Tuesday, July 16, 2013

OWASP Connector July 16, 2013


 OWASP Connector July 16, 2013
 Header Logo

PROJECT_SHORT_BANNER (1)


FEATURED OWASP PROJECT

OWASP OpenSAMM Project

The Software Assurance Maturity Model (SAMM) is an open framework to help organizations formulate and implement a strategy for software security that is tailored to the specific risks facing the organization.  SAMM was defined with flexibility in mind such that it can be utilized by small, medium, and large organizations using any style of development.  Additionally, this model can be applied organization-wide, for a single line-of-business, or even for an individual project.  For more information, please visit the OWASP OpenSAMM Project wiki page.

NEW OWASP PROJECTS


OWASP Wordpress Security Checklist Project

While there are several good articles on how to secure a Wordpress installation, there is no project on this topic that people can discuss and contribute to that is a definitive and homogeneous checklist.  This project aims to solve this need.  For more information, please contact the project leader, Dan Vasile.


OWASP Windows Binary Executable Files Security Checks Project

The "Windows Binary Executable Files Security Checks" documentation project aims to provide a security check-list and the tools necessary to assess the security of Windows executable files.  For more information, please contact the project leader Dan Vasile.

OWASP Supporting Legacy Web Applications in the Current Environment Project

Legacy web applications are a reality in life.  Even now, there are several out there, some of them supporting sensitive business areas like banking, insurance, marketing, and idea generation.  As these applications get outsourced for maintenance, security becomes a crucial aspect both from a perspective of outsourcing and the inherent vulnerabilities of the web app.  I would like to highlight these challenges and bring forth the critical security points in legacy web apps.  For more information, please contact the project leader Shruti Kulkarni.

OWASP SeraphimDroid Project

SeraphimDroid is an educational application for android devices that helps users learn about risks and threats coming from other android applications.  SeraphimDroid scans your devices and teaches you about risks and threats coming from application permissions.  For more information, please contact the project leader Nikola Milosevic.


PROJECT ANNOUNCEMENTS

OWASP Project Summit:  AppSec USA

The OWASP Project Summit is a smaller version of the much larger OWASP summits.  This event activity gives our project leaders the opportunity to showcase their project progress, and have attendees sit down and work on project tasks during the event.  It is an excellent opportunity to engage the event attendees, and it gives project leaders the chance to move forward on their project milestones while meeting new potential volunteers that can assist with future milestones.  Register for AppSec USA and don't miss out on this great opportunity to work on an OWASP Project.

OWASP Project Leader Workshop:  AppSec USA

The Project Leader Workshop is a 45 minute event activity that brings together current and potential OWASP project leaders to discuss project related issues and topics.  Register for AppSec USA and don't miss out on this great opportunity to learn more about how to lead an OWASP Project.

OWASP Women in AppSec News!

The Women in AppSec Call for Applicants is now open.  Apply now if you are a female student at either the undergraduate or graduate level, an instructor, or a professional working woman who is interested in sponsorship to attend the AppSec USA 2013 conference in New York City.  Apply here:  Application Form.






 new conf banner
GLOBAL AppSec CONFERENCE ANNOUNCEMENTS
798px-Logo_AppSecEU2013-Nr3backg50
OWASP AppSec EU 2013

The Full Conference Schedule is Online

Pre-conference training classes are filling up fast

A limited number of sponsorship opportunities are still available, contact us to reserve your spot


Banner_Peru
OWASP AppSec LATAM 2013
Call for Training and Call for Papers are now open (Deadline is August 2, 2013) - Click Here to submit your training or your talk

AppSec USA 2013 - Simple Banner
OWASP AppSec USA 2013
Click Here for the full schedule of Talks and Training Classes

Contact Us to secure your sponsorship opportunity for the exhibit hall or for the career fair

Click Here to find out about all the awesome activities planned for the conference (Lockpick Village, Career Fair, OWASP Project Summit, Project and Chapter Workshops, 3K for Charity, and more ...)

CHAPTERS CALL TO ACTION

We want ALL chapters, GLOBALLY, to share in the success of this event.  For each ticket to AppSec USA that your chapter sells between July 15 and August 15, your chapter will receive $50 USD in your chapter's account.  Be sure your referrals enter in the appropriate promotional code during registration.

AppSec USA promotional resources

List of Chapter Codes to be entered during registration

LOCAL AND REGIONAL EVENTS

OWASP China 2013 Forum - July 12-22;
Bejing, Shanghai, and Guangzhou -

OWASP India Conference 2013 - Aug 30-31; New Delhi, India

Ghana Cyber Security - September 5-6; This event is looking for speakers to help grow the OWASP presence in Africa!  Contact Theodore Sagoe for details

OWASP New Zealand Day 2013 - Sept 11-12; Auckland, New Zealand - Call for Presentations, Training, and Sponsorship is OPEN!

LASCON 2013 - Oct 24-25, Austin, TX
Call for proposals is open until July 31 - Submit your proposal!


new outreach banner

PARTNER AND PROMOTIONAL EVENTS
OWASP has partnered with these great events in the latter half of 2013 to grow our community and build awareness around software security.  If you want to learn more about OWASP's involvement or will be attending and want to participate, please

CONTACT US



 new membership banner

CORPORATE MEMBERS


We would like to thank
eLearn Security
for their new membership and
Gotham Digital Science
for their renewal


2013 OFFICIAL BOARD ELECTION UPDATES

The deadline to submit your candidacy is August 16, 2013.

We would like the community to submit interview questions.  These questions will be posed to the candidates during the pre election interviews.
SUBMIT YOUR QUESTIONS


Voting is limited to paid/honorary members who are in good standing as of September 30, 2013.  Be sure to join or renew your membership

2013 WASPY AWARDS

The WASPY (Web Application Security Person of the Year) Awards were started in 2012 with the assistance and sponsorship of Qualys and Trustwave.  This year, the awards will recognize 5 different individuals in 5 different categories.

Take advantage of this opportunity to help OWASP globally recognize members of our community for their efforts to drive awareness of software security through leadership, outreach, and innovation.


SUBMIT YOUR NOMINEE
SPONSOR THE AWARDS

GET YOUR CREDITS!

Register to participate in the OWASP Webinar Series.  This provides an opportunity to review some of the top security talks AND earn CPE credits!

the Next Webinar is scheduled for Wednesday July 24, 2013.  The talk title is:  "Four Axes of Evil" by  HD Moore.  This is a showing of Jerry's AppSec USA 2012 presentation.

Wednesday July 24
Four Axes of Evil:  HD Moore


at 10am EDT
register here
and
at 9pm EDT

register here

Wednesday, August 14
LIVE
Jack Mannino unveils the MAJOR release for GoatDroid

at 10am EDT (Live Webinar)

register here
and
at 9pm EDT (replay of the Live Webinar)

register here

If you are interested in giving a live presentation during the webinar series, please contact us.


CHAPTERS_SHORT_BANNER

active chapters by region



--


Kate Hartmann
+1 301-275-9403

0 Comments:

Post a Comment

Subscribe to Post Comments [Atom]

<< Home