This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "China-Mainland"

From OWASP
Jump to: navigation, search
('''会员介绍''')
('''会员介绍''')
Line 59: Line 59:
 
[mailto:[email protected] wuwu], [mailto:[email protected] 董安波],  
 
[mailto:[email protected] wuwu], [mailto:[email protected] 董安波],  
 
[mailto:[email protected] 叶志强], [mailto:[email protected] 钟晨鸣], [mailto:[email protected] 王继刚], [mailto:[email protected] 张俊], [mailto:[email protected] shujing],  
 
[mailto:[email protected] 叶志强], [mailto:[email protected] 钟晨鸣], [mailto:[email protected] 王继刚], [mailto:[email protected] 张俊], [mailto:[email protected] shujing],  
[mailto:[email protected] 周超凡], [mailto:[email protected] Huang Sheng], [mailto:[email protected] 徐震], [mailto:[email protected] 王申南], [mailto:[email protected] 朱辉], [mailto:[email protected] 温智超], [mailto:[email protected] Tony], [mailto:[email protected]  薄一峰], [mailto:[email protected] 王曙], [mailto:[email protected] 蒋正秋]
+
[mailto:[email protected] 周超凡], [mailto:[email protected] Huang Sheng], [mailto:[email protected] 徐震], [mailto:[email protected] 王申南], [mailto:[email protected] 朱辉], [mailto:[email protected] 温智超], [mailto:[email protected] Tony], [mailto:[email protected]  薄一峰], [mailto:[email protected] 王曙], [mailto:[email protected] 蒋正秋], [mailto:[email protected] Lu ZhanPeng], [mailto:[email protected] 咸德玉]

Revision as of 12:47, 21 July 2008

OWASP China logo.jpg


OWASP China-Mainland

Welcome to the China-Mainland chapter homepage. The chapter leader is Rip Torn


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


最新活动

OWASP中国华东应用安全沙龙

  1. 议题:主要讨论应用安全技术的发展趋势,目前主流的应用安全技术交流与分享。
  2. 时间:2008.6.22 13:30-17:30
  3. 地点:杭州 郭庄
  4. 报名:请直接发送邮件到[email protected] (请包含个人信息,以及关注的内容或者想参与交流的主题,owasp中国分会会员可直接参加)

(本次沙龙费用由亚龙安恒友情赞助,欢迎各位的积极参与)

技术分享

  1. 警惕网络群注风暴的逼近:当龙卷风或者特大暴风雪来临之际, 往往显得特别宁静. 希望这个不会应验到国内的网站上。因为在过去的几个月内国外已经连续发生两次的网站群注风暴. 总共有十几万个网站在短短几天内被无情摧残, 更重要的是, 所有访问这些网站的无辜网民也成了最终的受害者. 各类盗号木马百花齐放.【资源下载
  2. Pangolin是一款Windows平台下的自动化SQL注入渗透测试工具,感谢Vincent Chao提供OWASP中国分会专用版Pangolin.Pangolin工具下载基本使用手册

会员专享区

大家可以免费加入OWASP中国分会,会员可享有:

  1. 应用安全技术交流邀请函
  2. 商业web、DB安全软件体验版
  3. 国内外最新的安全技术资料

加入OWASP中国分会

对OWASP中国分会会员可以完全开放分会的所有安全资源(安全工具、安全资料等)

可以优先获得各种安全技术交流邀请函

加入分会前,请您仔细阅读分会会员守则,申请会员加入,请将如下信息邮件发送给会长

  1. 邮件标题:申请加入OWASP中国分会(姓名)
  2. 姓名:
  3. 单位:
  4. 职位:
  5. 电子邮件:
  6. 联系电话:
  7. 个人研究方向:

发送申请后,请加入OWASP中国分会的邮件列表,通过群发邮件地址 [email protected] 可以同会员交流讨论各种安全技术,同时,也可以优先获得我们的内部研究资源!

会员介绍

President: Rip Torn

Vice President: Frank Fan CISSP, CISA, GCIA, GCIH, SCJD, SCEA,美国加州大学计算机科学硕士, 十多年网络安全和Web应用安全经验. 05, 06连续两年美国黑帽子大会讲演者. 对Web应用安全深度攻防有着多年的理论和实际经验.

Member:

Jessie Shen, 吴建强, 胡珀, totoro, 宋申雷, where, Martin, 郑歆炜, wuwu, 董安波, 叶志强, 钟晨鸣, 王继刚, 张俊, shujing, 周超凡, Huang Sheng, 徐震, 王申南, 朱辉, 温智超, Tony, 薄一峰, 王曙, 蒋正秋, Lu ZhanPeng, 咸德玉