[prev in list] [next in list] [prev in thread] [next in thread] 

List:       owasp-guide
Subject:    OWASP Foundation Connector
From:       "The OWASP Foundation" <The_OWASP_Foundation () mail ! vresp ! com>
Date:       2015-01-28 19:49:48
Message-ID: 0bd0bf01aa-owasp-guide=progressive-comp.com () mail ! vresp ! com
[Download RAW message or body]

January 28, 2014  |   | www.owasp.org -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/547d258cf4   | \
Contact Us - http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/01e7efa882 \
|  Brought to you by the OWASP Foundation

- #Communications%20Heading              OWASP Foundation 2015
Strategic Goals - #PR%20Edit              Updated Profit Sharing
Model for Events                                  -
#Membership%20Heading              Corporate Members             
Individual Members                                 -
#Conference%20Heading              Global AppSec Events in 2014 -
#Global%20AppSec%20Events              Upcoming Regional Events      
       Partner and Promotional Events                                
             - #Chapter%20Heading              New OWASP Chapters    
         Chapter Activities                                          
   2015 Project Summit              ToolsWatch Top 10 Security tools
of 2014              OWASP Global Translation                        
                      OWASP Foundation Social Media
OWASP Communications
OWASP Foundation 2015 Strategic Goals

Our leadership team has been working on the OWASP Strategic Goals for
2015 and we would love to have your input. OWASP is Community
supported and volunteer-driven so it is important that your input is
included in our planning.

Our draft strategic goals are outlined in a brief survey. We
encourage you to give us your thoughts on how valuable each goal
statement is to you and the community. You may also suggest new
goals.

Lets get started! Please follow this link and take our survey:

Strategic Goals Survey -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/f2d8df9be7

Updated Profit Sharing Model for Events

2015 is going to be a great year to host an event! Did you know that
as of 2015, the profit share for all non-AppSec local and events is
now 10/90 with no cap? That means when you host a chapter event,
chapters can keep 90% of profits regardless of the total revenue.
This change was approved by the Board during the September meeting.

Events are a great way to raise funds for your chapter. Let us know
how we can help. Visit the Chapter Leader Handbook -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/bfdb979e3a  and the \
How to Host a Conference - \
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/e2d198c130  page for \
ideas.

Return To Top - #Return%20To%20Top

OWASP Membership
New Corporate Members                              Contrast Security
- Premier -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/3f89a5547c           \
SCSK Corporation - Tokyo - \
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/30a1f0fb66           \
Intelligent Environments - \
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/4eb3103911           \
Black Duck - http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/b6a1446ee8 \
CA Technologies - http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/d0bf7c8e85 \
Renewed Corporate Members                    MONITORAPP -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/d51d7affcf           \
1933 Individual Members                    1190 Individual One Year Members           \
324 Individual Two Year Members                 270 Regional One Year
Members                 66 Honorary Members                 64
Lifetime Members

Return To Top - #Return%20To%20Top

OWASP Conferences
Global AppSec Events                                                 
                      LATAM Tour 2015 -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/7bc3dd7c5c           \
Agenda                 Santiago, Chile:  April 8-9, 2015  Patagonia, Argentina:  \
April 10, 2015                 Bucaramanga, Colombia:  April 14, 2015                 \
                Montevideo,
Uruguay:  April 15-16, 2015                 Lima, Peru:  April 17-18,
2015                 Santa Cruz, Bolivia:  April 17-18, 2015         
       San Jose, Costa Rica:  April 21, 2015                
Guatemala, Guatemala:  April 21-22, 2015                 Buenos
Aires, Argentina:  April 23-24, 2015                 Caracas,
Venezuela:  April 23-24, 2015                          Additional
Information                 Call for Papers AND Training are now
open.  Submission deadline February 15, 2015                
Sponsorship Opportunities are Available                              
                                                          AppSec
EU/Research 2015 (May 18 - 21, 2015, Amsterdam, NL) -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/09095dea98

Call for papers. -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/a960810180   \
Submission deadline extended to February 15, 2015

Call For research. -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/31f7028670    \
Submission deadline extended to Feburary 15, 2015

Please check the respective calls for prerequisites and submission
instructions.

AppSec USA 2015 (September 22 - 25, 2015, San Francisco, CA) -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/370af5f8ab

Tickets Sales Now Open!  CLICK HERE -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/0b508355f7  to \
register!                                         Upcoming Local and Regional Events

OWASP London Cyber Security Week (January 26-30, 2015, London, UK)

OWASP New Zealand Day (February 26-27, 2015, New Zealand)

NYC OWASP HACKNYC 2015 -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/48ec5dbd4f  (March \
18 - 19, 2015, NYC, NY)

LASCON 2015 (October 19 - 22, 2015, Austin, TX)

AppSec Rio de la Plata 2015 (November 17-20, 2015, Montevideo,
Uruguay)

Partner and Promotional Events

SecAppDev 2015 -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/012d98bb2e  \
(February 23-27, 2015) Lueven, Belgium

SC Congress London -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/bd8d0dceda  (March \
3, 2015) London, UK

Financial Services Cyber Security Summit Middle East & North Africa -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/67fe7ed25a  (March \
9-10, 2015) Mena, Dubai

BlackHat Asia 2015 -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/b51df6b7bd  (March \
24027, 2015) Singapore

Cyber Security Summit Europe - Financial Sector -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/c710b5177f  (April \
14-15, 2015) Prague, Czech Republic

Cloud Security World 2015 -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/f9ed3bed58/Page=65&Return=70&ProductID=19392 \
(May 19-21, 2015) New Orleans, LA

Hack In the Box -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/19693de4d3  (May \
26-29, 2015)  OWASP members receive 20% off by using discount code OWASP-HITB2015AMS

SC Congress Toronto -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/73cee53acd  (June 10 \
- 12, 2015) Toronto, Canada

-
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/97a1747faf           \
- http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/925818b92c         \
- http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/588e8f59de         \
- http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/1ea7df9429

CLICK HERE -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/4b82982dd3  for \
information on advertising in the next connector

Return To Top - #Return%20To%20Top

OWASP Chapters
New Chapters

-
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/cad63384cc OWASP \
Brooklyn - OWASP Brooklyn will be hosting its inaugural meeting on February 3, 2014.  \
Chapter Leaders - Bev Corwin - bev.corwin@owasp.org  and Donald Gooden - \
donald.gooden@owasp.org

Chapter Activity

-
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/649921e8bc OWASP \
London - hosts a Cyber Startup Summit

This event which is being held January 28-30 helps to promote,
highlight, and bring spotlight to cyber security innovation and new
cyber startups in the UK.  Some of the planned activities include:

Secure Startup Event - talks and workshops to help startups
understand how to develop and secure existing and new products       
         Cyber Innovation Event - talks and interactive workshops on
the critical role new cyber startups play in new security innovation 
               Hackathon Event - a two day hackathon for developers,
students, and the community focusing on innovative security concepts.

For more information and to get your FREE ticket, please view the
event's website -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/d6c21cebb6 .

Share your chapter's successes!  Submit your stories here -
support@owasp.org

Return To Top - #Return%20To%20Top
OWASP Project Summit
Project Summit

This is where application security experts meet to discuss plans,
projects and solutions for the future of application security. The
Summit is not a conference - there are no talks or training seminars
- this is an opportunity to do actual work to further the field of
application security. We are holding the summit as part of our AppSec
EU 2015 conference, but it is a separate activity from the conference
itself. Participants will collaborate to produce tangible progress
towards influencing standards, establishing roadmaps, and setting the
tone for OWASP and application security for the coming years.        
         The Summit will consist of Summit Working Sessions with a
variety of topics set by our community. Participants are free to
attend any working session, but we encourage everyone to select
working sessions for topics where they have the most to contribute.
Anyone can attend the Summit! OWASP community members, application
security experts, industry players, and developers are all welcome at
the Summit. If you would like to receive a personalized invitation
for yourself or another person, contact Johanna Curiel. -
johanna.curiel@owasp.org

Project Leader Information                               Official
Summit Wiki Pages -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/de204e8e84           \
Working Session Methodology - \
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/b73c19937c           \
Submit your project for the working sessions - johanna.curiel@owasp.org               \
Funding Opportunities - \
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/347c1813d2           \
Participant Information              Where - Amsterdam RAI -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/c024f2fc8e           \
When - May 20-22, 2015                 Who - Open to anyone                 Why? - \
Contribute to the future road map for Application Security

For more information check out the Summit Wiki Pages -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/d35fe2c15d  or \
contact a member of the organizational team:                       Johanna Curiel - \
johanna.curiel@owasp.org              Dinis Cruz - dinis.cruz@owasp.org               \
Matt Tesauro - matt.tesauro                                    ToolsWatch
Top 10 Security tools of 2014 published

3 OWASP Tools are included in the ToolsWatch Top 10 Security tools of
2014! -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/4328e515a9   \
Congratulations to the projects and to the project leaders!          #2 - OWASP ZAP -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/de1b6b7374           \
#5 - OWASP Xenotix XSS Exploit Framework - \
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/6f3bfde485           \
#7 - OWASP Offensive (Web) Testing Framework (OWTF) -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/9786bd838a           \
OWASP Global Translations

Since it's release in June 2013, The OWASP Top 10 -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/00da2d07b8  has been \
translated into 12 different languages.

Visit the Top Ten Project Page  -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/92db3f9742 to view \
all of the available translations.

There are other projects in need of translators and proofreaders,
including The OWASP Testing Guide 4.0 -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/4bf35ae05e .  Please \
help us in keeping OWASP a truly international organization!

Return To Top - #Return%20To%20Top

OWASP Foundation Social Media
OWASP YouTube Channel -
http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/62c6e70674           \
LinkedIn - http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/6d7c7d25db \
Twitter - http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/b0b4975276 \
Google + - http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/9642e87eaa \
Facebook - http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/3c598492cd \
Ning - http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/572cb8c157    \
StackOverflow - http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/9bb2e3356c/tab=newest&q=owasp \
Return To Top - #Return%20To%20Top 

______________________________________________________________________
Click to view this email in a browser
http://hosted.verticalresponse.com/1479611/0bd0bf01aa/543936139/80240c0fb1/

If you no longer wish to receive these emails, please reply to this
message with "Unsubscribe" in the subject line or simply click on the
following link: 

http://cts.vresp.com/u?0bd0bf01aa/80240c0fb1/mlpftw

______________________________________________________________________
The OWASP Foundation sent this email free of charge using
VerticalResponse for Non-Profits. Non-Profits email free. You email
affordably.

The OWASP Foundation
1200-C Agora Drive
#232
Bel Air, Maryland 21014
US

Read the VerticalResponse marketing policy: 
http://www.verticalresponse.com/content/pm_policy.html


[Attachment #3 (text/html)]

  <table cellpadding="5" cellspacing="0" border="0" align="center">
    <tr>
      <td>
        <a href="http://cts.vresp.com/fbl?0bd0bf01aa/80240c0fb1/http%3A%2F%2Fhosted-p0.vresp.com%2F1479611%2F0bd0bf01aa%2FARCHIVE%23like"><img \
border="0" src="http://img-ak.verticalresponse.com/social_sharing/social_sharing.placeholder.facebook.png" \
border="0" /></a>  </td>
      <td>
        <a href="http://cts.vresp.com/ts?0bd0bf01aa/80240c0fb1/http%3A%2F%2Fapi.addthi \
s.com%2Foexchange%2F0.8%2Fforward%2Ftwitter%2Foffer%3Ftemplate%3D%257B%257Btitle%257D% \
257D%2B%257B%257Burl%257D%257D%26url%3Dhttp%253A%252F%252Fhosted-p0.vresp.com%252F1479 \
611%252F0bd0bf01aa%252FARCHIVE%26shortener%3Dbitly%26title%3DOWASP%2BFoundation%2BConnector"><img \
border="0" src="http://img-ak.verticalresponse.com/social_sharing/social_sharing.placeholder.twitter.png" \
border="0" /></a>  </td>
      <td>
        <a href="http://cts.vresp.com/ls?0bd0bf01aa/80240c0fb1/http%3A%2F%2Fapi.addthi \
s.com%2Foexchange%2F0.8%2Fforward%2Flinkedin%2Foffer%3Ftemplate%3D%257B%257Btitle%257D \
%257D%2B%257B%257Burl%257D%257D%26url%3Dhttp%253A%252F%252Fhosted-p0.vresp.com%252F147 \
9611%252F0bd0bf01aa%252FARCHIVE%26shortener%3Dbitly%26title%3DOWASP%2BFoundation%2BConnector"><img \
border="0" src="http://img-ak.verticalresponse.com/social_sharing/social_sharing.placeholder.linkedin.png" \
border="0" /></a>  </td>
    </tr>
  </table>





<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" \
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html>
<head>
    <title>Newsletter Template</title>
</head>
<body>
<table width="814" cellpadding="0" cellspacing="0" border="0" align="center" \
bgcolor="white">

<tr>
    <td><p align="center"><font face="Helvetica, Arial, sans-serif" color="#808285" \
size="2"><font size="3" color="#02559F">  <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejjH&amp;oid=00DU0000000IvqV&amp;lastMod=1385509455000" \
width="814" height="146" alt="OWASP Global Connector"  id="Return To Top"></font>  \
</font></td> </tr>
<tr>
    <td><p align="center"><font face="Helvetica, Arial, sans-serif" color="#808285" \
size="2"><font size="3" color="#02559F">January 28, 2014</font>  |   | <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/ca7b0e3158" \
target="_blank">www.owasp.org</a>  | <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/cbfef9c7c3" \
target="_blank">Contact Us</a>  |  Brought to you by the OWASP \
Foundation</font></p></td> </tr>

<tr><!--starts the entire newsletter-->
<td align="center" valign="top">
<table border="0" cellpadding="0" cellspacing="0" width="814">
    <tr><!--first row of headings-->
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="#Communications Heading"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfb&oid=00DU0000000IvqV&lastMod=1386630750000" \
                alt="Communications" width="258" height="87"></a>
            <h3><font face="Helvetica, Arial, sans-serif" size="4"><a href="#PR \
                Edit">OWASP Foundation 2015 Strategic Goals</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4"><a \
href="#PS">Updated Profit Sharing Model for Events</a></font></h3>

        </td>
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="#Membership Heading"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejlI&amp;oid=00DU0000000IvqV&amp;lastMod=1385511159000" \
                alt="membership" width="258" height="87"></a>
            <h3><font face="Helvetica, Arial, sans-serif" size="4"><a \
                href="#CorpMem">Corporate Members</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4"><a \
href="#CorpMem">Individual Members</a></font></h3>  </td>
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="#Conference Heading"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfg&oid=00DU0000000IvqV&lastMod=1386630797000" \
                alt="Conference" width="258" height="87"></a>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
                href="#Global AppSec Events">Global AppSec Events in \
                2014</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
                href="#LocalEvents">Upcoming Regional Events</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
href="#PartnerEvents">Partner and Promotional Events</a></font></h3>

        </td>
    </tr>


    <tr><!--second row of headings-->
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="#Chapter Heading"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfW&oid=00DU0000000IvqV&lastMod=1386630714000" \
                alt="chapters" width="258" height="87"></a>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
                href="#NewChapters">New OWASP Chapters</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
href="#ChapterActivity">Chapter Activities</a></font></h3>  </td>
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="#Training"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejjl&oid=00DU0000000IvqV&lastMod=1385509701000" \
                alt="projects" width="258" height="87"></a>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
                href="#Training">2015 Project Summit</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
                href="#ToolsWatch">ToolsWatch Top 10 Security tools of \
                2014</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
href="#translation">OWASP Global Translation</a></font></h3>

        </td>
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="#SocialMedia"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezgF&amp;oid=00DU0000000IvqV&amp;lastMod=1386630884000" \
                alt="Social Media" width="258" height="87"></a>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
href="#SocialMedia">OWASP Foundation Social Media</a></font></h3>  </td>
    </tr>

</table>
<hr>
<hr>

<table border="0" cellpadding="0" cellspacing="0" width="814"><!--beginning of \
section-->  <tr>
        <td height="54" width="54">
            <div style="margin: 0 0 0 0">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfb&oid=00DU0000000IvqV&lastMod=1386630750000" \
alt="Communications" width="258" height="87">  </div>

        </td>
        <td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a" id="Communications \
Heading"><strong>OWASP Communications</strong>  </div>
        </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" size="4" color="#33446a" \
id="PR Edit">OWASP Foundation 2015 Strategic Goals</h2>  <p><font face="Helvetica, \
Arial, sans-serif" size="3">Our leadership team has been working on the OWASP \
Strategic Goals for 2015 and we would love to have your input. OWASP is Community \
supported and volunteer-driven so it is important that your input is included in our \
planning.</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="3">Our draft \
strategic goals are outlined in a brief survey. We encourage you to give us your \
thoughts on how valuable each goal statement is to you and the community. You may \
                also suggest new goals.</font></p>
            <p><font face="Helvetica, Arial, sans-serif" size="3">Lets get started! \
Please follow this link and take our survey:</font></p>  <p><font face="Helvetica, \
Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/815deb5095" \
target="_blank">Strategic Goals Survey</a></font></p>

            <h2><font face="Helvetica, Arial, sans-serif" size="4" color="#33446a" \
id="PS">Updated Profit Sharing Model for Events</h2>  <p><font face="Helvetica, \
Arial, sans-serif" size="3">2015 is going to be a great year to host an event! Did \
you know that as of 2015, the profit share for all non-AppSec local and events is now \
10/90 with no cap? That means when you host a chapter event, chapters can keep 90% of \
profits regardless of the total revenue. This change was approved by the Board during \
the September meeting.</font></p>  <p><font face="Helvetica, Arial, sans-serif" \
size="3">Events are a great way to raise funds for your chapter. Let us know how we \
can help. Visit the <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/dd9283742c" \
target="_blank">Chapter Leader Handbook</a> and the <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/87c1f0f4bc" \
target="_blank">How to Host a Conference</a> page for ideas.</font></p>


            <p><font face="Helvetica, Arial, sans-serif" size="2"><a href="#Return To \
Top">Return To Top</a></font></p>  </td>
    </tr>
</table>
<hr>
<table border="0" cellpadding="0" cellspacing="0" width="814"><!--beginning of \
membership section-->  <tr>
        <td height="54" width="54">
            <div style="margin: 0 0 0 0">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejlI&amp;oid=00DU0000000IvqV&amp;lastMod=1385511159000" \
alt="Membership" width="258" height="87">  </div>
        </td>
        <td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a" id="Membership \
Heading"><strong>OWASP Membership</strong>  </div>
        </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" size="4" color="#33446a" \
id="CorpMem">New Corporate Members</h2>  <ul><font face="Helvetica, Arial, \
                sans-serif" size="3">
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/6956cd2e94" \
                target="_blank">Contrast Security - Premier</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/2581c9b7c1" \
                target="_blank">SCSK Corporation - Tokyo</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/8c62daea90" \
                target="_blank">Intelligent Environments</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/3cd7ca786d" \
                target="_blank">Black Duck</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/857260a372" \
target="_blank">CA Technologies</a></li>  </font></ul>
            <h2><font face="Helvetica, Arial, sans-serif" size="4" color="#33446a" \
id="CorpMem">Renewed Corporate Members</h2>  <ul><font face="Helvetica, Arial, \
                sans-serif" size="3">
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/5e14f0bfb5" \
target="_blank">MONITORAPP</a></li>  </font></ul>


            <h2><font face="Helvetica, Arial, sans-serif" size="4" \
color="#33446a">1933 Individual Members</font></h2>  <ul><font face="Helvetica, \
Arial, sans-serif" size="3">  <li>1190 Individual One Year Members</li>
                <li>324 Individual Two Year Members</li>
                <li>270 Regional One Year Members</li>
                <li>66 Honorary Members</li>
                <li>64 Lifetime Members</li>
            </font></ul>
            <p><font face="Helvetica, Arial, sans-serif" size="2"><a href="#Return To \
Top">Return To Top</a></font></p>  </td>
    </tr>
</table>
<hr>
<table border="0" cellpadding="0" cellspacing="0" width="814"><!--beginning of \
conference section-->  <tr>
        <td height="54" width="54">
            <div style="margin: 0 0 0 0">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfg&oid=00DU0000000IvqV&lastMod=1386630797000" \
alt="Conference" width="258" height="87">  </div>
        </td>
        <td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a" id="Conference \
Heading"><strong>OWASP Conferences</strong>  </div>
        </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" size="4" color="#33446a" \
id="Global AppSec Events">Global AppSec Events</h2>  </td>
    </tr>
    <tr>
        <td>
            <img src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000002qL3Y&oid=00DU0000000IvqV&lastMod=1419286660000" \
alt="LATAM" width="250" height="250">  </td>
        <td>
            <h2><font face="Helvetica, Arial, sans-serif" size="4"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/aa9d752a13" \
                target="_blank">LATAM Tour 2015</a></font></h2>
            <ul><font face="Helvetica, Arial, sans-serif" \
size="3"><strong>Agenda</strong>  <li>Santiago, Chile:  April 8-9, 2015</li>
                <li>Patagonia, Argentina:  April 10, 2015</li>
                <li>Bucaramanga, Colombia:  April 14, 2015</li>
                <li>Montevideo, Uruguay:  April 15-16, 2015</li>
                <li>Lima, Peru:  April 17-18, 2015</li>
                <li>Santa Cruz, Bolivia:  April 17-18, 2015</li>
                <li>San Jose, Costa Rica:  April 21, 2015</li>
                <li>Guatemala, Guatemala:  April 21-22, 2015</li>
                <li>Buenos Aires, Argentina:  April 23-24, 2015</li>
                <li>Caracas, Venezuela:  April 23-24, 2015</li>
            </font></ul>
            <ul><font face="Helvetica, Arial, sans-serif" size="3"><strong>Additional \
                Information</strong></font>
                <li><font face="Helvetica, Arial, sans-serif" size="3">Call for \
Papers AND Training are now open.  Submission deadline February 15, 2015</li>  \
<li>Sponsorship Opportunities are Available</li>  </font></ul>
        </td>
    </tr>
    <tr>
        <td>
            <img src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000002mkZz&oid=00DU0000000IvqV&lastMod=1412186302000" \
alt="EU" width="230" height="230">  </td>
        <td>
            <h2><font face="Helvetica, Arial, sans-serif" size="4"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/d6874e877d" \
target="_blank">AppSec EU/Research 2015 (May 18 - 21, 2015, Amsterdam, \
NL)</a></font></h2>  <p><font face="Helvetica, Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/1ea642c9c8" \
target="_blank">Call for papers.</a>  Submission deadline extended to February 15, \
2015</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/720037d4b8" \
target="_blank">Call For research.</a>   Submission deadline extended to Feburary 15, \
                2015</font></p>
            <p><font face="Helvetica, Arial, sans-serif" size="3">Please check the \
respective calls for prerequisites and submission instructions.</font></p>  </td>
    </tr>
    <td>
        <img src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U00000037T8g&oid=00DU0000000IvqV&lastMod=1419975070000" \
alt="USA 2015" width="220" height="220">  </td>
    <td>
        <p><font face="Helvetica, Arial, sans-serif" size="4"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/c917dc55e9" \
target="_blank">AppSec USA 2015 (September 22 - 25, 2015, San Francisco, \
CA)</a></font></p>  <ul><font face="Helvetica, Arial, sans-serif" size="3">
            <li><font face="Helvetica, Arial, sans-serif" size="3">Tickets Sales Now \
Open!  <a href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/97cfffeaac" \
target="_blank">CLICK HERE</a> to register!</font></li>  </font></ul>
    </td>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" size="4" color="#33446a" \
                id="LocalEvents">Upcoming Local and Regional Events</h2>
            <p><font face="Helvetica, Arial, sans-serif" size="3">OWASP London Cyber \
                Security Week (January 26-30, 2015, London, UK)</font></p>
            <p><font face="Helvetica, Arial, sans-serif" size="3">OWASP New Zealand \
Day (February 26-27, 2015, New Zealand)</font></p>  <p><font face="Helvetica, Arial, \
sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/38728d6443" \
                target="_blank">NYC OWASP HACKNYC 2015</a> (March 18 - 19, 2015, NYC, \
                NY)</font></p>
            <p><font face="Helvetica, Arial, sans-serif" size="3">LASCON 2015 \
                (October 19 - 22, 2015, Austin, TX)</a></font></p>
            <p><font face="Helvetica, Arial, sans-serif" size="3">AppSec Rio de la \
Plata 2015 (November 17-20, 2015, Montevideo, Uruguay)</font></p>

            <h2><font face="Helvetica, Arial, sans-serif" size="4" color="#33446a" \
id="PartnerEvents">Partner and Promotional Events</h2>

            <p><font face="Helvetica, Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/11230cd00d" \
target="_blank">SecAppDev 2015</a> (February 23-27, 2015) Lueven, Belgium</font></p>  \
<p><font face="Helvetica, Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/5bd04647f6" \
target="_blank">SC Congress London</a> (March 3, 2015) London, UK</font></p>  \
<p><font face="Helvetica, Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/a3d4a3fc3d" \
target="_blank">Financial Services Cyber Security Summit Middle East & North \
Africa</a> (March 9-10, 2015) Mena, Dubai</font></p>  <p><font face="Helvetica, \
Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/d3640926bb" \
target="_blank">BlackHat Asia 2015</a> (March 24027, 2015) Singapore</font></p>  \
<p><font face="Helvetica, Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/8563566734" \
target="_blank">Cyber Security Summit Europe - Financial Sector</a> (April 14-15, \
2015) Prague, Czech Republic</font></p>  <p><font face="Helvetica, Arial, sans-serif" \
size="3"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/50f00376f2/Page=65&Return=70&ProductID=19392" \
target="_blank">Cloud Security World 2015</a> (May 19-21, 2015) New Orleans, \
LA</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/98d4150d93" \
target="_blank">Hack In the Box</a> (May 26-29, 2015)  OWASP members receive 20% off \
by using discount code OWASP-HITB2015AMS</font></p>  <p><font face="Helvetica, Arial, \
sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/5b2a6c8cc7" \
target="_blank">SC Congress Toronto</a> (June 10 - 12, 2015) Toronto, \
Canada</font></p>

        </td>
    </tr>
</table>
<table>
    <tr>
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/b41e651c86" \
target="_blank"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U00000037SSu&oid=00DU0000000IvqV&lastMod=1419956373000" \
alt="bh europe" width="200" height="200"></a>  </td>

        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/e4d86f90ca" \
target="_blank"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U00000038l8v&oid=00DU0000000IvqV&lastMod=1422384742000" \
alt="contrast january" width="200" height="200"></a>  </td>

        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/6ceca1983b" \
target="_blank"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U00000038lDb&oid=00DU0000000IvqV&lastMod=1422386544000" \
alt="intel environ" width="200" height="200"></a>  </td>

        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/06650fb937" \
target="_blank"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U00000038lEK&oid=00DU0000000IvqV&lastMod=1422386947000" \
alt="axiom" width="200" height="200"></a>  </td>
    </tr>
</table>
<table>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <p><font face="Helvetica, Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/cb3379f947" \
target="_blank">CLICK HERE</a> for information on advertising in the next \
connector</font></p>  </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <p><font face="Helvetica, Arial, sans-serif" size="2"><a href="#Return To \
Top">Return To Top</a></font></p>  </td>
    </tr>
</table>
<hr>
<table border="0" cellpadding="0" cellspacing="0" width="814"><!--beginning of \
chapter section-->  <tr>
        <td height="54" width="54">
            <div style="margin: 0 0 0 0">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfW&oid=00DU0000000IvqV&lastMod=1386630714000" \
alt="chapters" width="258" height="87">  </div>
        </td>
        <td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a" id="Chapter \
Heading"><strong>OWASP Chapters</strong>  </div>
        </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" size="4" color="#33446a" \
id="NewChapters">New Chapters</h2>  <p><font face="Helvetica, Arial, sans-serif" \
size="3"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/cce47dba57" \
target="_blank"><strong>OWASP Brooklyn</strong></a> - OWASP Brooklyn will be hosting \
its inaugural meeting on February 3, 2014.  Chapter Leaders - <a \
href="mailto:bev.corwin@owasp.org" target="_blank">Bev Corwin</a> and <a \
href="mailto:donald.gooden@owasp.org" target="_blank">Donald Gooden</a></font></p>

            <h2><font face="Helvetica, Arial, sans-serif" size="4" color="#33446a" \
id="ChapterActivity">Chapter Activity</h2>  <p><font face="Helvetica, Arial, \
sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/29025c49e0" \
target="_blank"><strong>OWASP London</strong></a> - hosts a Cyber Startup \
Summit</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="3">This event \
which is being held January 28-30 helps to promote, highlight, and bring spotlight to \
cyber security innovation and new cyber startups in the UK.  Some of the planned \
activities include:</font></p>  <ul><font face="Helvetica, Arial, sans-serif" \
                size="3">
                <li>Secure Startup Event - talks and workshops to help startups \
                understand how to develop and secure existing and new products</li>
                <li>Cyber Innovation Event - talks and interactive workshops on the \
                critical role new cyber startups play in new security innovation</li>
                <li>Hackathon Event - a two day hackathon for developers, students, \
and the community focusing on innovative security concepts.</li>  </font></ul>
            <p><font face="Helvetica, Arial, sans-serif" size="3">For more \
information and to get your <strong>FREE </strong>ticket, please view <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/5eb955341f" \
target="_blank">the event's website</a>.</font></p>  <p><font face="Helvetica, Arial, \
sans-serif" size="3"><strong>Share your chapter's successes!  Submit your stories <a \
                href="mailto:support@owasp.org" target="_blank">here</a></strong></p>
            <font face="Helvetica, Arial, sans-serif" size="2"><a href="#Return To \
Top">Return To Top</a></font>  </td>
    </tr>
</table>
<hr>
<table border="0" cellpadding="0" cellspacing="0" width="814"><!--beginning of \
project section-->  <tr>
        <td height="54" width="54">
            <div style="margin: 0 0 0 0">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejjl&oid=00DU0000000IvqV&lastMod=1385509701000" \
alt="projects" width="258" height="87">  </div>
        </td>
        <td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a" id="Training"><strong>OWASP \
Project Summit</strong>  </div>
        </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" size="4" color="#33446a" \
id="training">Project Summit</font></h2>  <p><font face="Helvetica, Arial, \
sans-serif" size="3">This is where application security experts meet to discuss \
plans, projects and solutions for the future of application security. The Summit is \
not a conference - there are no talks or training seminars - this is an opportunity \
to do actual work to further the field of application security. We are holding the \
summit as part of our AppSec EU 2015 conference, but it is a separate activity from \
the conference itself. Participants will collaborate to produce tangible progress \
towards influencing standards, establishing roadmaps, and setting the tone for OWASP \
and application security for the coming years.

                The Summit will consist of Summit Working Sessions with a variety of \
topics set by our community. Participants are free to attend any working session, but \
we encourage everyone to select working sessions for topics where they have the most \
to contribute. Anyone can attend the Summit! OWASP community members, application \
security experts, industry players, and developers are all welcome at the Summit. If \
you would like to receive a personalized invitation for yourself or another person, \
contact <a href="mailto:johanna.curiel@owasp.org" target="_blank">Johanna \
                Curiel.</a></font></p>
            <h2><font face="Helvetica, Arial, sans-serif" size="4" color="#33446a" \
id="training">Project Leader Information</font></h2>

            <ul><font face="Helvetica, Arial, sans-serif" size="3">
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/d0ac8a3f42" \
                target="_blank">Official Summit Wiki Pages</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/f280c2f557" \
                target="_blank">Working Session Methodology</a></li>
                <li><a href="mailto:johanna.curiel@owasp.org" target="_blank">Submit \
                your project for the working sessions</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/580f9bea93" \
target="_blank">Funding Opportunities</a></li>

                </font></ul>
            <h2><font face="Helvetica, Arial, sans-serif" size="4" color="#33446a" \
id="training">Participant Information</font></h2>

            <ul><font face="Helvetica, Arial, sans-serif" size="3">Where - <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/6cbea9d12c" \
target="_blank">Amsterdam RAI</a>  <li>When - May 20-22, 2015</li>
                <li>Who - Open to anyone</li>
                <li>Why? - Contribute to the future road map for Application \
Security</li>  </font></ul>

            <p><font face="Helvetica, Arial, sans-serif" size="3">For more \
information check out the <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/96662e96ce" \
target="_blank">Summit Wiki Pages</a> or contact a member of the organizational team: \
                <ul><font face="Helvetica, Arial, sans-serif" size="3">
                    <li><a href="mailto:johanna.curiel@owasp.org" \
                target="_blank">Johanna Curiel</a></li>
                    <li><a href="mailto:dinis.cruz@owasp.org" target="_blank">Dinis \
                Cruz</a></li>
                    <li><a href="mailto:matt.tesauro" target="_blank">Matt \
Tesauro</a></li>

                </font></ul>
                <h2><font face="Helvetica, Arial, sans-serif" size="4" \
color="#33446a" id="ToolsWatch">ToolsWatch Top 10 Security tools of 2014 \
published</font></h2>

                <p><font face="Helvetica, Arial, sans-serif" size="3">3 OWASP Tools \
are included in the <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/5fe38f1996" \
target="_blank">ToolsWatch Top 10 Security tools of 2014!</a>  Congratulations to the \
projects and to the project leaders!</font><.  <ul><font face="Helvetica, Arial, \
                sans-serif" size="3">
                    <li>#2 - <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/2889595b98" \
target="_blank">OWASP ZAP</a></li>  <li>#5 - <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/af53c0e68a" \
target="_blank">OWASP Xenotix XSS Exploit Framework</a></li>  <li>#7 - <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/ada7181ce8" \
target="_blank">OWASP Offensive (Web) Testing Framework (OWTF)</a></li>  </font></ul>
                <h2><font face="Helvetica, Arial, sans-serif" size="4" \
color="#33446a" id="translation">OWASP Global Translations</font></h2>

                <p><font face="Helvetica, Arial, sans-serif" size="3">Since it's \
release in June 2013, <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/9160e14e69" \
target="_blank">The OWASP Top 10</a> has been translated into 12 different \
languages.</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="3">Visit <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/1ee7b8d785" \
target="_blank">the Top Ten Project Page </a>to view all of the available \
translations.</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="3">There \
are other projects in need of translators and proofreaders, including <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/2e19e4e91c" \
target="_blank">The OWASP Testing Guide 4.0</a>.  Please help us in keeping OWASP a \
truly international organization!</font></p>



                    <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="#Return To Top">Return To Top</a></font></p>

        </td>
    </tr>
</table><!--end of education section-->
<hr>
<table border="0" cellpadding="0" cellspacing="0" width="814"><!--beginning of social \
media section-->  <tr>
        <td height="54" width="54">
            <div style="margin: 0 0 0 0">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezgF&amp;oid=00DU0000000IvqV&amp;lastMod=1386630884000" \
alt="Social Media" width="258" height="87">  </div>

        </td>
        <td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a" id="SocialMedia"><strong>OWASP \
Foundation Social Media</strong>  </div>
        </td>
    </tr>
    <tr>
        <td>
            <ul><font face="Helvetica, Arial, sans-serif" size="3">
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/efdfac324e" \
                target="_blank">OWASP YouTube Channel</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/0be20eaffa" \
                target="_blank">LinkedIn</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/fd07c6da0f" \
                target="_blank">Twitter</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/ac4b340cfe" \
                target="_blank">Google +</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/8c274e30d1" \
                target="_blank">Facebook</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/2a172af334" \
target="_blank">Ning</a></li>  <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/0bd0bf01aa/80240c0fb1/bb1221a4c9/tab=newest&amp;q=owasp" \
target="_blank">StackOverflow</a></li>  </font></ul>
            <font face="Helvetica, Arial, sans-serif" size="2"><a href="#Return To \
Top">Return To Top</a></font>  </td>
    </tr>
</table><!--end of social media section-->
</table>

 

</p>
<br>
<br style="clear: both;">

<hr>
<table border="0" cellspacing="0" width="100%" cellpadding="5">
  <tr>
    <td>
      <font face="arial,verdana" size="1">
        
         <a href="http://hosted.verticalresponse.com/1479611/0bd0bf01aa/543936139/80240c0fb1/">Click \
to view this email in a browser</a>  <br/><br/>
         
       If you no longer wish to receive these emails, please reply to this message \
with "Unsubscribe" in the subject line or simply click on the following link:   
<a href="http://cts.vresp.com/u?0bd0bf01aa/80240c0fb1/mlpftw">Unsubscribe</a>


</font>
    </td>
  </tr>
</table>

<hr>

<table border="0" cellpadding="5" cellspacing="0" width="100%">
  <tr>
    <td>
      <font face="arial,verdana" size="1">
                  The OWASP Foundation<br/>
        1200-C Agora Drive<br/>
                  #232<br/>
                Bel Air, Maryland 21014<br/>
                  US<br/>
        
        <p>
          
<a href="http://www.verticalresponse.com/content/pm_policy.html" \
target="_blank">Read</a> the VerticalResponse marketing policy.


        </p>
      </font>
    </td>
    <td align="right">
      <a href="http://www.verticalresponse.com/landing/ef/?np/0bd0bf01aa&utm_campaign=footer&utm_medium=referral&utm_source=footer" \
target="_blank"> <img border="0" \
src="http://img-ak.verticalresponse.com/np_pwrby_vr_logo_126.gif" alt="Non-Profits \
Email Free with VerticalResponse!"/> </a>

    </td>
  </tr>
</table>

  <img alt="" src="http://cts.vresp.com/o.gif?0bd0bf01aa/80240c0fb1/mlpftw"/>


</body>
</html>
 



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic