This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Template:OWASP Overview New"

From OWASP
Jump to: navigation, search
Line 1: Line 1:
 +
<IfLanguage Is="en">
 
The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. Our mission is to make application security "visible," so that people and organizations can make informed decisions about application security risks. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license. The OWASP Foundation is a 501c3 not-for-profit charitable organization that ensures the ongoing availability and support for our work.
 
The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. Our mission is to make application security "visible," so that people and organizations can make informed decisions about application security risks. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license. The OWASP Foundation is a 501c3 not-for-profit charitable organization that ensures the ongoing availability and support for our work.
  
 
You'll find everything '''[[About OWASP|about OWASP]]''' here on our wiki. Please feel free to make changes and improve our site. There are hundreds of people around the globe who review the changes to the site to help ensure quality. If you're new, you may want to check out our '''[[Getting Started|getting started]]''' page. Questions or comments should be sent to one of our many '''[http://lists.owasp.org/mailman/listinfo mailing lists]'''. Or you can contact us directly at '''[mailto:[email protected]?subject=OWASP_question [email protected]]'''.  If you like what you see here and want to support our efforts, please consider '''[[Membership|becoming a member]]'''.
 
You'll find everything '''[[About OWASP|about OWASP]]''' here on our wiki. Please feel free to make changes and improve our site. There are hundreds of people around the globe who review the changes to the site to help ensure quality. If you're new, you may want to check out our '''[[Getting Started|getting started]]''' page. Questions or comments should be sent to one of our many '''[http://lists.owasp.org/mailman/listinfo mailing lists]'''. Or you can contact us directly at '''[mailto:[email protected]?subject=OWASP_question [email protected]]'''.  If you like what you see here and want to support our efforts, please consider '''[[Membership|becoming a member]]'''.
 +
</IfLanguage><IfLanguage Is="es">
 +
El proyecto abierto de seguridad en aplicaciones Web (OWASP por sus siglas en inglÈs) es una comunidad abierta y libre de nivel mundial enfocada en mejorara la seguridad en las aplicaciones de software. Nuestra mision es hacer la seguridad en aplicaciones "visible", de manera que las organizaciones pueden hacer desiciones informadas sobre los riesgos en la seguridad de aplicaciones. Todo mundo es libre de participar en OWAS y en todos los materiales disponibles bajo una licensia de software libre y abierto. La fundaciÛn OWASP es una organizaciÛn sin ·nimo de lucro 501c3 que asegura la disponibilidad y apoyo permanente para nuestro trabajo.
 +
 +
Encontrar· todo '''[[About OWASP|sobre OWASP]]''' aqui en nuestro wiki. Por favor siÈntase libre de hacer cambios y mejorar nuestro sitio. Hay cientos de personas en todo el mundo que revisa los cambios a el sÌtio para ayudar a asegurar la calidad del contenido. Si es nuevo, puede querer leer nuestr· p·gina '''[[Getting Started|iniciando]]'''.  Sus preguntas y comentarios deben ser enviados a una de nuestras muchas '''[http://lists.owasp.org/mailman/listinfo listas de distribuciÛn]''' o puede contactarnos directamente en '''[mailto:[email protected]?subject=OWASP_question [email protected]]'''.  Si le gusta lo que ve aqui y quiere apoyar nuestros esfuerzos, por favor considere '''[[Membership|convertirse en un miembro]]'''.
 +
</IfLanguage>

Revision as of 18:42, 1 September 2008

The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. Our mission is to make application security "visible," so that people and organizations can make informed decisions about application security risks. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license. The OWASP Foundation is a 501c3 not-for-profit charitable organization that ensures the ongoing availability and support for our work.

You'll find everything about OWASP here on our wiki. Please feel free to make changes and improve our site. There are hundreds of people around the globe who review the changes to the site to help ensure quality. If you're new, you may want to check out our getting started page. Questions or comments should be sent to one of our many mailing lists. Or you can contact us directly at [email protected]. If you like what you see here and want to support our efforts, please consider becoming a member.