review is an optional process undertaken at the request of a project leader using the Project Deliverable Review Form. The purpose of this process is to review a project’s progress, and to make sure the project is heading in the right direction based on the roadmap they provided at project inception.

Reviews must be performed by two (2) OWASP Chapter or Project Leaders, and their review must answer affirmatively to at least the first two (2) core Project Deliverable/Release Review questions. A project must pass the OWASP Project Deliverable/Release Assessment in order to graduate into the OWASP Labs Project stage.


The Brand Usage Rules

See OWASP's The Brand Usage Rules for details.

Project Icons & Templates

See OWASP'S Project Icons & Templates for details.

(Following links and images are provided for a quick overview only, the primary page is Project Icons & Templates).

If you require more assistance with these files and/or templates, please contact the OWASP staff for assistance

OWASP Operational Wiki Template

OWASP Example Template: DO NOT EDIT

Owasp logo

Owasp logo Owasp logo 1c

Owasp logo Owasp logo Owasp logo Owasp logo

Owasp logo rev icon Owasp logo flat Owasp logo icon

OpenSAMM

OpenSAMM Icons

Construction:

Construction black Construction blue construction olive

Deployment:

Deployment black Deployment blue Deployment olive

Governance:

governance black governance blue governance olive

Verification:

Verification black verification blue Verification olive

Book Cover Files

See OWASP's Project Icons & Templates for details.

Lulu Guide

Download the Book Cover Zip File



BookImage 01.jpg

OWASP Project Infrastructure

  • OWASP Project Lifecycle: The OWASP Projects Lifecycle represents a balance between keeping a very loose structure around OWASP projects, and ensuring that OWASP consumers are not confused about a project’s maturity and quality. The lifecycle stage allows consumers to easily identify mature projects, and projects that are proofs of concept, experimental, and classified as prototypes in their current state.


  • Incubator Project: OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway. The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity. The label also allows project leaders to leverage the OWASP name while their project is still maturing.


  • Labs Project: OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.


  • Flagship Project: The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.


  • Project Benefits: The standard list of resources and incentives made available to project leaders based on their project's current maturity level.


OWASP Project Reviews

  • Project Reviews: Project reviews are the method OWASP uses to establish a minimal baseline of project characteristics and release quality. Reviews are not mandatory, but they are necessary if a project leader wishes to graduate to the next level of maturity within the OWASP Global Projects infrastructure. Projects can be reviewed when an Incubator project wishes to graduate into the OWASP Labs designation, and project releases can be reviewed if they want the quality of their deliverable to be vouched for by OWASP.


  • Project Reviewer Pool: The project reviewer pool is made up of veteran reviewers who have proven themselves dedicated to executing quality reviews of projects.


  • Project Graduation: The Project Graduation Process is an optional process undertaken at the request of a project leader using the Incubator Graduation Form. The purpose of this process is to move a project from the OWASP Incubator into the OWASP Labs.


  • Project Health Assessment: The Project Health Assessment is an optional process undertaken at the request of a project leader when he/she applies for Project Graduation The purpose of this assessment is to determine whether a project meets the minimum criteria of an OWASP Project outlined in the Project Health Assessment Criteria Document.


  • Project Release: A project release refers to the final deliverable a project produces. It is the final product of the project.


  • Project Deliverable/Release Review: The Project Deliverable/Release Review is an optional process undertaken at the request of a project leader using the Project Deliverable Review Form. The purpose of this process is to review a project’s progress, and to make sure the project is heading in the right direction based on the roadmap they provided at project inception.


OWASP Projects Processes

  • Project Processes: The set of streamlined processes that exist to help projects move smoothly through the OWASP Project Lifecycle.


  • Project Inception Process: The Project Inception Process is how a brand new idea becomes an OWASP Project. Such projects are labeled as OWASP Incubator projects. The process involves submitting the proposed project name, project leader information, project description, project roadmap, and selecting an appropriate open-source license for the project using the New Project Form on the Projects Portal.


  • Project Donation Process: The Project Donation Process is used for a project that has an existing functional release, but is not currently associated with OWASP. This process is the primary mechanism by which individuals or organizations can transfer the ownership of their project’s copyright to OWASP.


  • Project Transition Process: The Project Transition Process is used to transition leadership of a project to a new project leader. This is a simple automated process to transfer the relevant accounts, mailing lists, and other project resources to the new project leader.


  • Project Abandonment Process: The Project Abandonment Process was put in place for those occasions in which a project leader is no longer able to manage their project, and has not been able to find a suitable replacement for the leader role. Project Abandonment can also occur when the project leader feels his/her project has become obsolete. Under these circumstances, the acting project leader is encourage do submit the Project Abandonment Form found in the Projects Portal.


  • Incubator Graduation Process: The Incubator Graduation Process is an optional process undertaken at the request of a project leader using the Incubator Graduation Form. The purpose of this process is to move a project from the OWASP Incubator into the OWASP Labs.


Projects at Conferences

  • AppSec Conferences: OWASP AppSec conferences bring together industry, government, security researchers, and practitioners to discuss the state of the art in application security. This series was launched in the United States in 2004 and Europe in 2005. Global AppSec conferences are held annually in North America, Latin America, Europe, and Asia Pacific.


  • Open Source Showcase: The Open Source Showcase is an OWASP AppSec Conference event module designed to give Open Source project leaders the opportunity to demo their projects.


  • OWASP Project Track: The OWASP Project Track is an OWASP AppSec Conference event module designed to give OWASP Project leaders the opportunity to showcase their projects as an official conference presenter.


OWASP Projects General

  • OWASP Code of Ethics: The OWASP Code of Ethics are the set of guidelines and principles that the OWASP Foundation expects all of its members and conference attendees to abide by. A copy of the Code of Ethics can be found here in the OWASP About page.


OWASP Projects, a global division of the OWASP Foundation, is run under the same world wide not-for-profit charitable status as all the foundation strategic groups. OWASP provides a platform for contributors to share their work while providing them with the project and community support they need throughout their project development. All OWASP Projects are run by volunteers and they rely on personal donations and sponsorship to continue their development. Donate to OWASP Projects, and we promise to spend your money wisely on open source initiatives.

This is how your money can help:

  • $20 could help us spread the word on the importance of open source initiatives in the Application Security industry.
  • $100 could help fund OWASP project demos at major conferences.
  • $250 could help get our volunteer Project Leaders to speaking engagements.


Donate Button.jpg


If you need any help with anything projects related, or if you simply need some more information, please do not hesitate to [Please contact the OWASP Projects Manager for more information. Contact Us].

PROJECT REVIEWS RESTART November 2016

Steps for Project Graduation Review:

Process Starts when Project Leader Requests a Graduation Review this is done through a Project Graduation Application.

Project Coordinator send link to the the Project Review Form for the Project Leader to provide the assessment.

Senior Techinical Coordinator reviews the assessment received and works with the Project Leader if there are any questions. Once reviewed the assessment is passed to the Project Coordinator..

Project Coordinator Reviews the request and adds to the Volunteer Job Board for outreach to the community - http://owasp.force.com/volunteers/GW_Volunteers__Volunteerhttps://www.tfaforms.com/393806sJobListing Once volunteer signs up and chooses a project review then the Project Coordinator sends the link to the Volunteer with instructions to the google doc for the Project Review (Sample DOC)

There will need to be at least two reviewers for each Project Review along with the Senior Technical Coordinator to finalize the results.

Senior Technical Coordinator could process a review if the there is lack of reviewers.

Senior Technical Coordinator/Volunteers has about 2-4 weeks to complete the Project Review .

Senior Technical/ Volunteer works with the Project Leader on any information or questions.

The time to complete can be extended to up to a an additional week.

Senior Technical Coordinator provides recommendations.

Project Coordinator sends Project Review to the community for feedback.

Community Leaders can also process a review if they choose to disagree with the review.

Project Graduation is announced by Connector and other social media

Current OWASP Project Review Guidelines Link below: Project Reviews Guideline

Subcategories

This category has the following 132 subcategories, out of 132 total.

H

J

M

N

O

Y

Pages in category "OWASP Project"

The following 200 pages are in this category, out of 419 total.

(previous page) (next page)

O

(previous page) (next page)