This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Template:Main Left Panel"

From OWASP
Jump to: navigation, search
Line 17: Line 17:
 
|style="color:#000"|
 
|style="color:#000"|
 
<h2>Are You Ready?</h2>
 
<h2>Are You Ready?</h2>
<div>Join OWASP and top industry leaders as we share the next cutting edge technological advancements in software security at one (or both!) of our upcoming premier gatherings:</div>
+
<div>Join OWASP and top industry leaders as we share the next cutting edge technological advancements in software security at our upcoming premier gathering in the US:</div>
 
<br/>
 
<br/>
 
<div style="display:table;">
 
<div style="display:table;">
 
     <div style="display:table-row;">
 
     <div style="display:table-row;">
        <div style="display:table-cell;text-align:center;padding-right:50px">
 
          <div style="font-size:2em;">[https://2018.appsec.eu AppSec EU]</div>
 
        </div>
 
 
         <div style="display:table-cell;text-align:center;padding-left:50px;">
 
         <div style="display:table-cell;text-align:center;padding-left:50px;">
 
           <div style="font-size:2em;">[https://2018.appsecusa.org AppSec USA]</div>
 
           <div style="font-size:2em;">[https://2018.appsecusa.org AppSec USA]</div>
Line 29: Line 26:
 
     </div>
 
     </div>
 
     <div style="display:table-row;">
 
     <div style="display:table-row;">
        <div style="display:table-cell;text-align:center;padding-right:50px;padding-top:8px;">
 
          <div>July 2nd to 6th</div>         
 
        </div>
 
 
         <div style="display:table-cell;text-align:center;padding-left:50px;padding-top:8px;">
 
         <div style="display:table-cell;text-align:center;padding-left:50px;padding-top:8px;">
 
           <div>October 8th to 12th</div>
 
           <div>October 8th to 12th</div>
Line 37: Line 31:
 
     </div>
 
     </div>
 
     <div style="display:table-row;">
 
     <div style="display:table-row;">
        <div style="display:table-cell;text-align:center;padding-right:50px;border-right:1px solid;padding-top:8px;">
 
          <div>The Queen Elizabeth Center (QEII)</div>
 
          <div>London, England, UK</div>
 
        </div>
 
 
         <div style="display:table-cell;text-align:center;padding-left:50px;padding-top:8px;">
 
         <div style="display:table-cell;text-align:center;padding-left:50px;padding-top:8px;">
 
           <div>Fairmont San Jose</div>
 
           <div>Fairmont San Jose</div>
Line 47: Line 37:
 
     </div>
 
     </div>
 
     <div style="display:table-row;">
 
     <div style="display:table-row;">
        <div style="display:table-cell;text-align:center;padding-right:50px;padding-top:8px;">
 
          <div>Thank you for a successful event!</div>
 
          <div>We enjoyed your participation!</div>
 
        </div>
 
 
         <div style="display:table-cell;text-align:center;padding-left:50px;padding-top:8px;">
 
         <div style="display:table-cell;text-align:center;padding-left:50px;padding-top:8px;">
 
           <div>Call for Training/Papers Closed</div>
 
           <div>Call for Training/Papers Closed</div>

Revision as of 17:22, 15 August 2018

Every vibrant technology marketplace needs an unbiased source of information on best practices as well as an active body advocating open standards. In the Application Security space, one of those groups is the Open Web Application Security Project™ (or OWASP for short).

The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations are able to make informed decisions. OWASP is in a unique position to provide impartial, practical information about AppSec to individuals, corporations, universities, government agencies, and other organizations worldwide. Operating as a community of like-minded professionals, OWASP issues software tools and knowledge-based documentation on application security.

Everyone is free to participate in OWASP and all of our materials are available under a free and open software license. You'll find everything about OWASP here on or linked from our wiki and current information on our OWASP Blog. OWASP does not endorse or recommend commercial products or services, allowing our community to remain vendor neutral with the collective wisdom of the best minds in software security worldwide.

We ask that the community look out for inappropriate uses of the OWASP brand including use of our name, logos, project names, and other trademark issues.

There are thousands of active wiki users around the globe who review the changes to the site to help ensure quality. If you're new, you may want to check out our getting started page. As a global group of volunteers with over 45,000 participants, questions or comments should be sent to one of our many mailing lists focused on a topic or directed to the staff using the OWASP Contact Us Form.

Pick an OWASP Project - Find Your Local OWASP Chapter

Are You Ready?

Join OWASP and top industry leaders as we share the next cutting edge technological advancements in software security at our upcoming premier gathering in the US:


October 8th to 12th
Fairmont San Jose
San Jose, CA
Call for Training/Papers Closed


We hope to see you there!

Google Summer of Code

Thank you to our mentors! We had 100% participation in first evaluations of the students.
Students now continue coding and will receive second evaluations July 9th.

View our list of projects at Google Summer of Code

#GSOC #OpenSource

Thank-you-word-cloud-1024x791.jpg

Thank you to our our corporate supporters that enable us to make software security visible, so that individuals and organizations worldwide can make informed decisions about true software security risks. A complete list of our current corporate and academic supporters can be found on our Acknowledgements Page





Hundreds of Hours of AppSec Videos