This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Press

From OWASP
Revision as of 14:18, 12 January 2011 by Justin42 (talk | contribs)

Jump to: navigation, search


About OWASP

The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. There are over 130 OWASP Local Chapters world-wide that are free and open to anyone to attend.
OWASP tools and documents can be used to detect and to guard against security-related design and implementation flaws, as well as to add security-related activities into YOUR Software Development Life Cycle (SDLC). For more information please visit http://www.owasp.org or view a powerpoint overview of OWASP - Click Here

For additional detail about OWASP, leadership, and corporate details, please refer to the About OWASP page.

Featured projects include:

  • OWASP WebGoat (WebGoat is a deliberately insecure J2EE web application maintained by OWASP designed to teach web application security lessons. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat application http://www.owasp.org/index.php/Category:OWASP_WebGoat_Project

Press Enquiries

For any enquiries about OWASP, OWASP Projects, or for interviews and/or backgrounds, please contact the OWASP Global Connections Committee at [email protected].

Press Releases

OWASP Top 10 2010 Press Releases

OWASP ASVS Press Releases

  • Coming soon!

OWASP Common Numbering Press Releases

  • Coming soon!

OWASP Development Guide Press Releases

OWASP ESAPI Press Releases

  • Coming soon!

OWASP Legal Press Releases

  • Coming soon!


Upcoming OWASP Events

For more information on OWASP events, please see The OWASP Conference page

OWASP News

For coverage of what is currently going on within OWASP, see the OWASP blog - Click Here

For the regular OWASP Newsletter - Click Here