This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "SanDiego"

From OWASP
Jump to: navigation, search
Line 6: Line 6:
  
 
<u>'''Local News'''</u>  
 
<u>'''Local News'''</u>  
 +
 +
Here's a video of our last event- Come Join Us!: 
 +
[http://www.magisto.com/video/MlwXO1ANEWErRgViCzE OWASP Capture The Flag (CTF) Event]
  
 
'''OWASP San Diego – Capture the Flag (CTF)''' <br>
 
'''OWASP San Diego – Capture the Flag (CTF)''' <br>

Revision as of 18:53, 31 January 2014

OWASP San Diego

Welcome to the San Diego chapter homepage. The chapter leader is Jeromie Jackson


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG  


Local News

Here's a video of our last event- Come Join Us!: OWASP Capture The Flag (CTF) Event

OWASP San Diego – Capture the Flag (CTF)
The Open Web Application Security Project (OWASP) Chapter in San Diego is holding a meeting to discuss the latest developments in the OWASP organization, and new ideas in leading-edge secure web development. For our January meeting we will be conducting a free training and capture the flag event aimed to improve the knowledge of various web application vulnerabilities. The Challenges are rated beginner to advance. Whether you’re a seasoned security professional, manager of a development department, or an executive with focus on mitigating IT risk, this event will certainly provide insight, guidance, and new ideas for managing a secure software development life-cycle. The event location has generously been hosted by our friends at CyberHive/CyberTech, Enjoy Pizza and refreshments from our friends at HP as you network with some of the best security auditors, researchers, and developers in the San Diego area.

We look forward to seeing you there!


Date
January 29, 2014

Time
6:00pm - 10:00pm

Location
1855 1st Ave. Suite 103
San Diego, CA 92101 (map)

Please RSVP
http://www.meetup.com/Open-Web-Application-Security-Project-San-Diego-OWASP-SD/events/158732812/
619-519-2405



OWASP San Diego Board
Jeromie Jackson - President
Jeff Sutton - Vice President
Tom Spencer - Technical Director
Stephan Chenette - Research Director