This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Press"

From OWASP
Jump to: navigation, search
m
m
Line 41: Line 41:
  
 
====Links to OWASP Articles====
 
====Links to OWASP Articles====
 +
 +
OWASP blog - [http://owasp.blogspot.com Click Here]
 +
<headertabs/>
 +
  
 
OWASP in the news - [http://news.google.com/archivesearch?um=1&ned=us&hl=en&q=OWASP&cf=all Click Here]
 
OWASP in the news - [http://news.google.com/archivesearch?um=1&ned=us&hl=en&q=OWASP&cf=all Click Here]
 
<headertabs/>
 
<headertabs/>

Revision as of 22:27, 11 December 2010


About OWASP

The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. There are over 130 OWASP Local Chapters world-wide that are free and open to anyone to attend.
OWASP tools and documents can be used to detect and to guard against security-related design and implementation flaws, as well as to add security-related activities into YOUR Software Development Life Cycle (SDLC). For more information please visit http://www.owasp.org or view a powerpoint overview of OWASP - Click Here

Featured projects include:

  • OWASP WebGoat (WebGoat is a deliberately insecure J2EE web application maintained by OWASP designed to teach web application security lessons. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat application http://www.owasp.org/index.php/Category:OWASP_WebGoat_Project

More About OWASP Projects

Upcoming OWASP Events

For more information on OWASP events, please see The OWASP Conference page


Links to OWASP Articles

OWASP blog - Click Here


OWASP in the news - Click Here