This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Summit 2011 Attendee/Summit Attendees Funds - Ranking for 10th Jan 2010"

From OWASP
Jump to: navigation, search
(Created page with '==Stats page (for OWASP Summit Attendees)== ==Confirmed need funds== Abraham Kang , Achim Hoffmann , Antonio Fontes , Anurag Agarwal , Cecil Su , Eduardo Neves , Gandhi Aryaval…')
 
 
(13 intermediate revisions by the same user not shown)
Line 1: Line 1:
==Stats page (for OWASP Summit Attendees)==
+
[[Summit_2011 | Back to main Summit 2011 page]]
==Confirmed need funds==
 
Abraham Kang , Achim Hoffmann , Antonio Fontes , Anurag Agarwal , Cecil Su , Eduardo Neves , Gandhi Aryavalli , Helen Gao , Jeremy Long , John Steven , Juan Carlos Calderon , Mateo Martinez , Matthew Chalmers , Mike Zusman , Mohd Fazli Azran , Ofer Maor , Pavol Luptak , Ralf Reinhardt , Ralph Durkee , Raul Siles , Robert Hansen , Ryan Barnett , Steven van der Baan , Talal AlBasha , Vishal Garg ,
 
  
===Ranking - Funding available $20,000 (NOT COMPLETE AND UNDER DEVELOPMENT) - THE VALUES/RANKING BELOW ARE NOT FINAL===
+
==Summit Attendees Funds - Ranking for 10th Jan 2010)==
 +
===Ranking and Funding status===
 
{| border="1"
 
{| border="1"
 
! Position
 
! Position
Line 213: Line 212:
 
| To be funded next  
 
| To be funded next  
 
|}
 
|}
===Ranking (details)===
+
==Detailed information on leader's activities==
 
# '''Juan Carlos Calderon: 21 points ''':  
 
# '''Juan Carlos Calderon: 21 points ''':  
 
## ''Projects'': Classic ASP Security Project, Spanish, InternationalizationOWASP Top 10 2010 Spanish Translation, ESAPI For Classic ASP rewrite to plain ActiveX in progress (Authentication and Authorization classes migrated [not tested yet])OWASP Top 10 (English version), OpenSAMM Spanish translation (PDF still to be published by Pravir)
 
## ''Projects'': Classic ASP Security Project, Spanish, InternationalizationOWASP Top 10 2010 Spanish Translation, ESAPI For Classic ASP rewrite to plain ActiveX in progress (Authentication and Authorization classes migrated [not tested yet])OWASP Top 10 (English version), OpenSAMM Spanish translation (PDF still to be published by Pravir)

Latest revision as of 01:52, 19 January 2011

Back to main Summit 2011 page

Summit Attendees Funds - Ranking for 10th Jan 2010)

Ranking and Funding status

Position Name # of Points Projected Cost Cost SubTotal Extra Funds needed Status
1 Juan Carlos Calderon 21 $1,913 $1,913 $0 Approved
2 Ralph Durkee 14 $1,350 $3,263 $0 Approved
3 Ofer Maor 14 $1,100 $4,363 $0 Approved
4 Ralf Reinhardt 12 $800 $5,163 $0 Approved
5 Cecil Su 11 $2,056 $7,219 $0 Approved
6 Helen Gao 11 $1,570 $8,789 $0 Approved
7 Robert Hansen 8 $1,703 $10,492 $0 Approved
8 Achim Hoffmann 7 $800 $11,292 $0 Approved
9 Ryan Barnett 7 $1,896 $13,188 $0 Approved
10 Eduardo Neves 6 $1,970 $15,158 $0 Approved
11 Pavol Luptak 6 $800 $15,958 $0 Approved
12 John Steven 6 $1,896 $17,854 $0 Approved
13 Matthew Chalmers 6 $1,876 $19,730 $0 Approved
14 Mateo Martinez 5 $2,300 $22,030 $2,300 To be funded next
15 Anurag Agarwal 5 $1,570 $23,600 $3,870 To be funded next
16 Talal AlBasha 3 $1,712 $25,312 $5,582 To be funded next
17 Vishal Garg 3 $1,023 $26,335 $6,605 To be funded next
18 Antonio Fontes 2 $1,006 $27,341 $7,611 To be funded next
19 Abraham Kang 2 $1,938 $29,279 $9,549 To be funded next
20 Gandhi Aryavalli 2 $1,853 $31,132 $11,402 To be funded next
21 Mohd Fazli Azran 2 $2,230 $33,362 $13,632 To be funded next
22 Steven van der Baan 1 $1,020 $34,382 $14,652 To be funded next
23 Mike Zusman 1 $1,570 $35,952 $16,222 To be funded next
24 Raul Siles 0 $865 $36,817 $17,087 To be funded next
25 Jeremy Long 0 $1,703 $38,520 $18,790 To be funded next

Detailed information on leader's activities

  1. Juan Carlos Calderon: 21 points :
    1. Projects: Classic ASP Security Project, Spanish, InternationalizationOWASP Top 10 2010 Spanish Translation, ESAPI For Classic ASP rewrite to plain ActiveX in progress (Authentication and Authorization classes migrated [not tested yet])OWASP Top 10 (English version), OpenSAMM Spanish translation (PDF still to be published by Pravir)
    2. Releases: Classic ASP Security Project, Spanish, InternationalizationTop 2007 Spanish Translation, Testing Guide Translation, Code Review Translation, OWASP Website project pages translation, Stinger 1.0 for Classic ASP
    3. Chapters: OWASP Aguascalientes Chapter
    4. Conference: OWASP Day Mexico 2010
  2. Ralph Durkee: 14 points :
    1. Committee: Conferences
    2. Chapters: Rochester
    3. Conference: Rochester Security Summit 08, Rochester Security Summit 09, Rochester Security Summit 10
  3. Ofer Maor: 14 points :
    1. Chapters: Israel
    2. Conference: OWASP Israel 2010, OWASP Israel 2009, OWASP Israel 2008, OWASP Israel 2007
  4. Ralf Reinhardt: 12 points :
    1. Committee: Industry
    2. Chapters: OWASP Stammtisch Initiative
    3. Conference: AppSec Germany '09, AppSec Germany '10
  5. Cecil Su: 11 points :
    1. Releases: OWASP Testing Guide v 3.0 in Japanese, OWASP Top 10 in Indonesian, OWASP Top 10 in JapaneseTesting Guide 3.0
    2. Committee: Education
    3. Chapters: Singapore
    4. Conference: OWASP CtF Organizer at GovWare 2010
  6. Helen Gao: 11 points :
    1. Projects: Leader of OWASP Chinese Project
    2. Releases: OWASP Chinese Top 10Internationalization Project contributor.OWASP newsletter contributor and translator
    3. Chapters: Founder and leader of Long Island, Representative of China Chapter.
    4. Conference: China Summit
  7. Robert Hansen: 8 points :
    1. Projects: Testing Guide 2.0, OWASP Browser Security Project
    2. Releases: CAL9000 , anti-XSS Cheat Sheet
    3. Committee: Connections
    4. Chapters: Austin
  8. Achim Hoffmann: 7 points :
    1. Projects: EnDe ProjectBest Practice: Proposal of Security Assessments of Web Applications, OWASP Best Practices: Use of Web Application Firewalls
    2. Chapters: German Chapter Board Member
  9. Ryan Barnett: 7 points :
    1. Projects: ModSecurity Core Rule SetHTTP Post Tool, AppSensorTop 10 for 2010, Securing WebGoat with ModSecurity
    2. Releases: ModSecurity 2.1.1 and 2.1.0 and 2.0.10 and 2.0.9 and 2.0.10 and 2.0.9 and 2.0.8 and 2.0.7ModSecurity 2.0.6 and 2.0.5 and 2.0.4 and 2.0.3 and 2.0.2 and 2.0.1 and 2.0.0
  10. Eduardo Neves: 6 points :
    1. Projects: Positive Security Project
    2. Chapters: Curitiba
    3. Conference: AppSec Brasil 2010
  11. Pavol Luptak: 6 points :
    1. Releases: Testing Guide v3, Testing Guide 4.0
    2. Chapters: Slovak
  12. John Steven: 6 points :
    1. Projects: 'No Fluff' TrackSAMM Definition, ESAPI Review Summit, O2 Platform
    2. Chapters: NoVA
  13. Matthew Chalmers: 6 points :
    1. Projects: Application Security Requirements
    2. Committee: Global Chapter Committee
    3. Chapters: Milwaukee
  14. Mateo Martinez: 5 points :
    1. Chapters: Uruguay
    2. Conference: OWASP Day Uruguay 2010
  15. Anurag Agarwal: 5 points :
    1. Projects: OWASP CVL Project LeaderOWASP Development Guide LeaderOWASP testing guide
    2. Chapters: NYNJ board member
  16. Talal AlBasha: 3 points :
    1. Projects: OWASP July and September and December newsletter translation to Arabic
    2. Chapters: Syria
  17. Vishal Garg: 3 points :
    1. Projects: Development Guide 3.0OWASP Tools ProjectOWASP Common Vulnerability List
  18. Antonio Fontes: 2 points :
    1. Chapters: Geneva
  19. Abraham Kang: 2 points :
    1. Projects: Ajax Security GuideOWASP Development Guide 3.0
  20. Gandhi Aryavalli: 2 points :
    1. Projects: ASDR Participation
    2. Releases: ASDR Participation
  21. Mohd Fazli Azran: 2 points :
    1. Chapters: Malaysia
  22. Steven van der Baan: 1 points :
    1. Projects: CTF Project
  23. Mike Zusman: 1 points :
    1. Projects: Mobile Security Project
  24. Raul Siles: 0 points :
  25. Jeremy Long: 0 points :