Copyright © 2004 - The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.

Slides:



Advertisements
Similar presentations
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Advertisements

Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
© S.Gioria OWASP Training Paris – France 26 Avril 2011 Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Delivered October 30, 2013 Indianapolis, IN Coordinator Update on New Membership Structure.
What is itSMF Macedonia?  Non-profit organization affiliated to the itSMF International.  Established as a forum for: – IT service/product providers,
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
Welcomes You As Our Newest Member! We are here to support your business and community needs. Your valuable membership includes business promotional tools,
What is OWASP OWASP Live CD Live Demo Omar Sherin-OWASP Egypt.
Copyright NSTC All rights reserved The North Shore Technology Council Sponsorship Presentation Lyn Kaplan – Sponsorship Committee.
BDPA-Information Technology Thought Leaders Bridging the Gap Between Professionals and Students “Boardroom to Classroom concept”
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Membership Orientation Welcome to the Greater Sandpoint Chamber of Commerce.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright 2008 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Why Attend Rotary Leadership Institute?
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
ISSA-BE Presentation Toon Mordijck Vice President ISSA-BE 14 September 2006.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
The OWASP Foundation Where we are Where we are going Seba DeleersnyderEoin Keary OWASP Foundation Board.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © - The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP AppSec India Aug 2008.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
OWASP Foundation OWASP Where we are.. Where we are going.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
PMI Milwaukee Outreach 2013 Business Plan. Mission Statement PMI Outreach is responsible for creating alliances with business and professional organizations.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
OWASP Leeds OWASP Leeds Chapter OWASP Leeds
OWASP 2009 Membership Drive
OWASP Charlotte What, Why, Where and How
Sebastien Deleersnyder CISSP May, 2006
Bangalore OWASP Chapter 2006 First Chapter Meeting
Agenda About OWASP Upcoming Events
OWASP Update 26-Sep-2012 OWASP Belgium Chapter David Mathy
Presentation transcript:

Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License. The OWASP Foundation OWASP OWASP Educational Program Fabio Cerullo OWASP Global Education Committee September, 2009

OWASP 2 What is OWASP? Open Web Application Security Project –Non-profit, volunteer driven organization All members are volunteers All work is donated by sponsors –Provide free resources to the community Publications, Articles, Standards Testing and Training Software Local Chapters & Mailing Lists –Supported through sponsorships Corporate support through financial or project sponsorship Personal sponsorships from members

OWASP 3 What is OWASP? Open Web Application Security Project –Promotes secure software development –Oriented to the delivery of web oriented services –Focused primarily on the “back-end” than web-design issues –An open forum for discussion –A free resource for any development team

OWASP 4 What is OWASP? What do they provide? –Publications OWASP Top 10 OWASP Guide to Building Secure Web Applications –Software WebGoat WebScarab oLabs Projects.NET Projects –Local Chapters Community Orientation

OWASP –Development of new projects Ability to use available tools and volunteers to generate new projects –Research Fellowships OWASP gives grants to researchers to develop application security tools, guides, publications, etc What does OWASP offer? Over $ 100,000 USD has been granted in research grants.

OWASP Raise awareness of the University worldwide Be recognized as a supporter by posting your university logo on the OWASP website (Image size for logos: gif, jpg or png with a size of 150px X 45px at 72dpi) OWASP and the University can jointly publicize season of code events which provide funding for students or faculty to perform security based research OWASP and the University can work together to host security seminars or provide introductory training sessions for students on OWASP tools, documentation and security skills. NO COST!! What are the benefits of becoming an OWASP member for a University or Educational Center?

OWASP Provide meeting space 2x per year Include OWASP in the education, awareness, and curriculum to students. Encourage students to apply for OWASP Grants and work on projects for OWASP Foundation that will help them build real world industry experience.OWASP Grants What are the prerequisites for a University or Educational Center to become a member?

OWASP Educational Centers working with OWASP OWASP You?

OWASP Visit Thank you! More Information?