This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Summer of Code 2008"

From OWASP
Jump to: navigation, search
(Updates)
 
(5 intermediate revisions by the same user not shown)
Line 1: Line 1:
 
{|  
 
{|  
! width="300" align="center" |  
+
! width="700" align="center" |  
 
! width="500" align="center" |  
 
! width="500" align="center" |  
 
|-
 
|-
 
| align="center"|[[Image:SoC 08 Logo.jpg]]
 
| align="center"|[[Image:SoC 08 Logo.jpg]]
 
| align="left"|
 
| align="left"|
* '''Main Links'''   
+
*'''MAIN LINKS'''   
 
* [[OWASP Summer of Code 2008 Press Release|Press Release]]   
 
* [[OWASP Summer of Code 2008 Press Release|Press Release]]   
 
* [http://owaspsoc2008.wordpress.com/ OWASP Summer of Code 2008 Blog]  
 
* [http://owaspsoc2008.wordpress.com/ OWASP Summer of Code 2008 Blog]  
Line 98: Line 98:
 
| align="CENTER" | LXstudios, [mailto:[email protected] Deb Brewer]  
 
| align="CENTER" | LXstudios, [mailto:[email protected] Deb Brewer]  
 
|}
 
|}
 
 
{| class="wikitable" style="text-align:center"
 
{| class="wikitable" style="text-align:center"
 
! width="800" height="18" bgcolor="#FFFFFF" align="CENTER" valign="MIDDLE" | '''Projects Above 50% Completion'''
 
! width="800" height="18" bgcolor="#FFFFFF" align="CENTER" valign="MIDDLE" | '''Projects Above 50% Completion'''
Line 142: Line 141:
  
 
{|  
 
{|  
! width="500" align="left"|
+
! width="200" align="left"|
 +
! width="1000" align="left"|
 
|-
 
|-
| align="center"|__TOC__
+
| align="left"|__TOC__
|}
+
| align="left"|
 
 
 
== Updates ==
 
== Updates ==
* [[OWASP Summer of Code 2008 Previous Updates|'''PREVIOUS''']]
 
  
* '''CURRENT'''
+
''' FEBRUARY  7, 2009''' - '''OWASP SUMMER OF CODE 2008 - CLOSING PROCESS.'''
''' FEBRUARY  7, 2008''' - '''OWASP SUMMER OF CODE 2008 - CLOSING PROCESS.'''
 
  
# Even if the OWASP Summer of Code final deliveries were expected to be ready to be presented in the OWASP Summit i.e. by November, 4th, 2008, it has been agreed that '''all projects totally completed until Monday the 16th March can still be paid'''. please make a last effort and find a couple of cycles to close this matter and allow us to send you off the second part of your much deserved payment.
+
# Even if the OWASP Summer of Code final deliveries were expected to be ready to be presented in the OWASP Summit i.e. by November, 4th, 2008, it has been agreed that '''all projects totally completed until Monday the 16th March, 2009, can still be paid'''. Please make a last effort and find a couple of cycles to close this matter and allow us to send you off the second part of your much deserved payment.
 
# Drum Roll! '''The new season of code is being designed and will be soon launched!'''
 
# Drum Roll! '''The new season of code is being designed and will be soon launched!'''
 +
* [[OWASP Summer of Code 2008 Previous Updates|'''Previous Updates''']].
 +
|}
  
 
== Overview ==
 
== Overview ==
Line 163: Line 162:
  
 
== Who Can Apply? ==
 
== Who Can Apply? ==
__TOC__
 
 
 
* The only requirement is that the candidate shows the potential to accomplish the project's objectives/deliveries and the commitment to dedicate the time required to complete it in the appropriate period.
 
* The only requirement is that the candidate shows the potential to accomplish the project's objectives/deliveries and the commitment to dedicate the time required to complete it in the appropriate period.
 
* Current active OWASP Project Contributors (including Project leaders) are encouraged to apply.  
 
* Current active OWASP Project Contributors (including Project leaders) are encouraged to apply.  

Latest revision as of 23:18, 31 August 2009

SoC 08 Logo.jpg


Projects

100% Completion Projects Author
OWASP Testing Guide v3 Matteo Meucci
OWASP Ruby on Rails Security Guide v2 Heiko Webers
OWASP Live CD 2008 Project Matt Tesauro
OWASP Code review guide, V1.1 Eoin Keary
OWASP AntiSamy .NET Arshan Dabirsiaghi
OWASP .NET Project Leader Mark Roxberry
OWASP Source Code Review OWASP Projects James Walden
OWASP AppSensor - Detect and Respond to Attacks from Within the Application Michael Coates
OWASP Backend Security Project Carlo Pelliccioni
OWASP Securing WebGoat using ModSecurity Stephen Evans
OWASP Teachable Static Analysis Workbench Dmitry Kozlov and Igor Konnov
OWASP Access Control Rules Tester Andrew Petukhov
OWASP Skavenger Matthias Rohr
OWASP Online code signing and integrity verification service for open source community (OpenSign Server) Phil Potisk and Richard Conway
OWASP Code Crawler Alessio Marziali
OWASP OpenPGP Extensions for HTTP - Enigform and mod_openpgp Arturo 'Buanzo' Busleiman
OWASP Application Security Verification Standard Mike Boberski
OWASP Classic ASP Security Project Juan Carlos Calderon
OWASP UI Component Verification Project (a.k.a. OWASP JSP Testing Tool) Jason Li
OWASP SQL Injector Benchmarking Project (SQLiBENCH) Bedirhan Urgun and Mesut Timur
OWASP Spanish Project Juan Carlos Calderon
OWASP Internationalization Guidelines Project Juan Carlos Calderon
GTK+ GUI for w3af project Facundo Batista
OWASP Book Cover & Sleeve Design LXstudios, Deb Brewer
OWASP Individual & Corporate Member Packs, Conference Attendee Packs Brief LXstudios, Deb Brewer
Projects Above 50% Completion Author
OWASP Orizon Project Paolo Perego
OWASP Application Security Desk Reference (ASDR) Leonardo Cavallari Militelli
OWASP Application Security Tool Benchmarking Environment and Site Generator refresh Dmitry Kozlov
OWASP Education Project Martin Knobloch
OWASP Python Static Analysis Georgy Klimov
Projects Below 50% Completion Author
OWASP WeBekci Project Bunyamin Demir
OWASP Positive Security Project Eduardo Vianna de Camargo Neves
Inactive Projects Author
OWASP Corporate Application Security Rating Guide Parvathy Iyer
OWASP Interceptor Project - 2008 Update Justin Derry

Historical Information

Updates

FEBRUARY 7, 2009 - OWASP SUMMER OF CODE 2008 - CLOSING PROCESS.

  1. Even if the OWASP Summer of Code final deliveries were expected to be ready to be presented in the OWASP Summit i.e. by November, 4th, 2008, it has been agreed that all projects totally completed until Monday the 16th March, 2009, can still be paid. Please make a last effort and find a couple of cycles to close this matter and allow us to send you off the second part of your much deserved payment.
  2. Drum Roll! The new season of code is being designed and will be soon launched!

Overview

  • OWASP is now launching the Summer of Code 2008 (SoC 2008), following the previous OWASP Spring of Code 2007 (SpoC 07), in which 21 projects were sponsored with a budget of US$117,500, and the OWASP Autumn of Code 2006 (AoC 06), in which 9 projects were sponsored with a budget of US$20,000.
  • The SoC 2008 is an open sponsorship program were participants/developers are paid to work on OWASP (and web security) related projects.
  • The SoC 2008 is also an opportunity for external individual or company sponsors to challenge the participants/developers to work in areas in which they are willing to invest additional funding.
  • The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. Our mission is to make application security "visible," so that people and organizations can make informed decisions about application security risks.

Who Can Apply?

  • The only requirement is that the candidate shows the potential to accomplish the project's objectives/deliveries and the commitment to dedicate the time required to complete it in the appropriate period.
  • Current active OWASP Project Contributors (including Project leaders) are encouraged to apply.
  • No member of the OWASP board is allowed to apply for a SoC 2008 sponsorship.
  • There are no any other restrictions on who can apply for a SoC 2008 sponsorship.

How To Participate (To Developers)

  • Ideas to work can be chosen from:
  • To submit a project you have to post it on the OWASP Summer of Code 2008 Applications Page.
    • Please see AoC 06 and SpoC 07 for contents to be included in the Application
    • Note that no sensitive personal details should be posted in that page, i.e., full name, postal address, email, and so on.
  • Once your application is published on the WIKI, send an email to Paulo Coimbra with the following details:
    • Project name;
    • Contact details, i.e., full name, postal address and email.
  • Both Paulo Coimbra and Dinis Cruz can also be contacted for further discussion on issues related to SoC 2008 applications, i.e., project ideas, review of draft applications, etc..

Schedule

  • 3rd March – SoC 2008 season of code is officially launched. Start date for submitting applications.
  • 25th March - Deadline for project applications.
  • 16th April – Publishing of selected applications and start of SoC 2008 projects.
  • 29th June - Participants to report on project status.
  • 15th September - Project completion. Participants should deliver final project report.
  • The new SoC’s deadline will be the first day of the Summit, that is to say November 4.

Jury and Selection Criteria

  • Jury: OWASP Board Members (Jeff Williams, Dave Wichers, Tom Brennan, Sebastien Deleersnyder and Dinis Cruz).
  • There are two methods to select SoC 2008 projects:
    • By direct majority vote (3 out of 5) by the Jury;
    • By selection rating using the criteria defined below.
      • Each project will receive a rating from 1 to 5 on the following categories by each Jury. The final result will be the total value.
        • On the Project:
          • Complete status - What will be the final Completeness State?
          • Complexity - What is the project Complexity and Size?
          • Member Value - How big is the potential added value to Owasp Members?
          • Brand Value - How big is the potential added value to the Owasp Brand?
        • On the Candidate:
          • Past Work - Value of past contributions to OWASP Projects;
          • Deliverability - Proven capability to deliver;
          • Qualitty of Proposal - Global quality of the proposal submited.

Operational Rules

  • Whenever possible the participant should suggest a SoC 2008 Project Reviewer, which will be responsible for reviewing the project’s deliverables and authorize payments.
  • All and each Project Reviewer suggested by participants has to be confirmed by majority vote of the OWASP Board.
  • Whenever the participants fail to suggest a SoC 2008 Project Reviewer, the OWASP Board, by majority vote, will appoint one. The same will happen whenever the reviewer suggested by the participant does not have the required approval.
  • Each and every project should have its Project Progress page always completely updated with all information regarding the project status.
  • The Project Reviewer will provide his assessment twice for each project, respectively with 50% and 100% claimed completion. The Project Reviewer will deliver his evaluation filling in his Project Reviewer Page.
  • Each new project should obtain Reviewers’ agreement that, at least, a Beta Quality stage was achieved.
  • Each project built on previous work done within OWASP (Existing OWASP Projects) should obtain Reviewers’ agreement that a Release Quality stage was achieved.
  • Projects Final Deliveries will be evaluated by an assigned SoC 2008 Reviewer. However, the Jury will provide final oversight.
  • Payments will be made, via Pay Pal, in two instalments, respectively 50% halfway and 50% on completion of the project.
  • Basically, if you do not deliver you will NOT be paid.

General Rules

  • By taking part on SoC 2008, the participant will authorize OWASP to host and advertise without any limitations his participation and all related contents including proposal and all deliveries.
  • All tools, documentation, or any other materials whatsoever, created by the participants within SoC 2008 context must be released under an Open Source Initiative approved license. However, the participant may mirror development on her/his personal infrastructure at her/his option.
  • Participants and OWASP is free to use the results, including code, of the SoC's 2008 code in any way they choose provided it is not in conflict with the license under which the code was developed.
  • OWASP reserves the right, at its sole discretion, to revoke any, and all, privileges associated with participating in this program, and to take any other action it deems appropriate, for no reason or any reason whatsoever. OWASP reserves the right to cancel, terminate or modify the program if it is not capable of completion as planned for any reason.
  • Any situation arising not included in the above mentioned set of rules will be decided according to the discretionary judgement of OWASP Board.

SoC 2008 Budget

  • The initial Budget for SoC 2008 will be US$100,000, and it is funded by OWASP.
  • In parallel with the Request for Proposals, OWASP is also doing a membership drive where all membership fees committed during that period will be allocated to SoC 2008 projects (the new members have the option to choose which projects they would like to sponsor).
  • The funds available will be allocated to select projects. However, strong proposals will be accepted by majority vote of the OWASP Board before the final project selection. Remaining budget will be allocated to remaining projects.
  • Note: The referred budget allocation is just a guideline and the final values will be adjusted based on the successful proposals.