This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Template:OWASP Overview New"

From OWASP
Jump to: navigation, search
m
m
Line 2: Line 2:
 
The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. Our mission is to make application security [https://www.owasp.org/index.php/Category:OWASP_Video visible,] so that people and organizations can make informed decisions about true application security risks. Everyone is free to participate in OWASP and <u>all of our materials</u> are available under a free and open software license. The OWASP Foundation is a 501c3 not-for-profit charitable organization that ensures the ongoing availability and support for our work from [http://www.owasp.org/index.php/Template:OWASP_Members_Horizontal Individuals], [http://www.owasp.org/index.php/Template:OWASP_Members_Horizontal Organization Supporters] & [http://www.owasp.org/index.php/Template:OWASP_Members_Horizontal Accredited University Supporters].<br><br>   
 
The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. Our mission is to make application security [https://www.owasp.org/index.php/Category:OWASP_Video visible,] so that people and organizations can make informed decisions about true application security risks. Everyone is free to participate in OWASP and <u>all of our materials</u> are available under a free and open software license. The OWASP Foundation is a 501c3 not-for-profit charitable organization that ensures the ongoing availability and support for our work from [http://www.owasp.org/index.php/Template:OWASP_Members_Horizontal Individuals], [http://www.owasp.org/index.php/Template:OWASP_Members_Horizontal Organization Supporters] & [http://www.owasp.org/index.php/Template:OWASP_Members_Horizontal Accredited University Supporters].<br><br>   
  
You'll find everything '''[[About OWASP|about OWASP]]''' here on our wiki. Please feel free to make changes and improve our site. There are hundreds of people around the globe who review the changes to the site to help ensure quality. If you're new, you may want to check out our '''[[Getting Started|getting started]]''' page. Questions or comments should be sent to one of our many '''[http://lists.owasp.org/mailman/listinfo mailing lists]'''. Or you can contact us directly at '''[https://www.owasp.org/index.php/About_OWASP#Structure [email protected]]'''.  If you like what you see here and want to support our efforts, please consider '''[[Membership|becoming a member]]'''.
+
You'll find everything '''[[About OWASP|about OWASP]]''' here on our wiki and current information on our [http://owasp.blogspot.com OWASP Blog]. Please feel free to make changes and improve our site. There are hundreds of people around the globe who review the changes to the site to help ensure quality. If you're new, you may want to check out our '''[[Getting Started|getting started]]''' page. Questions or comments should be sent to one of our many '''[http://lists.owasp.org/mailman/listinfo mailing lists]'''. Or you can contact us directly at '''[https://www.owasp.org/index.php/About_OWASP#Structure [email protected]]'''.  If you like what you see here and want to support our efforts, please consider '''[[Membership|becoming a member]]'''.
 
</IfLanguage><IfLanguage Is="es">
 
</IfLanguage><IfLanguage Is="es">
 
El proyecto abierto de seguridad en aplicaciones Web (OWASP por sus siglas en inglés) es una comunidad abierta y libre de nivel mundial enfocada en mejorara la seguridad en las aplicaciones de software. Nuestra mision es hacer la seguridad en aplicaciones "visible", de manera que las organizaciones pueden hacer desiciones informadas sobre los riesgos en la seguridad de aplicaciones. Todo mundo es libre de participar en OWASP y en todos los materiales disponibles bajo una licensia de software libre y abierto. La fundación OWASP es una organización sin ánimo de lucro 501c3 que asegura la disponibilidad y apoyo permanente para nuestro trabajo.
 
El proyecto abierto de seguridad en aplicaciones Web (OWASP por sus siglas en inglés) es una comunidad abierta y libre de nivel mundial enfocada en mejorara la seguridad en las aplicaciones de software. Nuestra mision es hacer la seguridad en aplicaciones "visible", de manera que las organizaciones pueden hacer desiciones informadas sobre los riesgos en la seguridad de aplicaciones. Todo mundo es libre de participar en OWASP y en todos los materiales disponibles bajo una licensia de software libre y abierto. La fundación OWASP es una organización sin ánimo de lucro 501c3 que asegura la disponibilidad y apoyo permanente para nuestro trabajo.

Revision as of 04:41, 15 July 2009

The Open Web Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license. The OWASP Foundation is a 501c3 not-for-profit charitable organization that ensures the ongoing availability and support for our work from Individuals, Organization Supporters & Accredited University Supporters.

You'll find everything about OWASP here on our wiki and current information on our OWASP Blog. Please feel free to make changes and improve our site. There are hundreds of people around the globe who review the changes to the site to help ensure quality. If you're new, you may want to check out our getting started page. Questions or comments should be sent to one of our many mailing lists. Or you can contact us directly at [email protected]. If you like what you see here and want to support our efforts, please consider becoming a member.