This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

GPC/Meetings/2013-12-04

From OWASP
Jump to: navigation, search

OWASP Global Projects Report

  • Project Applications
    • OWASP Good Component Practices Project
    • OWASP Bywaf Project
    • OWASP S.T.I.N.G Project

Currently Working On

  • Staff Summit 2013: New York City, USA
    • The majority of the OWASP Staff met for 4 days in New York city for a week long staff working summit.
    • Topics covered include: global marketing, international accounting, SalesForce, project lifecycle, project marketing, chapter funds, etc.
    • A visual workflow for the projects lifecycle was discussed and outlined.
    • Project funds allocation guidelines were discussed.
    • Operational set up in SalesForce for projects was discussed and planned.
  • Projects in SalesForce
    • All existing project meta data has been entered into SalesForce.
    • Currently, I am working on developing the projects dashboard and reporting work flow within SalesForce.
    • Kate and I discussed an organisational structure within SalesForce that we can build and use to manage our projects.
    • SalesForce portals were discussed as a long term solution for our project leaders, project initiative job management, and user data.
    • Short term solution is to create an efficient workflow for me to manage all of this data while our portals are being developed.
  • Project Lifecycle Info-graphic
    • The Ops Team had a long discussion about the project lifecycle, and the visualisation of that information.
    • I wanted to be sure my doodles would make sense to individuals unfamiliar with the process.
    • Several adjustments were made based on team feedback.
    • I am sourcing different design agencies for an info-graphic quote.
  • Internal Marketing Plan
    • The Ops Team had a long discussion about our marketing needs, marketing relationships, and deliverables.
    • We went through each line item and discussed the deliverable in details.
    • The outcome was a list of deliverables that have been approved, require adjustments, or that require a complete re-work.
    • Our list has been communicated to the Marketing company hired to create our deliverables.
  • Daily Project based queries and requests
    • This has not changed much since I began the post: questions are very similar in nature.
    • Global AppSec questions.
    • Funding queries.
    • Travel availability.
    • Project based administrative help.
    • Project status information.
    • Several project donations questions.
    • OWASP LinkedIn Updates.
    • What's happening with projects, questions.

Grants Updates

  • Guidebooks Grant
  1. Amount: $25,000
  2. Status: DHS has sent the first instalment of our grant award.
  • ESAPI Proposal
  1. Amount: $25,000
  2. Status: The ESAPI proposal is still being reviewed.
  • ModSecurity Grant Writing
  1. Amount: $30,000
  2. Status: The ModSecurity proposal is still being reviewed.
  • Google Grants Proposal
  1. Amount: $120,00 in Adwords Funds
  2. Status: We continue to test different keywords and strategies to try and find the best way to leverage this grant award. We are currently testing a strategy for the AppSec USA conference this year. I am seeking assistance from an AdWords expert next week.
  • Total Grant Funds Awarded: $145,000 for 2013.