This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP EU Summit 2008 Marketing Texts

From OWASP
Jump to: navigation, search

This page contains texts that are used on the the [OWASP EU Summit 2008 - Marketing Push]

See also OWASP_EU_Summit_2008--PRESS for more briefing texts

OWASP EU Summit 08

With the theme 'Setting the AppSec agenda for 2009', the OWASP Summit will be a worldwide gathering of OWASP leaders and key industry players to present and discuss the latest OWASP tools, documentation projects, and web application security trends. Join us in Portugal in just a few short weeks! This venue hosts a diverse selection of training courses along with technical and business tracks, making it THE place to learn about web application security and the resources OWASP has available for use today.

Setting the Web Application Security Agenda for 2009: OWASP Invites You to Join Our Summit in Portugal http://www.owasp.org/index.php/OWASP_EU_Summit_2008.


Working Session

Two Way internationalization working session

Hello All

Please help me identify people attending OWASP Summit at Portugal that might be interested in participating on this working session. This is what we want to achieve by the end of the session:

  • Define guidelines to develop translation guidelines for non Latin languages (Russian, Arabian, Korean, etc.),
  • Identify translation efforts on OWASP materials in progress.
  • Define if large language translations should be OWASP projects
  • Generate traction on new full translation initiatives (Materials, site and tools)
  • Identify best way to track materials ready to translate (to or from English)
  • Check if a "translator/intermediary" method would work for OWASP to allow non-English people create chapters, contact leaders, etc.

This is great opportunity to "spread the word on application security" by enriching OWASP materials/ideas with non-English speakers contribution boosting OWASP philosophy exposure exponentially :)

So if you know anyone that might be interested please ask her/him to enroll in the following page:

https://www.owasp.org/index.php/OWASP_Working_Session_-_Two-way_Internationalization_of_OWASP_Content

Also you can share with them the links to OWASP Internationalization and OWASP Spanish projects (both pages in English) to start learning about this internationalization efforts at OWASP.

Regards, Juan Carlos

OWASP chapter best practices in Portugal

Hi fellow EU chapter leaders,

As we have the OWASP Summit in our 'back-yard' :-), this is a good opportunity to join us in Portugal. Moreover the working session http://www.owasp.org/index.php/Best_Practices_for_OWASP_Chapter_Leaders needs your input and help.

If you can't make it: send us your input / questions / ...

If you are already registered: come join us at the work session and add your name to the participants list

cu all in sunny Algarve !

regards

Seba

Training

Classic ASP Security using OWASP tools Training

Hello OWASP Leaders

If you are from the "old school" or are in contact with classic ASP applications, you might be interested in this training course at OWASP-Summit. Classic ASP 2.0 and 3.0 applications are still largely used as this technology is more than 10 years old and was largely used. there are thousands of sites on the wild that need guidance on the security arena. This is where OWASP can come up and provide help for “making the Web a better place”.

This 1 day training session will be held on Monday Nov 3rd. You will learn how to develop, test and protect Classic ASP applications using well known OWASP tools, these are the main topics:

  • Secure programming on ASP using OWASP ESAPI (All the Top 10 domains are covered)
  • Auditing ASP code with Code Review Project checklist
  • Implementing OWASP Stinger protection for Classic ASP
  • Complementary security best practices.

If you are interested or want more info about the course feel free to reply back to me

Also feel free to distribute this email to others or send them the course link http://www.owasp.org/index.php/OWASP_EU_Summit_2008_Training#Classic_ASP_Security_using_OWASP_tools

Regards, Juan Carlos