This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Press"

From OWASP
Jump to: navigation, search
m
m
Line 3: Line 3:
 
=About OWASP=
 
=About OWASP=
 
The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. There are over 70 OWASP Local Chapters world-wide that are free and open to anyone to attend. OWASP tools and documents can be used to detect and to guard against security-related design and implementation flaws, as well as to add security-related activities into your Software Development Life Cycle (SDLC).  
 
The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. There are over 70 OWASP Local Chapters world-wide that are free and open to anyone to attend. OWASP tools and documents can be used to detect and to guard against security-related design and implementation flaws, as well as to add security-related activities into your Software Development Life Cycle (SDLC).  
 
+
<br/><br/>
 
For additional detail about OWASP, leadership, and corporate details, please refer to the [http://www.owasp.org/index.php/About_The_Open_Web_Application_Security_Project About OWASP] page.
 
For additional detail about OWASP, leadership, and corporate details, please refer to the [http://www.owasp.org/index.php/About_The_Open_Web_Application_Security_Project About OWASP] page.
 
+
<br/><br/>
 
Featured projects include:
 
Featured projects include:
 
+
<br/><br/>
 
* OWASP Top 10 (The OWASP Top Ten provides a powerful awareness document for web application security. The OWASP Top Ten represents a broad consensus about what the most critical web application security flaws are) http://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
 
* OWASP Top 10 (The OWASP Top Ten provides a powerful awareness document for web application security. The OWASP Top Ten represents a broad consensus about what the most critical web application security flaws are) http://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
  

Revision as of 11:37, 16 March 2012


The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. There are over 70 OWASP Local Chapters world-wide that are free and open to anyone to attend. OWASP tools and documents can be used to detect and to guard against security-related design and implementation flaws, as well as to add security-related activities into your Software Development Life Cycle (SDLC).

For additional detail about OWASP, leadership, and corporate details, please refer to the About OWASP page.

Featured projects include:

  • OWASP WebGoat (WebGoat is a deliberately insecure J2EE web application maintained by OWASP designed to teach web application security lessons. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat application http://www.owasp.org/index.php/Category:OWASP_WebGoat_Project

For any inquiries about OWASP, OWASP Projects, or for interviews and/or backgrounds, please utilize our CONTACT FORM so we can track and route your request.

OWASP Top 10 2010 Press Releases

OWASP ASVS Press Releases

  • Coming soon!

OWASP Common Numbering Press Releases

  • Coming soon!

OWASP Development Guide Press Releases

OWASP ESAPI Press Releases

  • Coming soon!

OWASP Legal Press Releases

  • Coming soon!


For more information on OWASP events, please see The OWASP Conference page

For coverage of what is currently going on within OWASP, see the OWASP blog - Click Here

For the regular OWASP Newsletter - Click Here