This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Press"

From OWASP
Jump to: navigation, search
m
m
Line 36: Line 36:
 
= Press Releases =
 
= Press Releases =
  
'''[http://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project OWASP Top 10 2010] Press Releases'''
+
* March 12, 2012: AppSec DC Press Release: [[http://owasp.blogspot.com/2012/03/appsecdc-2012.html http://owasp.blogspot.com/2012/03/appsecdc-2012.html]]
 
+
* March 9, 2012: OWASP Mission and Principles: [[http://owasp.blogspot.com/2012/03/appsecdc-2012.html http://owasp.blogspot.com/2012/03/appsecdc-2012.html]]
*[http://www.owasp.org/index.php/OWASPTop10-2010-PressRelease OWASP Top 10 for 2010 Released (English)], [http://www.owasp.org/images/c/c1/OWASP_Top_10_PR_-_Spanish.pdf (Spanish)], [http://www.owasp.org/images/1/1a/OWASP_Top_10_PR-French.pdf (French)], [http://www.owasp.org/images/0/00/OWASP_Top_10_PR_gr.pdf (Greek)], [http://www.owasp.org/images/4/48/OWASP_Top_10_PR_-_Chinese.pdf (Chinese)], [http://www.owasp.org/images/e/e7/OWASP_Top_10_PR_THAI.pdf (Thai)]
 
 
 
'''[http://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project OWASP ASVS] Press Releases'''
 
 
 
*Coming soon!
 
 
 
'''[http://www.owasp.org/index.php/Common_OWASP_Numbering OWASP Common Numbering] Press Releases'''
 
 
 
*Coming soon!
 
 
 
'''[http://www.owasp.org/index.php/Category:OWASP_Guide_Project OWASP Development Guide] Press Releases'''
 
 
 
*[http://owasp.blogspot.com/2010/02/owasp-development-guide-project.html OWASP Development Guide Project begins work on next Guide version]
 
 
 
'''[http://www.owasp.org/index.php/Category:OWASP_Enterprise_Security_API OWASP ESAPI] Press Releases'''
 
 
 
*Coming soon!
 
 
 
'''[http://www.owasp.org/index.php/Category:OWASP_Legal_Project OWASP Legal] Press Releases'''
 
 
 
*Coming soon!
 
  
 
<br>  
 
<br>  

Revision as of 11:39, 16 March 2012


The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. There are over 70 OWASP Local Chapters world-wide that are free and open to anyone to attend. OWASP tools and documents can be used to detect and to guard against security-related design and implementation flaws, as well as to add security-related activities into your Software Development Life Cycle (SDLC).

For additional detail about OWASP, leadership, and corporate details, please refer to the About OWASP page.

Featured projects include:

  • OWASP WebGoat (WebGoat is a deliberately insecure J2EE web application maintained by OWASP designed to teach web application security lessons. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat application http://www.owasp.org/index.php/Category:OWASP_WebGoat_Project

For any inquiries about OWASP, OWASP Projects, or for interviews and/or backgrounds, please utilize our CONTACT FORM so we can track and route your request.


For more information on OWASP events, please see The OWASP Conference page

For coverage of what is currently going on within OWASP, see the OWASP blog - Click Here

For the regular OWASP Newsletter - Click Here