This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

GPC/Meetings/2013-22-02

From OWASP
Revision as of 07:27, 22 February 2013 by Samantha Groves (talk | contribs)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

Project Division Updates

Currently Working On

  • AppSec APAC 2013
    • I have been at AppSec APAC 2013 from Sunday, 17th.
    • I will be back on Tuesday, 26th.
    • I have taken some photographs at the event. They are posted here.
    • The event was a great success.
  • AppSec APAC 2013: Projects Track
    • JIm's talk went very well.
    • He spoke about ESAPI.
    • Dennis was our second speaker.
    • He spoke about AppSensor.
    • Both talks had a good turn out.
  • Chapter Leader Workshop
    • Chapter Leader Workshop went very well.
    • It was a 2 hour event with an 8 course dinner.
    • There was lots of discussion from chapter leaders & potential leaders from around the globe.
    • Images can be found here.
  • Daily Project based queries and requests
    • This has not changed much since I began the post: questions are very similar in nature.
    • Global AppSec questions.
    • Funding queries.
    • Travel availability.
    • Project based administrative help.
    • Project status information.
    • Several project donations questions.
    • OWASP LinkedIn Updates.
    • What's happening with projects, questions.

Grants Updates

  • Guidebooks Grant
  1. Amount: $25,000
  2. Status: We are still waiting for payment from DHS.
  • ESAPI Proposal
  1. Amount: $25,000
  2. Status: The ESAPI proposal is still being reviewed.
  • ModSecurity Grant Writing
  1. Amount: $30,000
  2. Status: The ModSecurity proposal is still being reviewed.
  • Google Grants Proposal
  1. Amount: $120,00 in Adwords Funds
  2. Status: I have begun managing the Adwords account regularly. I am waiting until we reach the implementation phase with our marketing company.
  • OWASP Static Analysis Tools Funding: DHS
  1. There is a possibility of funding some of our Static Analysis tools.
  2. The interested party is a different department within the DHS.
  3. No word yet from Kevin.
  • Total Grant Funds Awarded: $145,000 for 2013.