This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "SanDiego"

From OWASP
Jump to: navigation, search
 
(40 intermediate revisions by 6 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=San Diego|extra=The chapter leader is [mailto:[email protected] Jeromie Jackson]
+
{{Chapter Template|extra=|chaptername=San Diego|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-sandiego|emailarchives=http://lists.owasp.org/pipermail/owasp-sandiego}} 
<paypal>SanDiego</paypal>
 
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-sandiego|emailarchives=http://lists.owasp.org/pipermail/owasp-sandiego}}  
 
  
 
<u>'''Local News'''</u>  
 
<u>'''Local News'''</u>  
  
Commercial applications often need to be assessed to ensure their security claims are being upheld. Custom applications are often updated and need an independent review to ensure vulnerabilities are not being exposed. We will cover the recent activities and research at OWASP, and then HP will speak about manually assessing web application vulnerabilities. Aditionally, this is a great opportunity to network with a unique list of involved security professionals. and Websense has been gracious enough to allow us to hold our meetings at their headquarters. I look forward to a great meeting!
+
We are now using MeetUp for all of our updates.  Please visit: <br>
 +
http://www.meetup.com/Open-Web-Application-Security-Project-San-Diego-OWASP-SD/<br>
  
<br>
 
  
Date:    October 22, 2009
+
<u>OWASP San Diego Board</u>
Time:    6:00PM - 7:30PM PDT
+
*[mailto:tom.spencer@owasp.org Tom Spencer]
Location: Websense Corporate Office
+
*[mailto:stephan@owasp-sd.org Stephan Chenette]
          10240 Sorrento Valley Rd     
 
          San Diego, California  92121
 
 
 
Contact: Jeromie Jackson- CISSP, CISM
 
          Jeromie.Jackson@tig.com
 
          858.205.3645
 
 
 
Please RSVP: [http://tinyurl.com/143brp tinyurl.com/143brp]
 
  
 +
[[Category:United_States]]
 
[[Category:California]]
 
[[Category:California]]

Latest revision as of 21:57, 5 July 2016

OWASP San Diego

Welcome to the San Diego chapter homepage.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG  

Local News

We are now using MeetUp for all of our updates. Please visit:
http://www.meetup.com/Open-Web-Application-Security-Project-San-Diego-OWASP-SD/


OWASP San Diego Board