This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Template:OWASP Overview New"

From OWASP
Jump to: navigation, search
m
 
(93 intermediate revisions by 9 users not shown)
Line 1: Line 1:
<IfLanguage Is="en">
+
Every vibrant technology marketplace needs an unbiased source of information on best practices as well as an active body advocating open standards. In the Application Security space, one of those groups is the Open Web Application Security Project&trade; (or OWASP for short).
The Open Web Application Security Project (OWASP) is a 501c3 not-for-profit worldwide charitable organization focused on improving the security of application software. Our mission is to make application security [https://www.owasp.org/index.php/Category:OWASP_Video visible,] so that [http://www.owasp.org/index.php/Industry:Citations people and organizations can make informed decisions] about true application security risks. Everyone is free to participate in OWASP and <u>all of our materials</u> are available under a free and open software license.
 
  
You'll find everything '''[[About OWASP|about OWASP]]''' here on our wiki and current information on our [http://owasp.blogspot.com OWASP Blog]. Please feel free to make changes and improve our site. There are hundreds of people around the globe who review the changes to the site to help ensure quality. If you're new, you may want to check out our '''[[Getting Started|getting started]]''' page. Questions or comments should be sent to one of our many '''[http://lists.owasp.org/mailman/listinfo mailing lists]'''If you like what you see here and want to support our efforts, please consider '''[[Membership|becoming a member]]'''.<br>
+
The Open Web Application Security Project (OWASP) is a [https://www.irs.gov/charities-non-profits/charitable-organizations/exemption-requirements-section-501c3-organizations  501(c)(3)] worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security [https://www.owasp.org/index.php/Category:OWASP_Video visible,] so that [https://www.owasp.org/index.php/Industry:Citations individuals and organizations] are able to make informed decisionsOWASP is in a unique position to provide impartial, practical information about AppSec to individuals, corporations, universities, government agencies, and other organizations worldwide. Operating as a community of like-minded professionals, OWASP issues software tools and knowledge-based documentation on application security.
  
We ask that the community look out for [http://www.owasp.org/index.php?title=OWASP_brand_usage_rules inappropriate uses of the OWASP brand] including our name, domain, logos, project names, and other trademarks and report issues to owasp(@)owasp.org. OWASP Foundation does not endorse or recommend commercial products or services allowing our community to remain vendor agnostic.  
+
Everyone is free to participate in OWASP and <u>all of our materials</u> are available under a free and open software license.  You'll find everything '''[[About OWASP|about OWASP]]''' here on or linked from our wiki and current information on our [http://owasp.blogspot.com OWASP Blog]. OWASP <b>does not endorse or recommend commercial products or services</b>, allowing our community to remain vendor neutral with the collective wisdom of the best minds in software security worldwide.
  
</IfLanguage><IfLanguage Is="es">
+
We ask that the community look out for [https://www.owasp.org/index.php?title=OWASP_brand_usage_rules inappropriate] uses of the OWASP brand including use of our name, logos, project names, and other trademark issues.  
El proyecto abierto de seguridad en aplicaciones Web (OWASP por sus siglas en inglés) es una comunidad abierta y libre de nivel mundial enfocada en mejorara la seguridad en las aplicaciones de software. Nuestra mision es hacer la seguridad en aplicaciones "visible", de manera que las organizaciones pueden hacer desiciones informadas sobre los riesgos en la seguridad de aplicaciones. Todo mundo es libre de participar en OWASP y en todos los materiales disponibles bajo una licensia de software libre y abierto. La fundación OWASP es una organización sin ánimo de lucro 501c3 que asegura la disponibilidad y apoyo permanente para nuestro trabajo.
 
  
<div align="center">[http://www.owasp.org/index.php/OWASP_NYC_AppSec_2008_Conference https://www.owasp.org/images/6/6e/Nyc_intro_mov.png]</div>
+
There are thousands of [https://www.owasp.org/index.php?title=Special:ActiveUsers&limit=500 active wiki users] around the globe who review the changes to the site to help ensure quality. If you're new, you may want to check out our '''[[Getting Started|getting started]]''' page. As a global group of volunteers with over 45,000 participants, questions or comments should be sent to one of our many '''[https://lists.owasp.org/mailman/listinfo mailing lists]''' focused on a topic or directed to the staff using the <b> [https://owasporg.atlassian.net/servicedesk/customer/portal/7/group/18/create/72 OWASP Contact Us Form]. </b> <br>
  
Encontrará todo '''[[About OWASP|sobre OWASP]]''' aqui en nuestro wiki. Por favor siéntase libre de hacer cambios y mejorar nuestro sitio. Hay cientos de personas en todo el mundo que revisa los cambios a el sítio para ayudar a asegurar la calidad del contenido. Si es nuevo, puede querer leer nuestrá página '''[[Getting Started|iniciando]]'''.  Sus preguntas y comentarios deben ser enviados a una de nuestras muchas '''[http://lists.owasp.org/mailman/listinfo listas de distribución]''' o puede contactarnos directamente en '''[https://www.owasp.org/index.php/About_OWASP#Structure [email protected]]'''.  Si le gusta lo que ve aqui y quiere apoyar nuestros esfuerzos, por favor considere '''[[Membership|convertirse en un miembro]]'''.
+
<center><b>[https://www.owasp.org/index.php/Category:OWASP_Project Pick an OWASP Project] [https://www.owasp.org/index.php/Category:OWASP_Chapter#Joining_your_local_chapter Find Your Local OWASP Chapter]</b> </center>
</IfLanguage>
 

Latest revision as of 19:28, 14 March 2019

Every vibrant technology marketplace needs an unbiased source of information on best practices as well as an active body advocating open standards. In the Application Security space, one of those groups is the Open Web Application Security Project™ (or OWASP for short).

The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations are able to make informed decisions. OWASP is in a unique position to provide impartial, practical information about AppSec to individuals, corporations, universities, government agencies, and other organizations worldwide. Operating as a community of like-minded professionals, OWASP issues software tools and knowledge-based documentation on application security.

Everyone is free to participate in OWASP and all of our materials are available under a free and open software license. You'll find everything about OWASP here on or linked from our wiki and current information on our OWASP Blog. OWASP does not endorse or recommend commercial products or services, allowing our community to remain vendor neutral with the collective wisdom of the best minds in software security worldwide.

We ask that the community look out for inappropriate uses of the OWASP brand including use of our name, logos, project names, and other trademark issues.

There are thousands of active wiki users around the globe who review the changes to the site to help ensure quality. If you're new, you may want to check out our getting started page. As a global group of volunteers with over 45,000 participants, questions or comments should be sent to one of our many mailing lists focused on a topic or directed to the staff using the OWASP Contact Us Form.

Pick an OWASP Project - Find Your Local OWASP Chapter