This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Press"

From OWASP
Jump to: navigation, search
Line 23: Line 23:
  
 
* OWASP Testing Guide ("best practice" penetration testing framework) http://www.owasp.org/index.php/Category:OWASP_Testing_Project  
 
* OWASP Testing Guide ("best practice" penetration testing framework) http://www.owasp.org/index.php/Category:OWASP_Testing_Project  
 +
 +
= 2014 Press Releases=
 +
  
 
= Press Inquiries =
 
= Press Inquiries =
Line 28: Line 31:
 
For any inquiries about OWASP, OWASP Projects, or for interviews and/or backgrounds, please utilize our [http://sl.owasp.org/contactus CONTACT FORM] so we can track and route your request.
 
For any inquiries about OWASP, OWASP Projects, or for interviews and/or backgrounds, please utilize our [http://sl.owasp.org/contactus CONTACT FORM] so we can track and route your request.
  
= Press Releases =
+
= Old Press Releases =
  
 
* March 12, 2012: AppSec DC Press Release: [[http://owasp.blogspot.com/2012/03/appsecdc-2012.html http://owasp.blogspot.com/2012/03/appsecdc-2012.html]]
 
* March 12, 2012: AppSec DC Press Release: [[http://owasp.blogspot.com/2012/03/appsecdc-2012.html http://owasp.blogspot.com/2012/03/appsecdc-2012.html]]

Revision as of 01:49, 16 August 2014


The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. There are over 70 OWASP Local Chapters world-wide that are free and open to anyone to attend. OWASP tools and documents can be used to detect and to guard against security-related design and implementation flaws, as well as to add security-related activities into your Software Development Life Cycle (SDLC).

For additional detail about OWASP, leadership, and corporate details, please refer to the About OWASP page.

Featured projects include:

  • OWASP WebGoat (WebGoat is a deliberately insecure J2EE web application maintained by OWASP designed to teach web application security lessons. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat application http://www.owasp.org/index.php/Category:OWASP_WebGoat_Project

For any inquiries about OWASP, OWASP Projects, or for interviews and/or backgrounds, please utilize our CONTACT FORM so we can track and route your request.


For more information on OWASP events, please see The OWASP Conference page

For coverage of what is currently going on within OWASP: