[prev in list] [next in list] [prev in thread] [next in thread] 

List:       owasp-wash-dc-va
Subject:    OWASP March 19 Connector
From:       "The OWASP Foundation" <The_OWASP_Foundation () mail ! vresp ! com>
Date:       2015-03-19 22:18:51
Message-ID: 98bd849cad-owasp-wash-dc-va=progressive-comp.com () mail ! vresp ! com
[Download RAW message or body]

March 17, 2015 || www.owasp.org -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/142807e93d  | \
Contact Us - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/e4764dd299 \
| Brought to you by the OWASP Foundation

2015 Strategic Goals              OWASP Adrenaline              OWASP
and the 2015 LATAM tour promoted on Mundo Hacker TV                  
                             Corporate Members                       
                      AppSec EU 2015 Updates              AppSec USA
2015 Call for Training Open              OWASP SAMM Project Summit   
          2015 LATAM Tour              Partner and Promotional Events
                                                          New OWASP
Chapters              Chapter Transitions                            
                 OWASP Dependency-Track 1.0.0 Released             
OWASP Vicnum Project Updated              OWASP Dependency Check
1.2.9 released              CISO Survey Translated to Spanish        
                                      OWASP Foundation Social Media
OWASP Communications
Where do we go from here - OWASP releasing strategic goals for 2015! 
      by Tobias Gondrum, Chairman of the Board

Over the last years OWASP has grown and further followed our
successful path improving Web and Application Security around the
world. Today, our organization is in great shape and we are building
up to what is promising to become a fantastic year 2015 for OWASP!

In the previous years we frequently set strategic goals to focus our
global activities and to further our mission in specific and
measurable ways. It is important to note that these goals are by no
means a view to limit our community activity on only these goals. But
rather the goals are to inspire new actions in addition to our
already many ongoing great activities and to focus some of our
efforts where we see great potential for OWASP and our mission to
make application security more visible around the world.

This year we wanted to include more community feedback into these
goals. In January, we sent out a survey to the OWASP Community asking
for your thoughts on our strategic goals for 2015. And we received an
amazing high turnout and feedback from over 1,100 people responding
to our survey. Thank you all for that! Your feedback was extremely
valuable and greatly appreciated! It guided our priorities in 2015
and beyond. And we also received a lot of messages from volunteers in
the survey who want to join some of the activities on these goals.
Don't worry we will get back to you on this, now.

Today we proudly release the following three strategic goals for
2015:

Build a scalable OWASP training program that spreads security
training around the world.                 Strengthen OWASP chapters
and increase Chapter's abilities to spread the message of OWASP
through locally organized and run events.                 Mature the
OWASP Projects Platform:  Provide the OWASP projects community a
mature project platform to encourage senior developers to participate
in the various and many OWASP projects.

For More details on these goals and some of the actions we plan to do
to achieve them, please take a look at our WIKI PAGE -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/d5b4d54d3e

Over the recent months and years, we already see amazing new chapter
activities, project work and a lot of people from the community
joining as volunteers and leaders. We are an open community
organisation, and every activity is driven by you, our thousands of
volunteers, members and leaders around the world. So if you have an
idea how to contribute to the goals above (or any other exciting
OWASP activity), we like to hear from you. If you like to join one of
our many activities, please let us know, join the community list
(owasp-community@lists.owasp.org, free to join for everyone) and post
your interest or idea there to find other interested people to join
you, or write to our community manager Noreen Whysel -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ad64d300fc .

We want you to get involved!

YOU are OWASP - OWASP needs YOU!

With that, I wish all of us an amazing and exciting time ahead.

Tobias Gondrom, Chairman of the Board

OWASP Adrenaline             2014 OWASP Annual Report Call for
Content

The OWASP Foundation is looking for exciting and illustrative success
stories from YOU, the community for inclusion in our 2014 Annual
Report.  This years theme is simply:  Growing, Learning, Sharing,
Leading.

Tell us how you and your team worked to spread the OWASP mission
[link to mission statement] in 2014.                     Here are
some ideas but feel free to be creative!

How did your local/regional/global collaborate spread security
awareness?                 What types of educational outreach did you
and/or your team accomplish?                 How did you and/or your
team leverage the OWASP platform to inspire non security
professionals to turn their attention to application security?       
         Where did you leave a BIG OWASP footprint?                
How did YOU benefit from the different facets of the OWASP platform?

Submit your content - articles, pictures, ideas [here] by April 14,
2015.  This is your opportunity to share with the world why you
participate.  We want everyone to contribute!  Everyone's story is
important to the Foundation.  Become globally famous by submitting
your picture and/or brief bio so we can be sure to give you credit
for your contribution.  Of course, you may also request to remain
anonymous if you prefer.

OWASP and 2015 LATAM Tour represented on Mundo Hacker TV

OWASP was represented on Mundo Hacker TV by Fabio Cerullo

CLICK HERE -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/aeea2b1c15  to watch \
the entire interview. OWASP Membership
New Corporate Members                              Software
Improvement Group -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/834a1da16e           \
Renewed Corporate Members                   Aspect Security -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/c16bb8dbd1           \
BCC Risk Advisory - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/d74245b482 \
Denim Group - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/56ac6d0412 \
Oracle - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/c2402f0e5d  \
Twitter - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/85b9568fae
OWASP Events
OWASP AppSec EU Updates

The Keynotes have been published and the program is taking shape!

Tuesday 19th May, 2015

Day One of the two day trainings -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ea882f5d14           \
Day One of the Project Summit - \
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ad7e9f267b           \
Day One of the University Challenge - \
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/93c5062a01

Wednesday 20th May, 2015

One Day Trainings -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ad04451940           \
Day Two of the two day trainings - \
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/2ea7bc39d7           \
Day Two of the Project Summit - \
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/5431e8a774           \
Day Two of the University Challenge - \
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/166fd109c5

Thursday and Friday 21st and 22nd May, 2015

Conference Days including:  Keynotes,  -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/190616e688 CISO, \
DEV, Hack, Ops, and Research talks - \
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/3fc84bcd80 , HackPra \
Allstars, - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/1825867b9a \
Hands on sessions, and more ...

AppSec USA 2015 Call For Training Is Open

OWASP is soliciting training providers for the AppSec USA Conference.

Please submit via this Google Form. -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ffaff9f71a

Submission Deadline is April 15, 2015

We are interested in all topics related to Web Application Security
and OWASP, in particular, but not limited to (these are just
examples):

Secure development:  frameworks, best practices, secure coding,
methods, processes, SDLC                 Vulnerability analysis: 
code review, pentest, static analysis                 Threat
modelling                 Cloud Security                 Browser
Security                 HTML5 Security                 OWASP tools
or projects in practice                 New technologies, paradigms,
tools                 Privacy in web apps, Web services (REST, XML)
and data storage                 Operations and software security    
            Management topics in Application Security:  Business
Risks, Outsourcing/Offshoring, Awareness Programs, Project
Management, Managing SDLC

More information on the Call for Training can be found HERE -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/1b962eed58/page_id=761


OWASP SAMM Project Summit

Join us for the first OWASP SAMM Project Summit in Dublin March
27-28.

Friday is User Day covering talks, training, and round tables
followed by a social event.

Saturday is Project Day covering the release of version 1.1,
workshops, and roadmap discussions

Participate and steer one of our great flagship projects to the next
level!

Details and registration can be found HERE. -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/b582e83add   Follow \
us on twitter @OwaspSAMM - twitter.com/owaspsamm

LATAM Tour 2015 -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/cc428ac075           \
Agenda                 Santiago, Chile:  April 8-9, 2015                 Patagonia, \
Argentina:  April 10, 2015             Bucaramanga, Colombia:  April 14, 2015         \
 Montevideo, Uruguay:  April 15-16, 2015                 Lima, Peru: 
April 17-18, 2015                 Santa Cruz, Bolivia:  April 17-18,
2015                 San Jose, Costa Rica:  April 21, 2015           
     Guatemala, Guatemala:  April 21-22, 2015                 Buenos
Aires, Argentina:  April 23-24, 2015                 Caracas,
Venezuela:  April 23-24, 2015                          Additional
Information                 Call for Papers AND Training are now
open.  Submission deadline February 15, 2015                
Sponsorship Opportunities are Available -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/f2403cdd3b           \
Partner and Promotional Events

Info Security Indonesia Conference -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/419fe6a9a9  (March \
24, 2015) Jakarta, Indonesia

BlackHat Asia 2015 -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/207a8c743f  (March \
24-27, 2015) Singapore.  OWASP members receive $200 off briefings using code BRow200.

(ISC)2 SecureIreland Conference 2015 -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/7ac9b0797e  (March \
31, 2015) Dublin Ireland.  OWASP Members receive 20% off general event fees.  \
Discount code OWASPISSCIRE

Cyber Security Summit Europe - Financial Sector -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/767dd8f215  (April \
14-15, 2015) Prague, Czech Republic.  OWASP Members receive 20% off general event \
fees.  Discount code CSSOW

AppsWorld Germany 2015 -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/712e974e32  (April \
22-23, 2015) Berlin, Germany

AppsWorld North America 2015 -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ee83138bc3  (May \
12-13, 2015) San Francisco, CA

SANS CyberTalent Fair -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ffab494d8f  (May \
14-15, 2015) Virtual, online - \
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/67ef510041

International Conference on Cyber Security (ICCS) -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/4c811c3f90  (May \
16-17, 2015) City of Redlands, CA.  OWASP members receive 25% off the general event \
fee. Discount code ICCSOWASP

Cloud Security World 2015 -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/779a158e27/Page=65&Return=70&ProductID=19392 \
(May 19-21, 2015) New Orleans, LA..OWASP members receive a 25% discount off standard \
event fee. Discount code CLD15-OWASP

Hack In the Box -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/608b030c20  (May \
26-29, 2015)  OWASP members receive 20% off by using discount code OWASP-HITB2015AMS

SC Congress Toronto -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/a2f3a08f89  (June 10 \
- 12, 2015) Toronto, Canada.  Register with your @owasp email address and receive a \
discount.

EuroPython 2015 -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/6625bf7786  (July \
20-26, 2015)  Bilbao, Spain

Info Security Malaysia Conference -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/fb39873cb3  (August \
6, 2015)  Kuala, Lumpur

-
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/09cb9802b3           \
- http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/f9ae747d06         \
- http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/edb4ad3462
OWASP Chapters
New Chapters

-
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/af74231b64 Southern \
New Hampshire - Chapter Leaders - James Burroughs and Edmond Holohan

-
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/e39625567f \
Knoxville, TN - Chapter Leader - Daniel Harvey

-
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/24daa7ea67 Bihar, \
India - Chapter Leader - Nishant

-
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/31cf7a1596 Northern \
Sweden - Chapter Leaders - Markus Örebrand and Magnus Hultdin

Chapter Transitions

-
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/a5b6ec4a4a Guatemala \
- New Chapter Leaders - Pablo Barrera and Camilo Fernandez

-
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/f3f34f6945 Busan, \
Korea - Chapter Leaders - Jang-Goon Sohn (Treasurer), Park Chang-Hyun, and Jang \
Byeong-jo

Share your chapter's successes!  Submit your stories here -
support@owasp.org

OWASP Projects
OWASP Dependency-Track 1.0.0 Released

Dependency-Track is a webapp that allows organizations to document
the                 use of third-party components across multiple
applications and                 versions. Further, it provides
automatic visibility into the use of                 components with
known vulnerabilities.                  Dependency-Track compliments
the wildly successful and highly useful                
Dependency-Check project by embedding its core engine and fulfilling 
               additional use cases. It's another tool to combat the
A9 problem.

You can get more information about the project and the release HERE -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/cfe72a3cd8

OWASP Vicnum Project Updated

The OWASP Vicnum Project -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/6b11025ba3  has been \
updated to include a vulnerable XXE VM  at \
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/2d9999cd42 - \
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/4d610f4dad

This VM was used in recent CTF events including the Breaking Bad
challenge event at AppSec USA 2013 in NYC.

As with other vulnerable or broken apps, the basic goal of the
project is to:

Test web application scanners                     Test manual attack
techniques                     Test source code analysis tools       
             Look at the code that allows the vulnerabilities        
            Test web application firewalls                     Have a
little fun                              OWASP Dependency Check 1.2.9
released

The OWASP Dependency-check -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/269911dc35  team is \
pleased to announce the release of 1.2.9! This release contains general maintenance, \
upgrading dependent libraries, minor bug fixes, etc.

Please visit the documentation site -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/f8b07e30c2  for \
information on obtaining the new version (CLI,  - \
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/9c0def3b49 Maven \
Plugin,  - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/753f5cf0f4 \
Ant,  - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/8294377a1e \
Task,  - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/b8ad32f0fc \
Jenkins Plugin - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/1aa9bd9e35 \
)

The changes of note are:

The Maven plugin was reworked to correctly process child modules when
creating an aggregate project. Included in the change were several
other issues end users have contacted me about.                
Reduced false negatives with regard to some versions of Spring.      
          Fixed issue #196 - Some JAR files do not contain POM files
yet a full POM is available from Central (or alternatively Nexus).
Both the Central and Nexus analyzers will now look for and retrieve
the POM if one has not been found locally. A result of this change is
that if both the Central and Nexus analyzer are disabled there is a
chance of false negatives (i.e. the dependency could not be correctly
identified as vulnerable).                 Fixed issue #185 - Maven
aggregate reports now display the project name that references
vulnerable dependency.

We continue to get help from the github community!  This release
includes PRs from Ahmet Kiyak -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ab668cc7ad  and Hans \
Joachim Desserud. - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/d38a386b76 \
Thanks for all your help!

OWASP CISO Guide Translated into Spanish

You can reference it OWASP Vicnum Project -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/4d6d28bfd7 HERE.

OWASP Social Media
OWASP Social Media Sites                              OWASP YouTube
Channel -
http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/77657110cb           \
LinkedIn - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/249ae50536 \
Twitter - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/12166ad926 \
Google + - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/e94998701f \
Facebook - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ddbdf1f99f \
Ning - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/b12c1fc43a    \
StackOverflow - http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/4f3ff4a754/tab=newest&q=owasp \


______________________________________________________________________
Click to view this email in a browser
http://hosted.verticalresponse.com/1479611/98bd849cad/543936139/96504084e6/

If you no longer wish to receive these emails, please reply to this
message with "Unsubscribe" in the subject line or simply click on the
following link: 

http://cts.vresp.com/u?98bd849cad/96504084e6/mlpftw

______________________________________________________________________
The OWASP Foundation sent this email free of charge using
VerticalResponse for Non-Profits. Non-Profits email free. You email
affordably.

The OWASP Foundation
1200-C Agora Drive
#232
Bel Air, Maryland 21014
US

Read the VerticalResponse marketing policy: 
http://www.verticalresponse.com/content/pm_policy.html


[Attachment #3 (text/html)]

  <table cellpadding="5" cellspacing="0" border="0" align="center">
    <tr>
      <td>
        <a href="http://cts.vresp.com/fbl?98bd849cad/96504084e6/http%3A%2F%2Fhosted-p0.vresp.com%2F1479611%2F98bd849cad%2FARCHIVE%23like"><img \
border="0" src="http://img-ak.verticalresponse.com/social_sharing/social_sharing.placeholder.facebook.png" \
border="0" /></a>  </td>
      <td>
        <a href="http://cts.vresp.com/ts?98bd849cad/96504084e6/http%3A%2F%2Fapi.addthi \
s.com%2Foexchange%2F0.8%2Fforward%2Ftwitter%2Foffer%3Ftemplate%3D%257B%257Btitle%257D% \
257D%2B%257B%257Burl%257D%257D%26url%3Dhttp%253A%252F%252Fhosted-p0.vresp.com%252F1479 \
611%252F98bd849cad%252FARCHIVE%26shortener%3Dbitly%26title%3DOWASP%2BMarch%2B19%2BConnector"><img \
border="0" src="http://img-ak.verticalresponse.com/social_sharing/social_sharing.placeholder.twitter.png" \
border="0" /></a>  </td>
      <td>
        <a href="http://cts.vresp.com/ls?98bd849cad/96504084e6/http%3A%2F%2Fapi.addthi \
s.com%2Foexchange%2F0.8%2Fforward%2Flinkedin%2Foffer%3Ftemplate%3D%257B%257Btitle%257D \
%257D%2B%257B%257Burl%257D%257D%26url%3Dhttp%253A%252F%252Fhosted-p0.vresp.com%252F147 \
9611%252F98bd849cad%252FARCHIVE%26shortener%3Dbitly%26title%3DOWASP%2BMarch%2B19%2BConnector"><img \
border="0" src="http://img-ak.verticalresponse.com/social_sharing/social_sharing.placeholder.linkedin.png" \
border="0" /></a>  </td>
    </tr>
  </table>





<!DOCTYPE html>
<html>
<head>
    <title>OWASP Connector March 19</title>
    <style>
        #header{
            text-align: center;
            color: #02559F;
            size: 3;
        }
    </style>
</head>
<body>

<div id="header">
    <img src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejjH&amp;oid=00DU0000000IvqV&amp;lastMod=1385509455000" \
alt="OWASP Global Connector"><a  id="Return To Top">  <p>March 17, 2015 || <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/0703adb76f" \
target="_blank">www.owasp.org</a> | <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/6f19561c12" \
target="_blank">Contact Us</a> | Brought to you by the OWASP Foundation</p> </div>

<table width="814" cellpadding="0" cellspacing="0" border="0" align="center" \
bgcolor="white">  <tr><!--first row of headings-->
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="#CommunicationsHeading"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfb&oid=00DU0000000IvqV&lastMod=1386630750000" \
                alt="Communications" width="258" height="87"></a>
            <h3><font face="Helvetica, Arial, sans-serif" size="4"><a \
                href="#GOALS">2015 Strategic Goals</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4"><a \
                href="#ANNUAL">OWASP Adrenaline</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4"><a \
href="#TV">OWASP and the 2015 LATAM tour promoted on Mundo Hacker TV</a></font></h3>


        </td>
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="#MembershipHeading"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejlI&amp;oid=00DU0000000IvqV&amp;lastMod=1385511159000" \
                alt="membership" width="258" height="87"></a>
            <h3><font face="Helvetica, Arial, sans-serif" size="4"><a \
href="#CorpMem">Corporate Members</a></font></h3>  </td>
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="#ConferenceHeading"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfg&oid=00DU0000000IvqV&lastMod=1386630797000" \
                alt="Conference" width="258" height="87"></a>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
                href="#EU">AppSec EU 2015 Updates</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
                href="#USA">AppSec USA 2015 Call for Training Open</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
                href="#SAMM">OWASP SAMM Project Summit</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
                href="#LATAM">2015 LATAM Tour</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
href="#PartnerEvents">Partner and Promotional Events</a></font></h3>

        </td>
    </tr>


    <tr><!--second row of headings-->
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="#ChapterHeading"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfW&oid=00DU0000000IvqV&lastMod=1386630714000" \
                alt="chapters" width="258" height="87"></a>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
                href="#NewChapters">New OWASP Chapters</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
href="#NewChapters">Chapter Transitions</a></font></h3>  </td>
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="#Projects"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejjl&oid=00DU0000000IvqV&lastMod=1385509701000" \
                alt="projects" width="258" height="87"></a>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
                href="#Track">OWASP Dependency-Track 1.0.0 Released</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
                href="#Vicnum">OWASP Vicnum Project Updated</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
                href="#Check">OWASP Dependency Check 1.2.9 released</a></font></h3>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
href="#CISO">CISO Survey Translated to Spanish</a></font></h3>

        </td>
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="#SocialMedia"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezgF&amp;oid=00DU0000000IvqV&amp;lastMod=1386630884000" \
                alt="Social Media" width="258" height="87"></a>
            <h3><font face="Helvetica, Arial, sans-serif" size="4" color="#00549E"><a \
href="#Social">OWASP Foundation Social Media</a></font></h3>  

        </td>
    </tr>
</table>
<hr>
<hr>
<table width="814" cellpadding="0" cellspacing="0" border="0" align="center" \
bgcolor="white">  <tr>
     <td height="54" width="54">
        <div style="margin: 0 0 0 0">
            <img src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfb&oid=00DU0000000IvqV&lastMod=1386630750000" \
alt="Communications" width="258" height="87">  </div>

     </td>
     <td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a"><a \
id="CommunicationsHeading"><strong>OWASP Communications</strong></a>  </div>
     </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
id="GOALS">Where do we go from here - OWASP releasing strategic goals for \
                2015!</a></font></h2>
       <h4><font face="Helvetica, Arial, sans-serif" color="#33446a">by Tobias \
Gondrum, Chairman of the Board</font></h4>  <p><font face="Helvetica, Arial, \
sans-serif" size="2">Over the last years OWASP has grown and further followed our \
successful path improving Web and Application Security around the world. Today, our \
organization is in great shape and we are building up to what is promising to become \
a fantastic year 2015 for OWASP!</font></p>  <p><font face="Helvetica, Arial, \
sans-serif" size="2">In the previous years we frequently set strategic goals to focus \
our global activities and to further our mission in specific and measurable ways. It \
is important to note that these goals are by no means a view to limit our community \
activity on only these goals. But rather the goals are to inspire new actions in \
addition to our already many ongoing great activities and to focus some of our \
efforts where we see great potential for OWASP and our mission to make application \
security more visible around the world.</font></p>  <p><font face="Helvetica, Arial, \
sans-serif" size="2">This year we wanted to include more community feedback into \
these goals. In January, we sent out a survey to the OWASP Community asking for your \
thoughts on our strategic goals for 2015. And we received an amazing high turnout and \
feedback from over 1,100 people responding to our survey. Thank you all for that! \
Your feedback was extremely valuable and greatly appreciated! It guided our \
priorities in 2015 and beyond. And we also received a lot of messages from volunteers \
in the survey who want to join some of the activities on these goals. Don't worry we \
                will get back to you on this, now.</font></p>
            <p><font face="Helvetica, Arial, sans-serif" size="2">Today we proudly \
release the following three strategic goals for 2015:</font></p>  <ul><font \
                face="Helvetica, Arial, sans-serif" size="2">
                <li>Build a scalable OWASP training program that spreads security \
                training around the world.</li>
                <li>Strengthen OWASP chapters and increase Chapter's abilities to \
spread the message of OWASP through locally organized and run events.</li>  \
<li>Mature the OWASP Projects Platform:  Provide the OWASP projects community a \
mature project platform to encourage senior developers to participate in the various \
and many OWASP projects.</li>  </font></ul>
            <p><font face="Helvetica, Arial, sans-serif" size="2">For More details on \
these goals and some of the actions we plan to do to achieve them, please take a look \
at our <a href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/bd1a6e1526" \
target="_blank">WIKI PAGE</a></font></p>  <p><font face="Helvetica, Arial, \
sans-serif" size="2">Over the recent months and years, we already see amazing new \
chapter activities, project work and a lot of people from the community joining as \
volunteers and leaders. We are an open community organisation, and every activity is \
driven by you, our thousands of volunteers, members and leaders around the world. So \
if you have an idea how to contribute to the goals above (or any other exciting OWASP \
activity), we like to hear from you. If you like to join one of our many activities, \
please let us know, join the community list (owasp-community@lists.owasp.org, free to \
join for everyone) and post your interest or idea there to find other interested \
people to join you, or write to our community manager <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/eb9052d949" \
                target="_blank">Noreen Whysel</a>.
            <p><font face="Helvetica, Arial, sans-serif" size="2">We want you to get \
                involved!</font></p>
            <p><font face="Helvetica, Arial, sans-serif" size="2">YOU are OWASP - \
                OWASP needs YOU!</font></p>
            <p><font face="Helvetica, Arial, sans-serif" size="2">With that, I wish \
                all of us an amazing and exciting time ahead.</font></p>
            <p><font face="Helvetica, Arial, sans-serif" size="2">Tobias Gondrom, \
Chairman of the Board</font></p>  </font>
        </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
                id="ANNUAL">OWASP Adrenaline</a></font></h2>
            <h4><font face="Helvetica, Arial, sans-serif" color="#33446a">2014 OWASP \
Annual Report Call for Content</font></h4>  <p><font face="Helvetica, Arial, \
sans-serif" size="2">The OWASP Foundation is looking for exciting and illustrative \
success stories from YOU, the community for inclusion in our 2014 Annual Report.  \
This years theme is simply:  Growing, Learning, Sharing, Leading.</font></p>  \
<p><font face="Helvetica, Arial, sans-serif" size="2">Tell us how you and your team \
                worked to spread the OWASP mission [link to mission statement] in \
                2014.
                    Here are some ideas but feel free to be creative!</font></p>
            <ul><font face="Helvetica, Arial, sans-serif" size="2">
                <li>How did your local/regional/global collaborate spread security \
                awareness?</li>
                <li>What types of educational outreach did you and/or your team \
accomplish?</li>  <li>How did you and/or your team leverage the OWASP platform to \
inspire non security professionals to turn their attention to application \
security?</li>  <li>Where did you leave a BIG OWASP footprint?</li>
                <li>How did YOU benefit from the different facets of the OWASP \
platform?</li>  </font></ul>
            <p><font face="Helvetica, Arial, sans-serif" size="2">Submit your content \
- articles, pictures, ideas [here] by April 14, 2015.  This is your opportunity to \
share with the world why you participate.  We want everyone to contribute!  \
Everyone's story is important to the Foundation.  Become globally famous by \
submitting your picture and/or brief bio so we can be sure to give you credit for \
your contribution.  Of course, you may also request to remain anonymous if you \
prefer.</font></p>

        </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
                id="TV">OWASP and 2015 LATAM Tour represented on Mundo Hacker \
                TV</a></font></h2>
            <p><font face="Helvetica, Arial, sans-serif" size="2">OWASP was \
represented on Mundo Hacker TV by Fabio Cerullo</font></p>  <p><font face="Helvetica, \
Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/4040eac3cc" \
target="_blank">CLICK HERE</a> to watch the entire interview.  </td>
    </tr>
</table>
<hr>
<table width="814" cellpadding="0" cellspacing="0" border="0" align="center" \
bgcolor="white"><!--beginning of membership section-->  <tr>
        <td height="54" width="54">
            <div style="margin: 0 0 0 0">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejlI&amp;oid=00DU0000000IvqV&amp;lastMod=1385511159000" \
alt="Membership" width="258" height="87">  </div>
        </td>
        <td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a"><a \
id="MembershipHeading"><strong>OWASP Membership</strong></a>  </div>
        </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
id="CorpMem">New Corporate Members</a></font></h2>  <ul><font face="Helvetica, Arial, \
                sans-serif" size="2">
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/6df7ee8794" \
target="_blank">Software Improvement Group</a></li>  </font></ul>

            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
id="CorpMem">Renewed Corporate Members</h2>  <ul><font face="Helvetica, Arial, \
                sans-serif" size="2">
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/30c440de5f" \
                target="_blank">Aspect Security</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/d731d6dad2" \
                target="_blank">BCC Risk Advisory</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/6e91a5f7ab" \
                target="_blank">Denim Group</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/be79dc0b29" \
                target="_blank">Oracle</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/d75edb8865" \
target="_blank">Twitter</a></li>  </font></ul>

        </td>
    </tr>
</table>
<hr>
<table width="814" cellpadding="0" cellspacing="0" border="0" align="center" \
bgcolor="white"><!--beginning of membership section-->  <tr>
        <td height="54" width="54">
            <div style="margin: 0 0 0 0">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfg&oid=00DU0000000IvqV&lastMod=1386630797000" \
alt="Conference" width="258" height="87">  </div>
        </td>
        <td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a"><a id="Membership \
Heading"><strong>OWASP Events</strong></a>  </div>
        </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
                id="EU">OWASP AppSec EU Updates </a></font></h2>
            <p><font face="Helvetica, Arial, sans-serif" size="2">The Keynotes have \
                been published and the program is taking shape!
            <p><font face="Helvetica, Arial, sans-serif" size="2">Tuesday 19th May, \
2015</font></p>  <ul><font face="Helvetica, Arial, sans-serif" size="2">
                        <li>Day One of the <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/5e202fdaba" \
target="_blank">two day trainings</a></li>  <li>Day One of the <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/d7872db0cb" \
target="_blank">Project Summit</a></li>  <li>Day One of the <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ea3ec122c0" \
target="_blank">University Challenge</a></li>  </font></ul>
            <p><font face="Helvetica, Arial, sans-serif" size="2">Wednesday 20th May, \
2015</font></p>  <ul><font face="Helvetica, Arial, sans-serif" size="2">
                          <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/69a9da667d" \
target="_blank">One Day Trainings</a></li>  <li>Day Two of the <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/76c10a5056" \
target="_blank">two day trainings</a></li>  <li>Day Two of the <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/0f18e87608" \
target="_blank">Project Summit</a></li>  <li>Day Two of the <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/e4ee098899" \
target="_blank">University Challenge</a></li>  </font></ul>
            <p><font face="Helvetica, Arial, sans-serif" size="2">Thursday and Friday \
21st and 22nd May, 2015</font></p>  <p><font face="Helvetica, Arial, sans-serif" \
size="2">Conference Days including:  <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/13112daa0d" \
target="_blank">Keynotes, </a><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/3f4f7f90b7" \
target="_blank">CISO, DEV, Hack, Ops, and Research talks</a>, <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/fd966f51a9" \
target="_blank">HackPra Allstars,</a> Hands on sessions, and more ...</font></p>



            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
                id="USA">AppSec USA 2015 Call For Training Is Open</a></font></h2>
            <p><font face="Helvetica, Arial, sans-serif" size="2">OWASP is soliciting \
training providers for the AppSec USA Conference.</font></p>  <p><font \
face="Helvetica, Arial, sans-serif" size="2">Please submit via this <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/8a0c3173e5" \
                target="_blank">Google Form.</a></font></p>
            <p><font face="Helvetica, Arial, sans-serif" size="2">Submission Deadline \
is April 15, 2015  <p><font face="Helvetica, Arial, sans-serif" size="2">We are \
interested in all topics related to Web Application Security and OWASP, in \
particular, but not limited to (these are just examples):</font></p>  <ul><font \
                face="Helvetica, Arial, sans-serif" size="2">
                <li>Secure development:  frameworks, best practices, secure coding, \
                methods, processes, SDLC</li>
                <li>Vulnerability analysis:  code review, pentest, static \
analysis</li>  <li>Threat modelling</li>
                <li>Cloud Security</li>
                <li>Browser Security</li>
                <li>HTML5 Security</li>
                <li>OWASP tools or projects in practice</li>
                <li>New technologies, paradigms, tools</li>
                <li>Privacy in web apps, Web services (REST, XML) and data \
storage</li>  <li>Operations and software security</li>
                <li>Management topics in Application Security:  Business Risks, \
Outsourcing/Offshoring, Awareness Programs, Project Management, Managing SDLC</li>  \
</font></ul>  <p><font face="Helvetica, Arial, sans-serif" size="2">More information \
on the Call for Training can be found <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/6e5356fe2f/page_id=761" \
target="_blank">HERE</a></font></p>

                <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
                id="SAMM">OWASP SAMM Project Summit</a></font></h2>
                <p><font face="Helvetica, Arial, sans-serif" size="2">Join us for the \
first OWASP SAMM Project Summit in Dublin March 27-28.</font></p>  <p><font \
face="Helvetica, Arial, sans-serif" size="2">Friday is User Day covering talks, \
training, and round tables followed by a social event.</font></p>  <p><font \
face="Helvetica, Arial, sans-serif" size="2">Saturday is Project Day covering the \
                release of version 1.1, workshops, and roadmap discussions</font></p>
                <p><font face="Helvetica, Arial, sans-serif" size="2">Participate and \
steer one of our great flagship projects to the next level!</font></p>  <p><font \
face="Helvetica, Arial, sans-serif" size="2">Details and registration can be found <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/4c17c98c5a" \
target="_blank">HERE.</a>  Follow us on twitter <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/9ef31741d7" \
target="_blank">@OwaspSAMM</a></font></p>



            <h2><font face="Helvetica, Arial, sans-serif"><a id="LATAM"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/bc11513ce9" \
target="_blank">LATAM Tour 2015</a></a></font></h2>

                <ul><font face="Helvetica, Arial, sans-serif" \
size="2"><strong>Agenda</strong>  <li>Santiago, Chile:  April 8-9, 2015</li>
                <li>Patagonia, Argentina:  April 10, 2015</li>
                <li>Bucaramanga, Colombia:  April 14, 2015</li>
                <li>Montevideo, Uruguay:  April 15-16, 2015</li>
                <li>Lima, Peru:  April 17-18, 2015</li>
                <li>Santa Cruz, Bolivia:  April 17-18, 2015</li>
                <li>San Jose, Costa Rica:  April 21, 2015</li>
                <li>Guatemala, Guatemala:  April 21-22, 2015</li>
                <li>Buenos Aires, Argentina:  April 23-24, 2015</li>
                <li>Caracas, Venezuela:  April 23-24, 2015</li>
            </font></ul>
            <ul><font face="Helvetica, Arial, sans-serif" size="2"><strong>Additional \
                Information</strong></font>
                <li><font face="Helvetica, Arial, sans-serif" size="2">Call for \
Papers AND Training are now open.  Submission deadline February 15, 2015</li>  <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/093402d1a4" \
target="_blank">Sponsorship Opportunities are Available</a></li>  </font></ul>


            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
id="PartnerEvents">Partner and Promotional Events</a></font></h2>

            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/740bb6fb25" \
target="_blank">Info Security Indonesia Conference</a> (March 24, 2015) Jakarta, \
Indonesia</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/a6e6dee58a" \
target="_blank">BlackHat Asia 2015</a> (March 24-27, 2015) Singapore.  OWASP members \
receive $200 off briefings using code BRow200.</font></p>  <p><font face="Helvetica, \
Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/03d6720600" \
target="_blank">(ISC)2 SecureIreland Conference 2015</a> (March 31, 2015) Dublin \
Ireland.  OWASP Members receive 20% off general event fees.  Discount code \
OWASPISSCIRE</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ed08d67a1f" \
target="_blank">Cyber Security Summit Europe - Financial Sector</a> (April 14-15, \
2015) Prague, Czech Republic.  OWASP Members receive 20% off general event fees.  \
Discount code CSSOW</font></p>  <p><font face="Helvetica, Arial, sans-serif" \
size="2"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/7bacfc3f77" \
target="_blank">AppsWorld Germany 2015</a> (April 22-23, 2015) Berlin, \
Germany</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ad87b7b812" \
target="_blank">AppsWorld North America 2015</a> (May 12-13, 2015) San Francisco, \
CA</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/b340d97e43" \
target="_blank">SANS CyberTalent Fair</a> (May 14-15, 2015) <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/99d80b6291" \
target="_blank">Virtual, online<a/></font></p>  <p><font face="Helvetica, Arial, \
sans-serif" size="2"><a href="http://www.iccs2015.iaasse.org/" \
target="_blank">International Conference on Cyber Security (ICCS)</a> (May 16-17, \
2015) City of Redlands, CA.  OWASP members receive 25% off the general event fee. \
Discount code ICCSOWASP</font></p>  <p><font face="Helvetica, Arial, sans-serif" \
size="2"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/80b237f30f/Page=65&Return=70&ProductID=19392" \
target="_blank">Cloud Security World 2015</a> (May 19-21, 2015) New Orleans, \
LA..OWASP members receive a 25% discount off standard event fee. Discount code \
CLD15-OWASP</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/232af5ef23" \
target="_blank">Hack In the Box</a> (May 26-29, 2015)  OWASP members receive 20% off \
by using discount code OWASP-HITB2015AMS</font></p>  <p><font face="Helvetica, Arial, \
sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/e5f8f2f989" \
target="_blank">SC Congress Toronto</a> (June 10 - 12, 2015) Toronto, Canada.  \
Register with your @owasp email address and receive a discount.</font></p>  <p><font \
face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/c1bb2be06c" \
target="_blank">EuroPython 2015</a> (July 20-26, 2015)  Bilbao, Spain</font></p>  \
<p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/306fc53c00" \
target="_blank">Info Security Malaysia Conference</a> (August 6, 2015)  Kuala, \
Lumpur</font></p>


        </td>
    </tr>
</table>
<hr>
<table>
    <tr>

        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/44f849536e" \
target="_blank"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U00000037SSu&oid=00DU0000000IvqV&lastMod=1419956373000" \
alt="bh europe" width="200" height="200"></a>  </td>

        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/58d5a73fdd" \
target="_blank"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U00000038l8v&oid=00DU0000000IvqV&lastMod=1422384742000" \
alt="contrast january" width="200" height="200"></a>  </td>
        <td align="left" valign="top" height="54" style="padding: 0 15px 0 15px" \
width="814">  <a href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/0fc69ca097" \
target="_blank"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U00000038l9o&oid=00DU0000000IvqV&lastMod=1422385139000" \
alt="coalfire" width="200" height="200"></a>  </td>
     </tr>
</table>
<hr>
<table width="814" cellpadding="0" cellspacing="0" border="0" align="center" \
bgcolor="white"><!--beginning of membership section-->  <tr>
        <td height="54" width="54">
            <div style="margin: 0 0 0 0">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfW&oid=00DU0000000IvqV&lastMod=1386630714000" \
alt="chapters" width="258" height="87">  </div>
        </td>
        <td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a" id="Membership \
Heading"><strong>OWASP Chapters</strong>  </div>
        </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
id="NewChapters">New Chapters</a></h2>  <p><font face="Helvetica, Arial, sans-serif" \
size="2"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/0c36448648" \
target="_blank"><strong>Southern New Hampshire</strong></a> - Chapter Leaders - James \
Burroughs and Edmond Holohan</font></p>  <p><font face="Helvetica, Arial, sans-serif" \
size="2"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/2170284227" \
target="_blank"><strong>Knoxville, TN</strong></a> - Chapter Leader - Daniel \
Harvey</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/39464a09a2" \
target="_blank"><strong>Bihar, India</strong></a> - Chapter Leader - \
Nishant</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/8cb1da34b1" \
target="_blank"><strong>Northern Sweden</strong></a> - Chapter Leaders - Markus \
Örebrand and Magnus Hultdin</font></p>

            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
id="NewChapters">Chapter Transitions</h2>  <p><font face="Helvetica, Arial, \
sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/584177f140" \
target="_blank"><strong>Guatemala</strong></a> - New Chapter Leaders - Pablo Barrera \
and Camilo Fernandez</font></p>  <p><font face="Helvetica, Arial, sans-serif" \
size="2"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/c2ee993e58" \
target="_blank"><strong>Busan, Korea</strong></a> - Chapter Leaders - Jang-Goon Sohn \
(Treasurer), Park Chang-Hyun, and Jang Byeong-jo</font></p>

            <p><font face="Helvetica, Arial, sans-serif" size="2"><strong>Share your \
chapter's successes!  Submit your stories <a href="mailto:support@owasp.org" \
target="_blank">here</a></strong></p>  <font face="Helvetica, Arial, sans-serif" \
size="2"></font>  </td>
    </tr>
</table>
<hr>
<table width="814" cellpadding="0" cellspacing="0" border="0" align="center" \
bgcolor="white"><!--beginning of membership section-->  <tr>
        <td height="54" width="54">
            <div style="margin: 0 0 0 0">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejjl&oid=00DU0000000IvqV&lastMod=1385509701000" \
alt="projects" width="258" height="87">  </div>
        </td>
        <td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a"><a id="Projects"><strong>OWASP \
Projects</strong></a>  </div>
        </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
                id="Track">OWASP Dependency-Track 1.0.0 Released</a></h2>
            <p><font face="Helvetica, Arial, sans-serif" size="2">Dependency-Track is \
                a webapp that allows organizations to document the
                use of third-party components across multiple applications and
                versions. Further, it provides automatic visibility into the use of
                components with known vulnerabilities.

                Dependency-Track compliments the wildly successful and highly useful
                Dependency-Check project by embedding its core engine and fulfilling
                additional use cases. It's another tool to combat the A9 \
problem.</font></p>  <p><font face="Helvetica, Arial, sans-serif" size="2">You can \
get more information about the project and the release <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ec9983e49b" \
target="_blank">HERE</a></font></p>

            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
id="Vicnum">OWASP Vicnum Project Updated</a></h2>  <p><font face="Helvetica, Arial, \
sans-serif" size="2">The <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/d790a90ca9" \
target="_blank">OWASP Vicnum Project</a> has been updated to include a vulnerable XXE \
VM <a href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/f76de05885" \
target="_blank"> at http://xxe.sourceforge.net/</a></font></p>  <p><font \
face="Helvetica, Arial, sans-serif" size="2">This VM was used in recent CTF events \
                including the Breaking Bad challenge event at AppSec USA 2013 in \
                NYC.</font></p>
            <p><font face="Helvetica, Arial, sans-serif" size="2">As with other \
vulnerable or broken apps, the basic goal of the project is to:</font></p>  <ul><font \
face="Helvetica, Arial, sans-serif" size="2">  <li>Test web application scanners</li>
                    <li>Test manual attack techniques</li>
                    <li>Test source code analysis tools</li>
                    <li>Look at the code that allows the vulnerabilities</li>
                    <li>Test web application firewalls</li>
                    <li>Have a little fun</li>
                </font></ul>
            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
id="Check">OWASP Dependency Check 1.2.9 released</a></h2>  <p><font face="Helvetica, \
Arial, sans-serif" size="2">The <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/6f5b1de600" \
target="_blank">OWASP Dependency-check</a> team is pleased to announce the release of \
1.2.9! This release contains general maintenance, upgrading dependent libraries, \
minor bug fixes, etc. </font></p>  <p><font face="Helvetica, Arial, sans-serif" \
size="2">Please visit the <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/aad1bcf1fb" \
target="_blank">documentation site</a> for information on obtaining the new version \
(<a href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/ce420c6100" \
target="_blank">CLI, </a><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/df97be52a1" \
target="_blank">Maven Plugin, </a><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/a535bed205" \
target="_blank">Ant, </a><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/e363143715" \
target="_blank">Task, </a><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/993f7e68a3" \
                target="_blank">Jenkins Plugin</a>)</font></p>
            <p><font face="Helvetica, Arial, sans-serif" size="2">The changes of note \
are:</font></p>  <ul><font face="Helvetica, Arial, sans-serif" size="2">
                <li>The Maven plugin was reworked to correctly process child modules \
when creating an aggregate project. Included in the change were several other issues \
                end users have contacted me about.</li>
                <li>Reduced false negatives with regard to some versions of \
Spring.</li>  <li>Fixed issue #196 - Some JAR files do not contain POM files yet a \
full POM is available from Central (or alternatively Nexus). Both the Central and \
Nexus analyzers will now look for and retrieve the POM if one has not been found \
locally. A result of this change is that if both the Central and Nexus analyzer are \
disabled there is a chance of false negatives (i.e. the dependency could not be \
                correctly identified as vulnerable).</li>
                <li>Fixed issue #185 - Maven aggregate reports now display the \
project name that references vulnerable dependency.</li>  </font></ul>
            <p><font face="Helvetica, Arial, sans-serif" size="2">We continue to get \
help from the github community!  This release includes PRs from <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/59d4b100df" \
target="_blank">Ahmet Kiyak</a> and <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/6507b492cd" \
target="_blank">Hans Joachim Desserud.</a>  Thanks for all your help!</font></p>

            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
id="CISO">OWASP CISO Guide Translated into Spanish</a></h2>  <p><font \
face="Helvetica, Arial, sans-serif" size="2">You can reference it <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/2140b2e137" \
target="_blank">OWASP Vicnum Project</a>HERE.</font></p> </table>
<hr>
<table width="814" cellpadding="0" cellspacing="0" border="0" align="center" \
bgcolor="white"><!--beginning of membership section-->  <tr>
        <td height="54" width="54">
            <div style="margin: 0 0 0 0">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezgF&amp;oid=00DU0000000IvqV&amp;lastMod=1386630884000" \
alt="Social Media" width="258" height="87">  </div>
        </td>
        <td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a"><a id="Social"><strong>OWASP \
Social Media</strong></a>  </div>
        </td>
    </tr>
    <tr>
        <td align="left" colspan="2" style=" padding: 0 0 15px 0;" valign="top">
            <h2><font face="Helvetica, Arial, sans-serif" color="#33446a"><a \
id="Social">OWASP Social Media Sites</a></font></h2>  <ul><font face="Helvetica, \
                Arial, sans-serif" size="3">
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/6a7c4a37cc" \
                target="_blank">OWASP YouTube Channel</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/f53dc2362c" \
                target="_blank">LinkedIn</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/4f8d04ed82" \
                target="_blank">Twitter</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/30d791d73d" \
                target="_blank">Google +</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/f6b3f16a2d" \
                target="_blank">Facebook</a></li>
                <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/c339dec549" \
target="_blank">Ning</a></li>  <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/98bd849cad/96504084e6/a5750a4fac/tab=newest&amp;q=owasp" \
target="_blank">StackOverflow</a></li>  </font></ul>
            <font face="Helvetica, Arial, sans-serif" size="2"></font>
        </td>
    </tr>
</table>
 

</p>
<br>
<br style="clear: both;">

<hr>
<table border="0" cellspacing="0" width="100%" cellpadding="5">
  <tr>
    <td>
      <font face="arial,verdana" size="1">
        
         <a href="http://hosted.verticalresponse.com/1479611/98bd849cad/543936139/96504084e6/">Click \
to view this email in a browser</a>  <br/><br/>
         
       If you no longer wish to receive these emails, please reply to this message \
with "Unsubscribe" in the subject line or simply click on the following link:   
<a href="http://cts.vresp.com/u?98bd849cad/96504084e6/mlpftw">Unsubscribe</a>


</font>
    </td>
  </tr>
</table>

<hr>

<table border="0" cellpadding="5" cellspacing="0" width="100%">
  <tr>
    <td>
      <font face="arial,verdana" size="1">
                  The OWASP Foundation<br/>
        1200-C Agora Drive<br/>
                  #232<br/>
                Bel Air, Maryland 21014<br/>
                  US<br/>
        
        <p>
          
<a href="http://www.verticalresponse.com/content/pm_policy.html" \
target="_blank">Read</a> the VerticalResponse marketing policy.


        </p>
      </font>
    </td>
    <td align="right">
      <a href="http://www.verticalresponse.com/landing/ef/?np/98bd849cad&utm_campaign=footer&utm_medium=referral&utm_source=footer" \
target="_blank"> <img border="0" \
src="http://img-ak.verticalresponse.com/np_pwrby_vr_logo_126.gif" alt="Non-Profits \
Email Free with VerticalResponse!"/> </a>

    </td>
  </tr>
</table>

  <img alt="" src="http://cts.vresp.com/o.gif?98bd849cad/96504084e6/mlpftw"/>


</body>
</html>
 



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic