This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Press"

From OWASP
Jump to: navigation, search
m
m
Line 7: Line 7:
 
Featured projects include:
 
Featured projects include:
  
* OWASP Top 10 (The OWASP Top Ten provides a powerful awareness document for web application security. The OWASP Top Ten represents a broad consensus about what the most critical web application security flaws are)
+
* OWASP Top 10 (The OWASP Top Ten provides a powerful awareness document for web application security. The OWASP Top Ten represents a broad consensus about what the most critical web application security flaws are) http://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
http://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
 
  
 
* OWASP WebGoat (WebGoat is a deliberately insecure J2EE web application maintained by OWASP designed to teach web application security lessons. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat application
 
* OWASP WebGoat (WebGoat is a deliberately insecure J2EE web application maintained by OWASP designed to teach web application security lessons. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat application

Revision as of 00:04, 6 June 2009


About OWASP

The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. There are over 130 OWASP Local Chapters world-wide that are free and open to anyone to attend.
OWASP tools and documents can be used to detect and to guard against security-related design and implementation flaws, as well as to add security-related activities into YOUR Software Development Life Cycle (SDLC). For more information please visit http://www.owasp.org or view a powerpoint overview of OWASP - Click Here

Featured projects include:

  • OWASP WebGoat (WebGoat is a deliberately insecure J2EE web application maintained by OWASP designed to teach web application security lessons. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat application

http://www.owasp.org/index.php/Category:OWASP_WebGoat_Project

More About OWASP Projects

Upcoming OWASP Events

July 2009 - OWASP New Zealand Day 2009 - New Zealand
July 13th - 2 track conference, University of Auckland, Auckland, New Zealand (Registrations are Open)
August 2009 - AppSec Academia Symposium
September 2009 - OWASP AppSec Ireland 2009
September 10th - 1-Day Conference at Trinity College in Dublin
October 2009 - OWASP AppSec Brazil 2009
October 7- 27th-30th Conference and tutorials at Câmara dos Deputados, Anexo II, Praça dos Três Poderes
November 2009 - OWASP AppSec US 2009 - Washington, D.C.