This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Press"

From OWASP
Jump to: navigation, search
m
Line 29: Line 29:
 
* OWASP Testing Guide ("best practice" penetration testing framework) http://www.owasp.org/index.php/Category:OWASP_Testing_Project  
 
* OWASP Testing Guide ("best practice" penetration testing framework) http://www.owasp.org/index.php/Category:OWASP_Testing_Project  
  
====More About OWASP Projects====
+
====Press Enquiries====
  
* [http://www.owasp.org/images/4/41/ASVS_One_Page_Handout.pdf Application Security Verification Standard (ASVS)] - The First Internationally-Recognized Standard for Performing Application Security Assessments.
+
For any enquiries about OWASP, OWASP Projects, or for interviews and/or backgrounds, please contact the OWASP Global Connections Committee at [mailto:press@owasp.org press@owasp.org].
* [https://www.owasp.org/images/3/31/ESAPI_One_Page_Handout.pdf Enterprise Security API (ESAPI)] - Do Not Build Your Own Security Controls!
 
* [http://www.owasp.org/images/a/a1/Legal_One_Page_Handout.pdf Legal Contract Annex] - Build Security In, Before the Building Begins...
 
  
 
====Upcoming OWASP Events====
 
====Upcoming OWASP Events====

Revision as of 22:36, 11 December 2010


About OWASP

The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. There are over 130 OWASP Local Chapters world-wide that are free and open to anyone to attend.
OWASP tools and documents can be used to detect and to guard against security-related design and implementation flaws, as well as to add security-related activities into YOUR Software Development Life Cycle (SDLC). For more information please visit http://www.owasp.org or view a powerpoint overview of OWASP - Click Here

Featured projects include:

  • OWASP WebGoat (WebGoat is a deliberately insecure J2EE web application maintained by OWASP designed to teach web application security lessons. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat application http://www.owasp.org/index.php/Category:OWASP_WebGoat_Project

Press Enquiries

For any enquiries about OWASP, OWASP Projects, or for interviews and/or backgrounds, please contact the OWASP Global Connections Committee at [email protected].

Upcoming OWASP Events

For more information on OWASP events, please see The OWASP Conference page


Links to OWASP Articles

OWASP blog - Click Here


OWASP in the news - Click Here