[prev in list] [next in list] [prev in thread] [next in thread] 

List:       owasp-testing
Subject:    OWASP Connector January 8, 2013
From:       "Kate  Hartmann" <kate.hartmann () owasp ! org>
Date:       2013-01-08 20:16:32
Message-ID: 727d8b9a-ed07-4975-b633-bb665777a442-tm1z () cvent-planner ! com
[Download RAW message or body]

[Attachment #2 (multipart/alternative)]


To make sure you receive future emails,
please add kate.hartmann@owasp.org to your address book or safe list.
   

OWASP Connector January 8, 2013
==================================================   
   


   

 - OWASP CISO Survey Project (https://www.owasp.org/index.php/OWASP_CISO_Survey)
 - OWASP Application Security Guide for CISOs Project \
                (https://www.owasp.org/index.php/OWASP_Application_Security_Guide_For_CISOs_Project)
                
 - OWASP O-Saft (https://www.owasp.org/index.php/O-Saft)
   

OWASP CISO Survey Project
   
CISO Survey and later the CISO Report on Application and Information Security trends. \
Also providing input and data for the CISO guide. Please contact Tobias Gondrom if \
you wish to contribute to the project.    
OWASP Application Security Guide for CISOs Project

   The purpose of this document is to guide the CISO in managing application security \
from initial problem statement to delivery of the solution. We start this journey \
with the creation of the business cases for investing in application security \
following with the awareness of threats targeting applications, the identification of \
the economical impacts, the determination of a risk mitigation strategy, the \
prioritization of the mitigation of the risk of vulnerabilities, the selection of \
security control measures to mitigate risks, the adoption of secure software \
development processes and maturity models and we conclude this journey with the \
selection of metrics for reporting and managing application security risk. Please \
contact Marco Morana if you wish to contribute to the project.

OWASP O-Saft Project
   
This tools lists information about remote target's SSL certificate and tests the \
remote target's SSL connection according given list of ciphers and various SSL \
configurations. Please contact Achim Hoffmann if you wish to contribute to the \
project.

In case you missed the December Puzzle

 (https://www.owasp.org/index.php/File:Connector-Puzzle-Dec-12-1_Large.jpg)

Solution to the December Puzzle \
(https://www.owasp.org/images/9/9d/Connector_Puzzle_Dec_12_solution.pdf)  

Welcome to OWASP 2013!
   
OWASP has made tremendous strides over the past decade and we're looking forward to \
an exciting 2013. As we all see in news nearly every day technology is playing an \
increasing role in every aspect of our lives. Unfortunately, in many situations \
failures in application security are placing users and data at risk. As we continue \
to foster technology growth and further integration with web applications the \
security of our systems will dictate the success or failure of many initiatives.    \
Let's leverage security as an enable to safely drive technology into new and expanded \
roles throughout the world.

Join us in 2013 to build the OWASP community. Join your local chapter, contribute to \
a project or join us at a conference or on our mailing list to discuss issues on your \
mind. OWASP is a platform to make application security risks visible, encourage \
research, and increase knowledge sharing. We're looking forward to a great year and \
hope you can join us to continue advancing OWASP and the field of application \
security.    


Michael Coates

OWASP Board

   
**************************************************

The initial 2013 Global Webinars will be held January 10th, 2013.   Two meetings will \
be held to accommodate different time zone challenges.

 - To participate in the 9am (Eastern Time Zone) discussion:
 (https://www3.gotomeeting.com/register/643389462 )


 - To participate in the 9pm (Eastern Time Zone) discussion:
 (https://www3.gotomeeting.com/register/895758390 )

 - Please feel free to add to the  Current discussion topics \
(https://docs.google.com/document/d/1Rra0kyS_QlSr3mkWf7PJglwJjBHIDY486p1UZL8uKNM/edit \
)  
**************************************************


                      

  (https://www.owasp.org/index.php/AppSecAsiaPac2013)

 - Registration is Now OPEN
The   (https://www.owasp.org/index.php/South_Korea)OWASP South Korea chapter \
(http://www.owasp.org/index.php/South_Korea)  will host the OWASP AppSec APAC 2013 \
(https://www.owasp.org/index.php/AppSecAsiaPac2013) conference in Jeju,  South Korea \
at the Hyatt Regency Jeju. The event will be composed of 2 days of training (February \
19-20), followed by 2 days of conference talks (February 21-22).  

 - Chapter Leader Workshop
 - Sign up for the chapter leader workshop taking place on Wednesday evening, \
February 20th from 6:30 to 9:30 pm.  The Chapter Leader Workshop will continue to \
follow the Q & A format used during AppSec USA and AppSec LATAM. Questions and \
discussion will focus on sections of the Chapter Leader Handbook, OWASP Global \
Chapter resources, and local chapter challenges.  Dinner will be provided for \
workshop participants.   To confirm your participation in the event,  register for \
the conference (http://www.cvent.com/events/owasp-appsec-apac-2013/event-summary-56679f2bae244726a4f470b1329c517f.aspx) \
and be sure to select "Chapter Leader Workshop" as an optional registration item.

 - Training
 - Training Classes have now been posted to the website. See below for a sneak peek \
at some of our class offerings. Please visit the   \
(https://www.owasp.org/index.php/AppSecAsiaPac2013)Appsec APAC 2013 website \
(https://www.owasp.org/index.php/AppSecAsiaPac2013)  for the complete list.  

Congratulations to the Italy Chapter for hosting the 2012 "Italy Day"   This event \
drew over 210 attendees an an impressive list of speakers.   For more information, \
including slides and videos, CLICK HERE \
(https://www.owasp.org/index.php?title=Italy_OWASP_Day_2012)


   OWASP Social Media


 - Linkedin (http://www.linkedin.com/groups/Global-OWASP-Foundation-36874)
 - Twitter (http://www.twitter.com/OWASP)
 - Google + (https://plus.google.com/u/0/communities/105181517914716500346 )
 - Facebook (http://www.facebook.com/pages/OWASP/104106462960656 )
 - NING (http://myowasp.ning.com )
 - StackOverFlow (http://stackoverflow.com/search?tab=newest&q=owasp )
   

OWASP Blog (http://owasp.blogspot.com)



OWASP Foundation
www.owasp.org


Contact Us (http://owasp4.owasp.org/contactus.html)


      
                     


If you do not wish to receive future emails from Kate  Hartmann, go to: 
http://www.cvent.com/e.aspx?5E,M1,727d8b9a-ed07-4975-b633-bb665777a442

You are receiving this email because you are subscribed to the following lists - \
Digest Distribution.


[Attachment #5 (text/html)]

<table style="width: 100%; height: 100%; background-color: #accbdb; padding: 10px 0px \
20px;" cellpadding="0" cellspacing="0">  <tbody>
        <tr>
            <td valign="top">
            <radeditorformatted_1></radeditorformatted_1>
            <table align="center" style="margin-bottom: 15px; border-collapse: \
collapse; text-align: center; font-family: Arial, Helvetica, sans-serif; font-size: \
70%; color: #666666; line-height: 100%;">  <tbody>
                    <tr>
                        <td>
                        <p style="font-family: Arial, Helvetica, sans-serif; color: \
#666666; line-height: 130%; text-align: center;">To make sure you receive future \
                emails,<br />
                        please add <a  \
href="mailto:kate.hartmann@owasp.org">kate.hartmann@owasp.org</a> to your address \
book or safe list.</p>  </td>
                    </tr>
                </tbody>
            </table>
            <radeditorformatted_2></radeditorformatted_2>
            <radeditorformatted_3></radeditorformatted_3>
            <table width="800" border="0" align="center" cellpadding="0" \
cellspacing="0" style="border-collapse: collapse; background-color: #ffffff;">  \
<tbody>  <tr>
                        <td style="font-family: Verdana, Geneva, sans-serif; \
border-top-width: 1px; border-top-style: solid; border-top-color: #b3ae93; \
border-right-width: 1px; border-right-style: solid; border-right-color: #b3ae93; \
border-left-width: 1px; border-left-style: solid; border-left-color: #b3ae93; \
padding: 15px 15px 0px;">  <table style="border-collapse: collapse; line-height: \
40px; color: #d14927; font-size: 30px; font-family: Verdana, Geneva, sans-serif; \
font-weight: bold; width: 750px;">  <tbody>
                                <tr>
                                    <td>
                                    <h1 style="margin: 0px; line-height: 40px; color: \
#d14927; font-size: 30px; font-family: Verdana, Geneva, sans-serif;">OWASP Connector \
January 8, 2013</h1>  </td>
                                </tr>
                            </tbody>
                        </table>
                        <img \
src="http://custom.cvent.com/EC572D3A410E42C987AFA017E2CCF01E/pix/7f733456cba94388b11c4289ce3401f9.png" \
alt="Standard OWASP Banner" width="325" height="67" /><br />  </td>
                    </tr>
                </tbody>
            </table>
            <radeditorformatted_4></radeditorformatted_4>
            <radeditorformatted_5></radeditorformatted_5>
            <table width="800" align="center" cellpadding="0" cellspacing="0" \
border="0" style="background-color: #ecf7fb;">  <tbody>
                    <tr>
                        <td>
                        <span style="border-collapse: separate; border-spacing: 0px; \
font-family: Calibri;">  </span>
                        <radeditorformatted_6></radeditorformatted_6>
                        <table cellpadding="15" border="0" cellspacing="0" \
style="border-width: 1px; border-color: #b3ae93; border-collapse: collapse; \
background-color: #f3fbfe; width: 100%;">  <tbody>
                                <tr>
                                    <td valign="top" style="border: 1px solid \
#b3ae93;">  <table style="color: #d14927; font-family: Verdana, Geneva, sans-serif; \
border-collapse: collapse; font-size: 16px; font-weight: bold; line-height: 20px; \
margin: 0px; padding: 10px 0px;">  <tbody>
                                            <tr>
                                                <td>
                                                </td>
                                            </tr>
                                        </tbody>
                                    </table>
                                    <span style="font-family: Verdana, Geneva, \
sans-serif; color: #2a5170;"><img \
src="http://custom.cvent.com/EC572D3A410E42C987AFA017E2CCF01E/pix/513e7f231aeb41508ce719a3f521a9b1.png" \
alt="imageproject" style="width: 250px;" width="250" height="65" /></span>  <table \
style="color: #072430; font-family: Verdana, Geneva, sans-serif; border-collapse: \
collapse; font-size: 12px; line-height: 20px; margin: 10px 0px 0px; padding-bottom: \
15px;">  <tbody>
                                            <tr>
                                                <td>
                                                <ul style="padding: 0px 0px 10px \
25px; margin-left: 2px;">  <li><a \
href="https://www.owasp.org/index.php/OWASP_CISO_Survey" target="_blank">OWASP CISO \
Survey Project</a></li>  <li><a \
href="https://www.owasp.org/index.php/OWASP_Application_Security_Guide_For_CISOs_Project" \
                target="_blank">OWASP Application Security Guide for CISOs \
                Project</a></li>
                                                    <li><a \
href="https://www.owasp.org/index.php/O-Saft" target="_blank">OWASP O-Saft</a></li>  \
</ul>  </td>
                                            </tr>
                                        </tbody>
                                    </table>
                                    <table style="text-align: center; color: #d14927; \
font-family: Verdana, Geneva, sans-serif; border-collapse: collapse; font-size: 16px; \
font-weight: bold; line-height: 20px; margin: 0px; padding: 10px 0px;">  <tbody>
                                            <tr>
                                                <td>
                                                <p style="color: #d14927; font-size: \
16px; font-weight: bold; font-family: Verdana, Geneva, sans-serif; line-height: 20px; \
padding: 15px 0px 0px; text-align: center;">OWASP CISO Survey Project</p>  </td>
                                            </tr>
                                        </tbody>
                                    </table>
                                    <table style="text-align: center; color: #072430; \
font-family: Verdana, Geneva, sans-serif; border-collapse: collapse; font-size: 12px; \
line-height: 20px; margin: 10px 0px 20px; padding-bottom: 15px;">  <tbody>
                                            <tr>
                                                <td>
                                                <p><span style="font-size: 13px; \
color: #000000;">CISO Survey and later the CISO Report on Application and Information \
Security trends. Also providing input and data for the CISO guide. Please contact \
Tobias Gondrom if you wish to contribute to the project.<span class="s4">  \
</span></span></p>  </td>
                                            </tr>
                                        </tbody>
                                    </table>
                                    <table style="text-align: center; color: #d14927; \
font-family: Verdana, Geneva, sans-serif; border-collapse: collapse; font-size: 16px; \
font-weight: bold; line-height: 20px; margin: 0px; padding: 10px 0px;">  <tbody>
                                            <tr>
                                                <td>
                                                <p style="color: #d14927; font-size: \
16px; font-weight: bold; font-family: Verdana, Geneva, sans-serif; line-height: 20px; \
padding: 15px 0px 0px; text-align: center;">OWASP Application Security Guide for \
CISOs Project</p>  </td>
                                            </tr>
                                        </tbody>
                                    </table>
                                    <span style="font-family: Verdana, Geneva, \
sans-serif; font-size: 13px;">  <div style="text-align: center;">The purpose of this \
document is to guide the CISO in managing application security from initial problem \
statement to delivery of the solution. We start this journey with the creation of the \
business cases for investing in application security following with the awareness of \
threats targeting applications, the identification of the economical impacts, the \
determination of a risk mitigation strategy, the prioritization of the mitigation of \
the risk of vulnerabilities, the selection of security control measures to mitigate \
risks, the adoption of secure software development processes and maturity models and \
we conclude this journey with the selection of metrics for reporting and managing \
application security risk. Please contact Marco Morana if you wish to contribute to \
the project.</div>  </span>
                                    <table style="text-align: center; color: #d14927; \
font-family: Verdana, Geneva, sans-serif; border-collapse: collapse; font-size: 16px; \
font-weight: bold; line-height: 20px; margin: 0px; padding: 10px 0px;">  <tbody>
                                            <tr>
                                                <td>
                                                <p style="color: #d14927; font-size: \
16px; font-weight: bold; font-family: Verdana, Geneva, sans-serif; line-height: 20px; \
padding: 15px 0px 0px; text-align: center;">OWASP O-Saft Project</p>  </td>
                                            </tr>
                                        </tbody>
                                    </table>
                                    <span style="border-collapse: separate; \
border-spacing: 0px;">  <p class="p4" style="text-align: center;"><span \
style="font-family: Verdana, Geneva, sans-serif; font-size: 13px;"><span \
style="font-family: Verdana, Geneva, sans-serif;">This tools lists information about \
remote target's SSL certificate and tests the remote target's SSL connection \
according given list of ciphers and various SSL configurations. Please contact Achim \
Hoffmann if you wish to contribute to the project.</span><br />  <br />
                                    <span style="font-size: 16px;"><b>In case you \
missed the December Puzzle</b></span><br />  <br />
                                    <span style="font-family: Verdana, Geneva, \
sans-serif;"><a href="https://www.owasp.org/index.php/File:Connector-Puzzle-Dec-12-1_Large.jpg" \
target="_blank"><img \
src="http://custom.cvent.com/EC572D3A410E42C987AFA017E2CCF01E/pix/8fdbc85a4f11493fb8c44d2bbba32516.jpg" \
alt="Connector-Puzzle-Dec-12-1[1]" width="144" height="186" /></a><br />  </span><br \
/>  <span style="font-size: 16px;"><b><a \
href="https://www.owasp.org/images/9/9d/Connector_Puzzle_Dec_12_solution.pdf" \
target="_blank">Solution to the December Puzzle</a></b></span></span></p>  \
                </span></td>
                                    <td style="width: 250px; border: 1px solid \
#b3ae93; background-color: #fefbf4;">  <table style="border-collapse: collapse; \
color: #696551; font-size: 18px; font-weight: bold; font-family: Verdana, Geneva, \
sans-serif; line-height: 20px; margin: 0px; padding: 10px 0px;">  <tbody>
                                            <tr>
                                                <td>
                                                <p style="color: #696551; font-size: \
18px; font-weight: bold; font-family: Verdana, Geneva, sans-serif; line-height: 20px; \
padding: 15px 0px;">Welcome to OWASP 2013!</p>  </td>
                                            </tr>
                                        </tbody>
                                    </table>
                                    <img \
src="http://custom.cvent.com/EC572D3A410E42C987AFA017E2CCF01E/pix/aa6d887ad6f248eb8a77c8a6391cda5b.jpg" \
alt="Coates_10(3)" style="width: 80px; height: 50px;" width="80" height="50" /><br /> \
<table style="border-collapse: collapse; color: #072430; font-size: 12px; \
font-family: Verdana, Geneva, sans-serif; line-height: 20px; margin: 0px 0px 15px; \
padding-bottom: 15px;">  <tbody>
                                            <tr>
                                                <td>
                                                <p style="color: #072430; font-size: \
12px; line-height: 20px;"><span style="border-collapse: separate; border-spacing: \
0px; font-size: 13px;"></span></p>  <p style="margin-bottom: 12pt; text-align: \
center;"><span style="font-size: 13px;">OWASP has made tremendous strides over the \
past decade and we're looking forward to an exciting 2013. As we all see in news \
nearly every day technology is playing an increasing role in every aspect of our \
lives. Unfortunately, in many situations failures in application security are placing \
users and data at risk. As we continue to foster technology growth and further \
integration with web applications the security of our systems will dictate the \
success or failure of many initiatives.    Let's leverage security as an enable to \
safely drive technology into new and expanded roles throughout the world.</span></p>  \
<p style="text-align: center;"><span style="font-size: 13px;">Join us in 2013 to \
build the OWASP community. Join your local chapter, contribute to a project or join \
us at a conference or on our mailing list to discuss issues on your mind. OWASP is a \
platform to make application security risks visible, encourage research, and increase \
knowledge sharing. We're looking forward to a great year and hope you can join us to \
continue advancing OWASP and the field of application security.    </span></p>  <div>
                                                <div style="text-align: \
center;"><span style="font-size: 13px;"><br />  </span></div>
                                                <div><span style="font-size: \
13px;">Michael Coates<br />  </span></div>
                                                <div><span style="font-size: \
13px;">OWASP Board</span></div>  </div>
                                                </td>
                                            </tr>
                                        </tbody>
                                    </table>
                                    <hr style="height: 1px; color: #b3ae93; \
background-color: #b3ae93; border-width: 0px;" />  <table style="border-collapse: \
collapse; color: #2a5170; font-size: 16px; font-weight: bold; font-family: Verdana, \
Geneva, sans-serif; line-height: 20px; margin: 0px; padding: 10px 0px;">  <tbody>
                                            <tr>
                                                <td><img \
src="http://custom.cvent.com/EC572D3A410E42C987AFA017E2CCF01E/pix/8f3db094863342c8a756b6ac2919fcd6.png" \
alt="imageglobas" style="width: 300px;" width="300" height="84" /><br />  <table \
style="border-collapse: collapse; color: #072430; font-size: 12px; font-family: \
Verdana, Geneva, sans-serif; line-height: 20px; margin: 0px; padding-bottom: 15px;">  \
<tbody>  <tr>
                                                            <td>
                                                            <p style="color: #072430; \
font-size: 12px; font-family: Verdana, Geneva, sans-serif; line-height: 20px;"><span \
style="font-weight: normal;">The initial 2013 Global Webinars will be held January \
10th, 2013.   Two meetings will be held to accommodate different time zone \
                challenges.</span></p>
                                                            <ul style="padding: 0px \
0px 10px 25px; margin-left: 2px;">  <li><span style="border-collapse: separate; \
border-spacing: 0px;"><span style="border-spacing: 5px;">To participate in the 9am \
(Eastern Time Zone<span style="font-family: Calibri;">) \
</span>discussion:</span></span></li>  </ul>
                                                            <div style="font-family: \
Calibri; text-align: center;"><a \
href="https://www3.gotomeeting.com/register/643389462 " target="_blank"><img \
src="http://custom.cvent.com/EC572D3A410E42C987AFA017E2CCF01E/pix/6082d9b3edd845728f0b6139759de036.jpg" \
alt="register" width="215" height="73" /></a><a \
href="https://www3.gotomeeting.com/register/643389462 " target="_blank" \
style="font-family: Calibri;"><br />  </a></div>
                                                            <ul style="padding: 0px \
0px 10px 25px; margin-left: 2px;">  <li><span style="border-collapse: separate; \
border-spacing: 0px;"><span style="border-spacing: 5px;">To participate in the 9pm \
(Eastern Time Zone) discussion:</span></span></li>  </ul>
                                                            <div style="font-family: \
Calibri; text-align: center;"><a \
href="https://www3.gotomeeting.com/register/895758390 " target="_blank"><img \
src="http://custom.cvent.com/EC572D3A410E42C987AFA017E2CCF01E/pix/6082d9b3edd845728f0b6139759de036.jpg" \
alt="register" width="215" height="73" /></a><a \
href="https://www3.gotomeeting.com/register/895758390 " target="_blank" \
style="font-family: Calibri;"><br />  </a></div>
                                                            <ul style="padding: 0px \
0px 10px 25px; margin-left: 2px;">  <li>Please feel free to add to the  <a \
href="https://docs.google.com/document/d/1Rra0kyS_QlSr3mkWf7PJglwJjBHIDY486p1UZL8uKNM/edit \
" target="_blank">Current discussion topics</a></li>  </ul>
                                                            </td>
                                                        </tr>
                                                    </tbody>
                                                </table>
                                                <hr style="height: 1px; color: \
                #b3ae93; background-color: #b3ae93; border-width: 0px;" />
                                                <a \
href="http://www.rsaconference.com/events/2013/usa/index.htm" target="_blank"><br />  \
<img src="http://custom.cvent.com/EC572D3A410E42C987AFA017E2CCF01E/pix/c6a57224af0c457da5cbe6fa63064441.jpg" \
alt="RSAC2013 discount reg ad - OWASP (1)[1]" style="width: 335px; height: 234px;" \
width="335" height="234" /></a><br />  </td>
                                            </tr>
                                        </tbody>
                                    </table>
                                    <radeditorformatted_7></radeditorformatted_7>
                                    <radeditorformatted_8></radeditorformatted_8>     \
                </td>
                                    <td style="width: 180px; border: 1px solid \
#b3ae93; background-color: #f4fefb;" valign="top">  <table style="border-collapse: \
collapse; color: #339eaa; font-family: Verdana, Geneva, sans-serif; font-size: 16px; \
font-weight: bold; margin: 0px 0px 10px; padding: 0px 0px 15px;">  <tbody>
                                            <tr>
                                                <td>
                                                <h3 style="color: #339eaa; \
font-family: Verdana, Geneva, sans-serif; font-size: 16px; margin: 0px;"></h3>  </td>
                                            </tr>
                                        </tbody>
                                    </table>
                                    <a \
href="https://www.owasp.org/index.php/AppSecAsiaPac2013" target="_blank"><img \
src="http://custom.cvent.com/EC572D3A410E42C987AFA017E2CCF01E/pix/3995d92c5f9f4f6d8c27c6aecf65e64c.JPG" \
alt="AppSec APAC 2013" style="width: 200px;" width="200" height="26" /></a>  <table \
style="border-collapse: collapse; font-size: 12px; color: #072430; font-family: \
Verdana, Geneva, sans-serif; line-height: 20px; margin: 0px; padding-bottom: 15px;">  \
<tbody>  <tr>
                                                <td>
                                                <ul style="padding: 0px 0px 10px \
25px; margin-left: 2px;">  <li><span style="border-collapse: separate; \
border-spacing: 0px;"><span style="line-height: 20px; background-color: #f4fefb; \
font-size: 16px; color: #072430;"><b>Registration is Now OPEN</b></span><br />  <span \
style="font-size: 12px;">The  </span><span class="s1" style="font-size: \
12px;"></span><a href="https://www.owasp.org/index.php/South_Korea" \
target="_blank"></a><a href="http://www.owasp.org/index.php/South_Korea" \
style="font-size: 12px;"><span class="s1">OWASP South Korea chapter</span></a><span \
style="font-size: 12px;">  </span><span style="font-size: 12px;">will host the <a \
href="https://www.owasp.org/index.php/AppSecAsiaPac2013" target="_blank">OWASP AppSec \
APAC 2013</a> conference in Jeju,  </span></span>South Korea at the Hyatt Regency \
Jeju. The event will be composed of 2 days of training (February 19-20), followed by \
2 days of conference talks (February 21-22).  </li>  </ul>
                                                <ul style="padding: 0px 0px 10px \
                25px; margin-left: 2px;">
                                                    <li><span style="font-size: \
16px;"><b>Chapter Leader Workshop</b></span></li>  <li><span style="font-size: \
12px;"><span style="font-size: 12px;"></span>Sign up for the chapter leader workshop \
taking place on Wednesday evening, February 20th from 6:30 to 9:30 pm.  The Chapter \
Leader Workshop will continue to follow the Q & A format used during AppSec USA and \
AppSec LATAM. Questions and discussion will focus on sections of the Chapter Leader \
Handbook, OWASP Global Chapter resources, and local chapter challenges.  Dinner will \
be provide<span style="font-size: 12px;">d for workshop participants.   To confirm \
your participation in the event,  <a \
href="http://www.cvent.com/events/owasp-appsec-apac-2013/event-summary-56679f2bae244726a4f470b1329c517f.aspx" \
target="_blank"><span class="s1">register for the conference</span></a>  and be sure \
to select "Chapter Leader Workshop" as an optional registration \
item.</span></span></li>  </ul>
                                                <ul style="padding: 0px 0px 10px \
25px; margin-left: 2px;">  <li><span style="font-size: 16px;"><b><span \
style="font-size: 16px;"></span><span style="font-size: \
16px;">Training</span></b></span></li>  <li><span style="font-size: 12px;"><span \
style="font-size: 12px;"></span>Training Classes have now been posted to the website. \
See below for a sneak peek at some of our class offerings. Please visit the  <a \
href="https://www.owasp.org/index.php/AppSecAsiaPac2013" target="_blank"></a><a \
href="https://www.owasp.org/index.php/AppSecAsiaPac2013">Appsec APAC 2013 website</a> \
for the complete list.  </span></li>  </ul>
                                                <div><img \
src="http://custom.cvent.com/EC572D3A410E42C987AFA017E2CCF01E/pix/52a2737111aa455d94a48d752f712128.png" \
alt="OWASPITDay2012" style="width: 200px;" width="200" height="63" /><br />  \
Congratulations to the Italy Chapter for hosting the 2012 "Italy Day"   This event \
drew over 210 attendees an an impressive list of speakers.   For more information, \
including slides and videos, <a \
href="https://www.owasp.org/index.php?title=Italy_OWASP_Day_2012" \
target="_blank">CLICK HERE</a><br />  <br />
                                                </div>
                                                </td>
                                            </tr>
                                        </tbody>
                                    </table>
                                    <span style="font-family: Verdana, Geneva, \
sans-serif; color: #339eaa;"><b>OWASP Social Media</b></span><br />  <table \
style="border-collapse: collapse; font-size: 12px; color: #072430; font-family: \
Verdana, Geneva, sans-serif; line-height: 20px; margin: 0px; padding-bottom: 15px;">  \
<tbody>  <tr>
                                                <td>
                                                <ul style="padding: 0px 0px 10px \
                25px; margin-left: 2px;">
                                                    <li><a \
href="http://www.linkedin.com/groups/Global-OWASP-Foundation-36874" \
                target="_blank">Linkedin</a></li>
                                                    <li><a \
                href="http://www.twitter.com/OWASP" target="_blank">Twitter</a></li>
                                                    <li><a \
href="https://plus.google.com/u/0/communities/105181517914716500346 " \
                target="_blank">Google +</a></li>
                                                    <li><a \
href="http://www.facebook.com/pages/OWASP/104106462960656 " \
                target="_blank">Facebook</a></li>
                                                    <li><a \
                href="http://myowasp.ning.com " target="_blank">NING</a></li>
                                                    <li><a \
href="http://stackoverflow.com/search?tab=newest&q=owasp " \
target="_blank">StackOverFlow</a></li>  </ul>
                                                </td>
                                            </tr>
                                        </tbody>
                                    </table>
                                    <br />
                                    <br />
                                    <span style="font-family: Verdana, Geneva, \
sans-serif; color: #339eaa;"><b><a href="http://owasp.blogspot.com" \
target="_blank">OWASP Blog</a><br />  </b></span><br />
                                    <br />
                                    <table style="border-collapse: collapse; color: \
#072430; font-size: 12px; font-family: Verdana, Geneva, sans-serif; line-height: \
150%; margin: 0px;">  <tbody>
                                            <tr>
                                                <td>
                                                <p>
                                                </p>
                                                <div style="color: #072430; \
font-size: 12px; text-align: center;"><span style="line-height: 150%;"><b><span \
style="font-size: 16px;">OWASP Foundation</span></b></span></div>  <div style="color: \
#072430; font-size: 12px; text-align: center;"><span style="line-height: \
                150%;"><b><span style="font-size: \
                16px;">www.owasp.org</span></b></span></div>
                                                <div style="text-align: \
center;"><b><span style="font-size: 16px;"><br />  </span></b></div>
                                                <div style="text-align: \
center;"><span style="line-height: 150%;"><b><span style="font-size: 16px;"><a \
href="http://owasp4.owasp.org/contactus.html" target="_blank">Contact \
                Us</a></span></b></span></div>
                                                <div style="text-align: center;"><br \
/>  </div>
                                                </td>
                                            </tr>
                                        </tbody>
                                    </table>
                                    </td>
                                </tr>
                                <tr>
                                    <td valign="top" style="border: 1px solid \
                #b3ae93;">  </td>
                                    <td style="width: 250px; border: 1px solid \
                #b3ae93; background-color: #fefbf4;">  </td>
                                    <td style="width: 180px; border: 1px solid \
#b3ae93; background-color: #f4fefb;" valign="top">  </td>  </tr>
                            </tbody>
                        </table>
                        <radeditorformatted_9></radeditorformatted_9>
                        </td>
                    </tr>
                </tbody>
            </table>
            </td>
        </tr>
    </tbody>
</table>
<radeditorformatted_10></radeditorformatted_10><br/><br/><p style="text-align: left; \
font-family: Arial,Helvetica,sans-serif; color: #666666; line-height: 130%; \
font-size: 11px;">If you do not wish to receive future emails from Kate  Hartmann, <a \
href="http://www.cvent.com/e.aspx?5E,M1,727d8b9a-ed07-4975-b633-bb665777a442" >click \
here to opt-out</a>.</p><p style="text-align: left; font-family: \
Arial,Helvetica,sans-serif; color: #666666; line-height: 130%; font-size: 11px;">You \
are receiving this email because you are subscribed to the following lists - Digest \
Distribution.</p><IMG height=1 \
src="http://www.cvent.com/pub/eMarketing/images/tm1z/727d8b9a-ed07-4975-b633-bb665777a442.gifx" \
/>



_______________________________________________
To unsubscribe from the Owasp-all mailing list, you will need to unsubscribe yourself \
from all OWASP mailing lists you belong too. This list is automatically generated to \
allow OWASP to contact all it&#8217;s members in one distribution.

Best regards, OWASP



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic