This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Thailand"

From OWASP
Jump to: navigation, search
Line 12: Line 12:
 
สถานที่: รร.โนโวเทล กรุงเทพ แพลตตินั่ม ห้อง Sapphire 1
 
สถานที่: รร.โนโวเทล กรุงเทพ แพลตตินั่ม ห้อง Sapphire 1
  
รายละเอียด: [https:/www.thaicert.or.th/training/owasp www.thaicert.or.th/training/owasp]
+
รายละเอียด: [https://www.thaicert.or.th/training/owasp www.thaicert.or.th/training/owasp]
  
  

Revision as of 11:03, 1 July 2013

OWASP Thailand

Welcome to the Thailand chapter homepage. The current chapter leader is ThaiCERT Teamlead. Point of Contact is Mr.Nuttachot Dusitanont ([email protected]). We are open to work with anyone to promote application security in Thailand.

<paypal>Thailand</paypal>


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


OWASP Thailand Chapter News

งาน: ETDA and OWASP: Open Web and Application Security Day (งานอบรมเชิงปฎิบัติการในการพัฒนา Secure Web Application)

เวลา: วันอังคารและพุธที่ 9-10 กรกฎาคม 2556

สถานที่: รร.โนโวเทล กรุงเทพ แพลตตินั่ม ห้อง Sapphire 1

รายละเอียด: www.thaicert.or.th/training/owasp



OWASP Thailand Chapter Ethics Statement

OWASP in Thailand is an inclusive organization that is open to all. Our overarching ethics statement is:

 - ETHICS: We adhere to the highest ethics at all times.
 - TEAMWORK:   We work together as a team to promote web application security in Thailand.
 - COLLABORATION:  We share our knowledge to benefit web application security in Kingdom of Thailand.
 - DIVERSITY: We encourage everyone to participate in OWASP Thailand.  Foreigners, Thais, Professors, Web Masters, Programmers, Everyone!
 - INCLUSIVITY:  We are an inclusive organization, open to all interested in web application security. 
 - TRANSPARENCY: We are open and transparent in all of our activities.

Local News

Changed Log

OWASP is pleased to announce the arrival of OWASP 2.0!

OWASP 2.0 utilizes the MediaWiki portal to manage and provide the latest OWASP related information. Enjoy!