This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

China-Mainland

From OWASP
Revision as of 07:35, 8 May 2008 by Rip (talk | contribs)

Jump to: navigation, search

OWASP China logo.jpg


OWASP China-Mainland

Welcome to the China-Mainland chapter homepage. The chapter leader is Rip Torn


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


最新活动

会员专享区

大家可以免费加入OWASP中国分会,会员可享有:

  1. 应用安全技术交流邀请函
  2. 商业web、DB安全软件体验版
  3. 国内外最新的安全技术资料

加入OWASP中国分会

对OWASP中国分会会员可以完全开放分会的所有安全资源(安全工具、安全资料等)

可以优先获得各种安全技术交流邀请函

加入分会前,请您仔细阅读分会会员守则,申请会员加入,请将如下信息邮件发送给会长

  1. 邮件标题:申请加入OWASP中国分会(姓名)
  2. 姓名:
  3. 单位:
  4. 职位:
  5. 电子邮件:
  6. 联系电话:
  7. 个人研究方向:

会员介绍

President: Rip Torn

Vice President: Frank Fan CISSP, CISA, GCIA, GCIH, SCJD, SCEA,美国加州大学计算机科学硕士, 十多年网络安全和Web应用安全经验. 05, 06连续两年美国黑帽子大会讲演者. 对Web应用安全深度攻防有着多年的理论和实际经验.

Member: Jessie Shen