This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "SanDiego"

From OWASP
Jump to: navigation, search
(Local News)
 
(48 intermediate revisions by 6 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=San Diego|extra=The chapter leader is [mailto:[email protected] Jeromie Jackson]
+
{{Chapter Template|extra=|chaptername=San Diego|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-sandiego|emailarchives=http://lists.owasp.org/pipermail/owasp-sandiego}} 
<paypal>SanDiego</paypal>
 
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-sandiego|emailarchives=http://lists.owasp.org/pipermail/owasp-sandiego}}
 
  
== Local News ==
+
<u>'''Local News'''</u>
  
San Diego, CA – The Open Web Application Security Project (OWASP) of San Diego is holding a chapter meeting February 19th, 2009 from 6:30-8:00 on the topic of how to proactive mitigate web application vulnerabilities- PLEASE RSVP.
+
We are now using MeetUp for all of our updates.  Please visit: <br>
 +
http://www.meetup.com/Open-Web-Application-Security-Project-San-Diego-OWASP-SD/<br>
  
Commercial applications often need to be assessed to ensure their security claims are being upheld.  Custom applications are often updated and need an independent review to ensure vulnerabilities are not being exposed.  We'll discuss how to improve the software development cycle along with techniques on proactively mitigating vulnerabilities should they be introduced on a public webserver.  The presentation will be presented by Imperva & generously hosted at Websense in San Diego.
 
  
Date:    February 19th
+
<u>OWASP San Diego Board</u>
Time:    6:30-8:00
+
*[mailto:tom.spencer@owasp.org Tom Spencer]
Location: 10240 Sorrento Valley Rd
+
*[mailto:stephan@owasp-sd.org Stephan Chenette]
          San Diego, California  92121
 
Contact: Jeromie Jackson- CISSP, CISM
 
          Jeromie.Jackson@comsecinc.com
 
          858-350-3645
 
          '''PLEASE RSVP'''
 
 
 
Press Release can be found at: [http://www.prlog.org/10179776-free-presentation-on-how-to-proactively-manage-web-site-vulnerabilities.html
 
]
 
  
 +
[[Category:United_States]]
 
[[Category:California]]
 
[[Category:California]]

Latest revision as of 21:57, 5 July 2016

OWASP San Diego

Welcome to the San Diego chapter homepage.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG  

Local News

We are now using MeetUp for all of our updates. Please visit:
http://www.meetup.com/Open-Web-Application-Security-Project-San-Diego-OWASP-SD/


OWASP San Diego Board