This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

GPC/Meetings/2013-08-02

From OWASP
Revision as of 22:40, 10 February 2013 by Samantha Groves (talk | contribs)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

Project Division Updates

Currently Working On

  • New Project Web Page
    • Working on implementing suggestions, and fixing issues the community has made me aware of.
    • Organizing projects by: Governance, Construction, Verification, and Deployment.
    • Developing "how to maintain & make an OWASP Project successful" section.
    • Making a flow chart of project life cycle.
    • Looking into building searchable tables so people can re-order or filter information.
    • Putting together project stage wiki templates.
  • Allocated Reboot Funds from 2012
    • OWASP Development Guide: $5,000 USD
    • OWASP ZAP: $5,000 USD
    • OWASP Testing Guide: $5,000 USD
    • OWASP ESAPI: $5,000 USD
    • OWASP Code Review Guide: $5,000 USD
    • OWASP WebGoat PHP: : $5,000 USD
  • List of Funds for Projects via Donations
    • Due to Projects
    • Alison and Kate kindly put this together for us.
    • Now, we have an accurate record of what projects have funds and how much.
    • This does not include grant funding.
  • Guidebooks Project Management
    • The Guidebooks Projects have now begun their work.
    • We are in the process of choosing a collaborative platform that will satisfy our project needs.
    • GanttProject is a strong option, and Salesforce's free program is another option.
    • Start Date: February 4th 2013
    • End Date: June 4th 2013
  • Daily Project based queries and requests
    • This has not changed much since I began the post: questions are very similar in nature.
    • Global AppSec questions.
    • Funding queries.
    • Travel availability.
    • Project based administrative help.
    • Project status information.
    • Several project donations questions.
    • OWASP LinkedIn Updates.
    • What's happening with projects, questions.

Grants Updates

  • Guidebooks Grant
  1. Amount: $25,000
  2. Status: We are still waiting for payment.
  • ESAPI Proposal
  1. Amount: $25,000
  2. Status: The ESAPI proposal is still being reviewed.
  • ModSecurity Grant Writing
  1. Amount: $30,000
  2. Status: The ModSecurity proposal is still being reviewed.
  • Google Grants Proposal
  1. Amount: $120,00 in Adwords Funds
  2. Status: I have begun managing the Adwords account regularly. I am waiting until we reach the implementation phase with our marketing company.
  3. Tom has asked for $25,000 for AppSec USA.
  4. I am looking into how we can make this happen for him
  • OWASP Static Analysis Tools Funding: DHS
  1. There is a possibility of funding some of our Static Analysis tools.
  2. The interested party is a different department within the DHS.
  3. I will reach out to him next week.
  4. Question: Does he want to fund the development of our tools?
  • Total Grant Funds Awarded: $145,000 for 2013.