This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Projects/Reports/2013-24-05"

From OWASP
Jump to: navigation, search
 
(4 intermediate revisions by 2 users not shown)
Line 28: Line 28:
 
==Currently Working On==     
 
==Currently Working On==     
  
*'''OWASP Projects at AppSec USA & EU'''
+
*'''OWASP Projects at AppSec USA 2013'''
 
**Planning continues for the project event modules for AppSec USA 2013.  
 
**Planning continues for the project event modules for AppSec USA 2013.  
 
**I am currently working out costs and logistics for the project summit.
 
**I am currently working out costs and logistics for the project summit.
Line 36: Line 36:
 
*'''Women in Security: AppSec USA 2013'''
 
*'''Women in Security: AppSec USA 2013'''
 
**The team is currently working on putting together copy for the Sponsorship document.
 
**The team is currently working on putting together copy for the Sponsorship document.
**The plan is to reach out to different organisations for sponsorship.  
+
**The plan is to reach out to different organizations for sponsorship.  
 
**You can find more information on the [http://appsecusa.org/2013/activities/owasp-women-in-application-security-appsec-program/ AppSec USA website].  
 
**You can find more information on the [http://appsecusa.org/2013/activities/owasp-women-in-application-security-appsec-program/ AppSec USA website].  
 
**We are currently attempting to raise $3,000.00 for each winner.
 
**We are currently attempting to raise $3,000.00 for each winner.
Line 42: Line 42:
 
**The total amount we are requesting is $6,000.00 to cover conference fee, training fee, travel and accommodation for both winners.  
 
**The total amount we are requesting is $6,000.00 to cover conference fee, training fee, travel and accommodation for both winners.  
  
*'''OWASP Projects at AppSec USA & EU'''
+
*'''OWASP Projects at AppSec EU 2013'''
 
**I have decided to take a secondary role in the planning of our project event modules for AppSec EU 2013.  
 
**I have decided to take a secondary role in the planning of our project event modules for AppSec EU 2013.  
 
**I will not be able to attend this year, so I felt it best if the local events team take the initiative with the planning of each event module.  
 
**I will not be able to attend this year, so I felt it best if the local events team take the initiative with the planning of each event module.  
Line 76: Line 76:
 
==Grants Updates==
 
==Grants Updates==
 
*'''Guidebooks Grant'''
 
*'''Guidebooks Grant'''
#Amount: $25,000
+
# Amount: $25,000 USD
#Status: The first payment has been allocated to our project budgets.    
+
# Status: The first payment has been allocated to our project budgets.    
  
 
*'''ESAPI Proposal'''
 
*'''ESAPI Proposal'''
#Amount: $25,000
+
# Amount: $25,000 USD
#Status: The ESAPI proposal is still being reviewed.  
+
# Status: The ESAPI proposal is still being reviewed.  
 
+
# [https://docs.google.com/a/owasp.org/document/d/16ZFXaML8C7aDAZdyTMDDg4BzLr1vUTOz9eqmYE8ZW8U DHS HOST FUNDING PROPOSAL: OWASP ESAPI] (pdf)
 
*'''ModSecurity Grant Writing'''
 
*'''ModSecurity Grant Writing'''
#Amount: $30,000
+
#Amount: $30,000 USD
 
#Status: The ModSecurity proposal is still being reviewed.   
 
#Status: The ModSecurity proposal is still being reviewed.   
  
 
*'''Google Grants Proposal'''
 
*'''Google Grants Proposal'''
#Amount: $120,00 in Adwords Funds
+
#Amount: $120,000 USD  in Adwords Funds
 
#Status: We now have a better idea of the initiatives and tasks we must undertake to better leverage this award. We will discuss possible solutions during our Mid-Term (6-12 month) marketing planning.  
 
#Status: We now have a better idea of the initiatives and tasks we must undertake to better leverage this award. We will discuss possible solutions during our Mid-Term (6-12 month) marketing planning.  
  
Line 96: Line 96:
  
  
*'''Total Grant Funds Awarded: $145,000 for 2013.'''
+
*'''Total Grant Funds Awarded: $145,000 USD for 2013.'''

Latest revision as of 18:15, 31 May 2013

OWASP Global Projects Report

  • Project Applications
    • VCR Project
    • Windows Binary Executable Files Security Checks
    • Wordpress Security Checklist
    • Simple Host Base Incidence Detection System
    • Chat Application

Currently Working On

  • OWASP Projects at AppSec USA 2013
    • Planning continues for the project event modules for AppSec USA 2013.
    • I am currently working out costs and logistics for the project summit.
    • I am in the process of outlining the project leader workshop.
    • The workshop will be a 45 - 50 minute interactive presentation for current and potential OWASP Project Leaders.
  • Women in Security: AppSec USA 2013
    • The team is currently working on putting together copy for the Sponsorship document.
    • The plan is to reach out to different organizations for sponsorship.
    • You can find more information on the AppSec USA website.
    • We are currently attempting to raise $3,000.00 for each winner.
    • We plan on having 2 winners for 2013.
    • The total amount we are requesting is $6,000.00 to cover conference fee, training fee, travel and accommodation for both winners.
  • OWASP Projects at AppSec EU 2013
    • I have decided to take a secondary role in the planning of our project event modules for AppSec EU 2013.
    • I will not be able to attend this year, so I felt it best if the local events team take the initiative with the planning of each event module.
    • I will continue to provide support to the local event planning team as needed.
  • Determining Active Project Status
    • This is a status update on this initiative.
    • I am reaching out to each leader individually to confirm these pieces of data for all 154 projects.
    • Flagship projects are completed.
    • Labs are completed.
    • Incubator projects are in the 2nd of 4 phases.
  • European Commission Grant Opportunity: Proposal Status
    • Seba and I have finished our work on the OWASP section of the European Commission grant proposal.
    • The grant opportunity has the potential to help a hand full of OWASP projects with resources and funds.
    • Seba and I presented our internal proposal to proceed to the Board of Directors last week, and it was approved.
    • The proposal has now been submitted to the European Commission.
    • We expect to hear back from the EU Commission with a decision towards the end of 2013.
  • Daily Project based queries and requests
    • This has not changed much since I began the post: questions are very similar in nature.
    • Global AppSec questions.
    • Funding queries.
    • Travel availability.
    • Project based administrative help.
    • Project status information.
    • Several project donations questions.
    • Marketing questions.
    • Grant funding questions.
    • OWASP Social Media Updates.
    • What's happening with projects, questions.

Grants Updates

  • Guidebooks Grant
  1. Amount: $25,000 USD
  2. Status: The first payment has been allocated to our project budgets.
  • ESAPI Proposal
  1. Amount: $25,000 USD
  2. Status: The ESAPI proposal is still being reviewed.
  3. DHS HOST FUNDING PROPOSAL: OWASP ESAPI (pdf)
  • ModSecurity Grant Writing
  1. Amount: $30,000 USD
  2. Status: The ModSecurity proposal is still being reviewed.
  • Google Grants Proposal
  1. Amount: $120,000 USD in Adwords Funds
  2. Status: We now have a better idea of the initiatives and tasks we must undertake to better leverage this award. We will discuss possible solutions during our Mid-Term (6-12 month) marketing planning.
  • European Commission Grant Proposal
  1. Amount: €250,000
  2. Status: This proposal has been completed and submitted.


  • Total Grant Funds Awarded: $145,000 USD for 2013.