[prev in list] [next in list] [prev in thread] [next in thread] 

List:       owasp-washington
Subject:    OWASP Global Connector
From:       "The OWASP Foundation" <The_OWASP_Foundation () mail ! vresp ! com>
Date:       2014-01-28 22:43:49
Message-ID: ff27b7c87c-owasp-washington=progressive-comp.com () mail ! vresp ! com
[Download RAW message or body]

January 28, 2014  |   | www.owasp.org -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/35455f96b2   | \
Contact Us - http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/2c4a140e83 \
|  Brought to you by the OWASP Foundation

Featured OWASP Project

OWASP O - Saft Project -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/eb1ae17cfd

O - Saft is an easy to use tool that shows information about SSL
connections and the provided SSL Certificates.  It's designed to be
used by penetration testers, security auditors, or server
administrators. The idea is to show the important information, or the
special checks, with a simple call of the tool. However, it provides
a wide range of options so that it can be used for comprehensive and
special checks by experienced people.

For more information, please contact the Project Leader, Achim. -
Achim@owasp.org

New OWASP Project

OWASP Internet of Things Top 10 Project -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/15c6b84717

The OWASP Internet of Things (IoT) Top 10 is a project designed to
help vendors who are interested in making common appliances and
gadgets network/Internet accessible. The project walks through the
top ten security problems that are seen with IoT devices, and how to
prevent them.

For more information, please contact the Project Leader, Daniel
Miessler. - Daniel.Miessler.org

Project Announcements

Project Review Assistance Required!

The OWASP Technical Advisors and the OWASP PM are in the process of
reviewing our projects, and we would like to ask for your assistance
with this assessment. We would like to ask that you take a bit of
time to fill in a short survey that we will use to assess the
Usability and Value of each project to its users and the community.

You can find the assessment survey here:   Project Usability and
Value Assessment -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/0633e33e12   For \
more detailed instructions on how to submit your comments, please contact Samantha \
Groves. - Samantha.Groves@owasp.org

New Project Adoptions

This past week, several of our OWASP Projects were adopted by a
handful of Leaders. The projects were in the process of being labeled
inactive if they did not get adopted by mid-February. Thankfully, our
Leaders have agreed to move the projects forward. Below, you will
find a list of the adopted projects, and the Leaders that have
decided to manage each project.

OWASP Academy Portal Project -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/7e4caa83d3           \
  Danny Harris - dharris@securityinnovation.com                       
               Felipe Lacerda - filipe.lacerda@lusolabs.com

OWASP Education Project -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/3a43951c19           \
 Konstantinos Papapanagiotou - konstantinos@owasp.org                 
                    Vasileios Vlachos - vsvlachos@gmail.com

OWASP Hacking Lab Project -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/8fd8d604fc           \
 Ivan Buetler - ivan.buetler@owasp.org                                
     Mateo Martinez - mateo.martinez@owasp.org

OWASP Student Chapter Project -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/ccea2ebe59           \
 Mateo Martinez - mateo.martinez@owasp.org

OWASP Speakers Project -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/a3c45ea096           \
 Mateo Martinez - mateo.martinez@owasp.org

OWASP University Challenge Project -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/c56284d632           \
 Ivan Buetler - ivan.buetler@owasp.org                                
     Mateo Martinez - mateo.martinez@owasp.org

OWASP Global Board Releases Statement on the Security of the Internet

Read the entire statement and post here -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/f31eda2280

Are You Ready?

The OWASP Global platform is being reinforced with steel!  The
Operations team is working upgrading and consolidating the systems
that support YOUR work.  More information will be provided in
upcoming issues.

Just for Fun

In case you need another excuse to take a break from the keyboard,
try to figure out this riddle.  Send your answers to our comment desk
- support@owasp.org  for a chance to win a really cheezy prize. 
Winners will be announced in the next connector.

Alice and Bob ran a race of 100 yards and Alice won by 5 yards.      
                                           "It doesn't seem fair,"
said Bob.                                                  "What if I
gave you a head start next time?" suggested Alice.                   
                              Alice started the next race five yards
behind the starting line. Both Alice and Bob ran the second race at
exactly the same speed as before.                                    
             What was the result?                                    
             - Brought to you by Lewis Carroll (Adapted Puzzle)

Thank you to our newest Corporate Member:  Monitorapp                
                                                                     
                                                                     
                                                              Global
AppSec Events in 2014

AppSec APAC 2014 (March 17 - 20, Tokyo Japan) -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/cd71355c5c

English Website -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/33639d82a2

Japanese Website -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/f42b1df3d2

Training March 17-18, Conference March 19-20                         
           Conference Training and Talks have been posted            
                        Early Registration deadline is February 1

AppSec LATAM 2014 - LATAM Tour (April 21 - May 12) -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/b6a929a660

In 2014, instead of holding an AppSec LATAM Conference, we are
working on organizing a LATAM Tour.  Building on the success of 2012
and 2013, the tour will empower the entire LATAM region to
collaborate and to raise software security awareness in their region.
 This year's tour will be held between April 21st and May 9th.

Please find additional information regarding the tour and on the
scheduled stops by visiting  the Tour Wiki Page. -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/74a2a8b70b

AppSec EU 2014 (June 23 - 26, Cambridge, UK) -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/13d9ccc5e2

Training - June 23-24, Conference - June , 25-26                     
               Sponsorship details are now available                 
                   Call for papers - Coming Soon

AppSec USA 2014 (September 16 - 19, Denver, CO) -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/9fbf972032

Save the date for Training - September 16-17, Conference - September
18-19                                     More information on the
call for papers and training - Coming Soon

Upcoming Regional Events

Primeiro Encontro do Capitulo OWASP RJ (January 30, 2014, Rio de
Janeiro, Brazil) -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/59bfa9edf1

LASCON 2014 (October 21 - 24, Austin, TX) -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/ede5d22d52

Partner and Promotional Events

OWASP has partnered with these great events in beginning of 2014 to
grow our community and build awareness around software security. If
you want to learn more about OWASP's involvement or will be attending
and want to help out contact us -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/ab511a271e

Nullcon (February 12 - 15, Goa, India) -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/fd056c759c OWASP \
Members receive a 20% discount off of the general event registration fee by using

Security, Management, Audit Forum 2014 (February 19 - 20, Poland) -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/52915c9f4b

InfoSec World Conference & Expo 2014 -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/44fbf688c6 , April \
7-9, 2014.  OWASP Members receive a 10% discount off the standard conference \
registration fee by using discount code:  OS14/OWASP

Cyber Security Summit -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/a6d13ce1f7/utm_source=media-partner&utm_medium=event-listing&utm_campaign=owasp \
, April 9-10, 2014.  Prague, Czech Republic.  OWASP Members receive a 20% discount \
off of the general event registration fee by using THIS LINK -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/edcd5b28de/event=58

The OWASP Hacking-Lab project has made the "OWASP WebGoat challenges"
available on the OWASP Hacking-Lab wiki -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/f2b9615e26

This is the third free OWASP Challenge made available by Hacking-Lab
-
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/f1a5c4a436/eventid=557&uk=


OWASP Global Initiatives

Global List of Opportunities -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/5e2749550a

Team OWASP -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/9628c4b4e2/campaignid=701U0000000BiKT


OWASP is looking to create a learning environment where security
meets developer.  Leveraging the functionality of "The Hive" the goal
is to establish a global arena to not only perform secure testing of
code, but development and testing of solutions.

OWASP Global Webinar

Wednesday, February 5th

Jonathan Marcil, project leader and chapter leader will demonstrate
the functionality of the OWASP Media platform.. Jonathan will show
how to use existing tools and connect them to the existing framework
to support the OWASP mission.

Register for the 10 am EST Presentation

-
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/0d572a0890

Register for the 9 pm EST Presentation

-
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/d137904c65           \
  
                                                                     
        OWASP Member Spotlight

As an organization driven by it's membership community, it's high
time we dedicate some space to recognizing YOU!

Jason Johnson decided to "get involved" in January 2013 by taking
leadership of the Oklahoma City chapter.  Jason also started "The
HIVE" project and is leading the adaptation of this platform to
support the new "Team OWASP" initiative.

Jason's "elevator pitch:"   I work as an Application Performance
professional for the government. (no I did not test healthcare.gov)
This line of work fuels my love for OWASP because application
security is one of the most overlooked key elements in developers
code. I am currently in school for computer forensics. I started the
OKC Chapter here in Oklahoma and its slowly getting off the ground.
The HIVE project started as a secure-ISH solution for projects of all
kinds. I really want to push this into education; if students can
learn to store things in a crazy secure way even learn to test code
or even build up a Pen Testing\Code endorsing secure heap of goodness
with the hive I think it will show them the endless possibilities in
secure code and spark new ideas.  provides.                          
                                                                     
                                                                     
                                                           OWASP
Foundation Social Media

LinkedIn -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/43146c4c7b

Twitter -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/f22c01b0c6

Google + -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/5e2242c209

Facebook -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/f25b5324ce

Ning -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/d9030c2217

StackOverflow -
http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/f5b7068d60/tab=newest&q=owasp \


______________________________________________________________________
Click to view this email in a browser
http://hosted.verticalresponse.com/1479611/ff27b7c87c/544028427/92a760b3b6/

If you no longer wish to receive these emails, please reply to this
message with "Unsubscribe" in the subject line or simply click on the
following link: 

http://cts.vresp.com/u?ff27b7c87c/92a760b3b6/mlpftw

______________________________________________________________________
The OWASP Foundation sent this email free of charge using
VerticalResponse for Non-Profits. Non-Profits email free. You email
affordably.

The OWASP Foundation
1200-C Agora Drive
#232
Bel Air, Maryland 21014
US

Read the VerticalResponse marketing policy: 
http://www.verticalresponse.com/content/pm_policy.html


[Attachment #3 (text/html)]

  <table cellpadding="5" cellspacing="0" border="0" align="center">
    <tr>
      <td>
        <a href="http://cts.vresp.com/fbl?ff27b7c87c/92a760b3b6/http%3A%2F%2Fhosted-p0.vresp.com%2F1479611%2Fff27b7c87c%2FARCHIVE%23like"><img \
border="0" src="http://img-ak.verticalresponse.com/social_sharing/social_sharing.placeholder.facebook.png" \
border="0" /></a>  </td>
      <td>
        <a href="http://cts.vresp.com/ts?ff27b7c87c/92a760b3b6/http%3A%2F%2Fapi.addthi \
s.com%2Foexchange%2F0.8%2Fforward%2Ftwitter%2Foffer%3Ftemplate%3D%257B%257Btitle%257D% \
257D%2B%257B%257Burl%257D%257D%26url%3Dhttp%253A%252F%252Fhosted-p0.vresp.com%252F1479 \
611%252Fff27b7c87c%252FARCHIVE%26shortener%3Dbitly%26title%3DOWASP%2BGlobal%2BConnector"><img \
border="0" src="http://img-ak.verticalresponse.com/social_sharing/social_sharing.placeholder.twitter.png" \
border="0" /></a>  </td>
      <td>
        <a href="http://cts.vresp.com/ls?ff27b7c87c/92a760b3b6/http%3A%2F%2Fapi.addthi \
s.com%2Foexchange%2F0.8%2Fforward%2Flinkedin%2Foffer%3Ftemplate%3D%257B%257Btitle%257D \
%257D%2B%257B%257Burl%257D%257D%26url%3Dhttp%253A%252F%252Fhosted-p0.vresp.com%252F147 \
9611%252Fff27b7c87c%252FARCHIVE%26shortener%3Dbitly%26title%3DOWASP%2BGlobal%2BConnector"><img \
border="0" src="http://img-ak.verticalresponse.com/social_sharing/social_sharing.placeholder.linkedin.png" \
border="0" /></a>  </td>
    </tr>
  </table>






<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><META \
http-equiv="Content-Type" content="text/html; charset=utf-8"></head><body>





<div bgcolor="#dddddd" link="#02559F">
<table width="814" cellpadding="0" cellspacing="0" border="0" align="center" \
bgcolor="#ffffff">

<tr>
    <td><img src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejjH&amp;oid=00DU0000000IvqV&amp;lastMod=1385509455000" \
width="814" height="146" alt="OWASP Global Connector"></td> </tr>
<tr>
<td>
<table cellpadding="0" cellspacing="6" border="0" align="center">
<tr>
    <td colspan="3"><p align="center"><font face="Helvetica, Arial, sans-serif" \
color="#808285" size="2"><font size="3" color="#02559F">January 28, 2014</font>  |   \
| <a href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/aed887e2f4" \
target="_blank">www.owasp.org</a>  | <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/5341ca5271" \
target="_blank">Contact Us</a>  |  Brought to you by the OWASP \
Foundation</font></p></td> </tr>
<tr> <!-- starts the entire table of 3 columns -->
<td valign="top"> <!-- starts the first column -->
    <table cellpadding="0" cellspacing="0" border="1" align="left" style="border:1px \
solid #d5d7d8;border-collapse:collapse">  <tr> <!-- starts a new banner section -->
            <td width="258" valign="top">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejjl&amp;oid=00DU0000000IvqV&amp;lastMod=1385509701000" \
                alt="owasp projects" width="258" height="87">
                <table cellpadding="20" cellspacing="0" border="0" align="left">
                    <tr>
                        <td>

                            <h3><font face="Helvetica, Arial, sans-serif" size="4" \
color="#D85D33">Featured OWASP Project</font></h3>  <p><font face="Helvetica, Arial, \
sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/e9a94ae6ab" \
target="_blank">OWASP O - Saft Project</a></font></p>

                            <p><font face="Helvetica, Arial, sans-serif" size="2">O - \
Saft is an easy to use tool that shows information about SSL connections and the \
provided SSL Certificates.  It's designed to be used by penetration testers, security \
auditors, or server administrators. The idea is to show the important information, or \
the special checks, with a simple call of the tool. However, it provides a wide range \
of options so that it can be used for comprehensive and special checks by experienced \
people.</p>  <p><font face="Helvetica, Arial, sans-serif" size="2">For more \
information, please contact the Project Leader, <a href="mailto:Achim@owasp.org" \
target="_blank">Achim.</a></font></p>

                            <h3><font face="Helvetica, Arial, sans-serif" size="4" \
color="#D85D33">New OWASP Project</font></h3>

                            <p><font face="Helvetica, Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/e8e32c711f" \
target="_blank">OWASP Internet of Things Top 10 Project</a></font></p>  <p><font \
face="Helvetica, Arial, sans-serif" size="2">The OWASP Internet of Things (IoT) Top \
10 is a project designed to help vendors who are interested in making common \
appliances and gadgets network/Internet accessible. The project walks through the top \
ten security problems that are seen with IoT devices, and how to prevent them.</p>  \
<p><font face="Helvetica, Arial, sans-serif" size="2">For more information, please \
contact the Project Leader, <a href="mailto:Daniel.Miessler.org" \
target="_blank">Daniel Miessler.</a></font></p>

                            <h3><font face="Helvetica, Arial, sans-serif" size="4" \
color="#D85D33">Project Announcements</font></h3>

                            <p><font face="Helvetica, Arial, sans-serif" \
size="3"><strong>Project Review Assistance Required!</strong></p>  <p><font \
face="Helvetica, Arial, sans-serif" size="2">The OWASP Technical Advisors and the \
OWASP PM are in the process of reviewing our projects, and we would like to ask for \
your assistance with this assessment. We would like to ask that you take a bit of \
time to fill in a short survey that we will use to assess the Usability and Value of \
each project to its users and the community.</p>  <p>You can find the assessment \
survey here:  <a href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/ceb16c56ef" \
target="blank"> Project Usability and Value Assessment</a>  For more detailed \
instructions on how to submit your comments, please contact <a \
href="mailto:Samantha.Groves@owasp.org" target="_blank">Samantha Groves.</a></p>


                            <p><font face="Helvetica, Arial, sans-serif" \
size="3"><strong>New Project Adoptions</strong></font></p>

                            <p><font face="Helvetica, Arial, sans-serif" \
size="2">This past week, several of our OWASP Projects were adopted by a handful of \
Leaders. The projects were in the process of being labeled inactive if they did not \
get adopted by mid-February. Thankfully, our Leaders have agreed to move the projects \
forward. Below, you will find a list of the adopted projects, and the Leaders that \
have decided to manage each project. </font></p>

                            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/6d65baf245" \
target="_blank">OWASP Academy Portal Project</a>  <ul type="circle">
                                    <li><a \
                href="mailto:dharris@securityinnovation.com" target="_blank"> Danny \
                Harris</a></li>
                                    <li><a href="mailto:filipe.lacerda@lusolabs.com" \
target="_blank"> Felipe Lacerda</a></li>  </ul></p></font>
                            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/71038e3567" \
target="_blank">OWASP Education Project</a>  <ul type="circle">
                                    <li><a href="mailto:konstantinos@owasp.org" \
                target="_blank">Konstantinos Papapanagiotou</a></li>
                                    <li><a href="mailto:vsvlachos@gmail.com" \
target="_blank">Vasileios Vlachos</a></li>  </ul></p></font>
                            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/261b45f404" \
target="_blank">OWASP Hacking Lab Project</a>  <ul type="circle">
                                    <li><a href="mailto:ivan.buetler@owasp.org" \
                target="_blank">Ivan Buetler</a></li>
                                    <li><a href="mailto:mateo.martinez@owasp.org" \
target="_blank">Mateo Martinez</a></li>  </ul></p></font>
                            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/d529f631ef" \
target="_blank">OWASP Student Chapter Project</a>  <ul type="circle">
                                    <li><a href="mailto:mateo.martinez@owasp.org" \
target="_blank">Mateo Martinez</a></li>  </ul></p></font>
                            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/627cb5b31d" \
target="_blank">OWASP Speakers Project</a>  <ul type="circle">
                                    <li><a href="mailto:mateo.martinez@owasp.org" \
target="_blank">Mateo Martinez</a></li>  </ul></p></font>
                            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/f43a674725" \
target="_blank">OWASP University Challenge Project</a>  <ul type="circle">
                                    <li><a href="mailto:ivan.buetler@owasp.org" \
                target="_blank">Ivan Buetler</a></li>
                                    <li><a href="mailto:mateo.martinez@owasp.org" \
target="_blank">Mateo Martinez</a></li>  </ul></p></font>
                        </td>
                    </tr>
                </table>
            </td>
        </tr>
        <tr> <!-- starts the second section of first column -->
             <td width="258" valign="top">
             <img src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfb&oid=00DU0000000IvqV&lastMod=1386630750000" \
                alt="communication" width="258" height="87">
                 <table cellpadding="20" cellspacing="0" border="0" align="left">
                      <tr>
                          <td>
                                        <h3><font face="Helvetica, Arial, sans-serif" \
size="4" color="00549E">OWASP Global Board Releases Statement on the Security of the \
Internet</font></h3>  <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/9dc54dff3f" \
                target="_blank">Read the entire statement and post \
                here</a></font></p>
                                        <h3><font face="Helvetica, Arial, sans-serif" \
size="4" color="#00549E">Are You Ready?</font></h3>  <p><font face="Helvetica, Arial, \
sans-serif" size="2">The OWASP Global platform is being reinforced with steel!  The \
Operations team is working upgrading and consolidating the systems that support YOUR \
                work.  More information will be provided in upcoming \
                issues.</p></font>
                                        <h3><font face="Helvetica, Arial, sans-serif" \
size="4" color="#00549E">Just for Fun</font></h3>  <p><font face="Helvetica, Arial, \
sans-serif" size="2">In case you need another excuse to take a break from the \
keyboard, try to figure out this riddle.  Send your answers to <a \
href="mailto:support@owasp.org" target="_blank">our comment desk</a> for a chance to \
                win a really cheezy prize.  Winners will be announced in the next \
                connector.
                                            <p><font face="Helvetica, Arial, \
sans-serif" size="2">Alice and Bob ran a race of 100 yards and Alice won by 5 yards.

                                                "It doesn't seem fair," said Bob.

                                                "What if I gave you a head start next \
time?" suggested Alice.

                                                Alice started the next race five \
yards behind the starting line. Both Alice and Bob ran the second race at exactly the \
same speed as before.

                                                What was the result?

                                                - Brought to you by Lewis Carroll \
(Adapted Puzzle)</font></p>

                          </td>
                      </tr>
                 </table>
             </td>
        </tr>
    </table>
</td>

<td valign="top"> <!-- starts the second column -->
    <table cellpadding="0" cellspacing="0" border="1" align="left" style="border:1px \
solid #d5d7d8;border-collapse:collapse">  <tr> <!-- starts the first section of \
second column -->  <td width="258" valign="top">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejlI&amp;oid=00DU0000000IvqV&amp;lastMod=1385511159000" \
                alt="membership" width="258" height="87">
                <table cellpadding="20" cellspacing="0" border="0" align="left">
                    <tr>
                        <td>
                            <h3><font face="Helvetica, Arial, sans-serif" size="4" \
color="#727F5B">Thank you to our newest Corporate Member:  Monitorapp</font></h3>


                        </td>
                    </tr>
                </table>
            </td>
        </tr>
        <tr> <!-- starts the second section of second column -->
            <td width="258">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfg&amp;oid=00DU0000000IvqV&amp;lastMod=1386630797000" \
                alt="conferences" width="258" height="87">
                <table cellpadding="20" cellspacing="0" border="0" align="left">
                    <tr>
                        <td>
                            <h3><font face="Helvetica, Arial, sans-serif" size="4" \
color="#0079A7">Global AppSec Events in 2014</font></h3>  <p><font face="Helvetica, \
Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/534807365e" \
target="_blank">AppSec APAC 2014 (March 17 - 20, Tokyo Japan)</a> </font></p>  \
<p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/4f9c7fe0ee" \
target="_blank">English Website</a></font></p>

                            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/6a6c4b2c33" \
target="_blank">Japanese Website</a></font></p>

                            <p><font face="Helvetica, Arial, sans-serif" size="2">
                                <ul type="circle">
                                    <li>Training March 17-18, Conference March \
                19-20</li>
                                    <li>Conference Training and Talks have been \
                posted</li>
                                    <li>Early Registration deadline is February \
1</li>  </ul></p>


                            <p><font face="Helvetica, Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/6bc5eb8cf9" \
target="_blank">AppSec LATAM 2014 - LATAM Tour (April 21 - May 12)</a></font></p>

                            <p><font face="Helvetica, Arial, sans-serif" size="2">In \
2014, instead of holding an AppSec LATAM Conference, we are working on organizing a \
LATAM Tour.  Building on the success of 2012 and 2013, the tour will empower the \
entire LATAM region to collaborate and to raise software security awareness in their \
region.  This year's tour will be held between April 21st and May 9th.</font></p>

                            <p><font face="Helvetica, Arial, sans-serif" \
size="2">Please find additional information regarding the tour and on the scheduled \
stops by visiting <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/ea477992af" \
target="_blank"> the Tour Wiki Page.</a></font></p>

                            <p><font face="Helvetica, Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/e0c576ec6f" \
target="blank_">AppSec EU 2014 (June 23 - 26, Cambridge, UK)</a></font></p>

                            <p><font face="Helvetica, Arial, sans-serif" size="2">
                                <ul type="circle">
                                    <li>Training - June 23-24, Conference - June , \
                25-26</li>
                                    <li>Sponsorship details are now available</li>
                                    <li>Call for papers - Coming Soon</li>
                                </ul></p></font>

                            <p><font face="Helvetica, Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/7ae20a4219" \
target="_blank">AppSec USA 2014 (September 16 - 19, Denver, CO)</a></font></p>

                            <p><font face="Helvetica, Arial, sans-serif" size="2">
                                <ul type="circle">
                                    <li>Save the date for Training - September 16-17, \
                Conference - September 18-19</li>
                                    <li>More information on the call for papers and \
training - Coming Soon</li>  </ul></p></font>

                            <h3><font face="Helvetica, Arial, sans-serif" size="4" \
color="#0079A7">Upcoming Regional Events</font></h3>

                            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/a40b7be39e" \
target="_blank">Primeiro Encontro do Capitulo OWASP RJ (January 30, 2014, Rio de \
Janeiro, Brazil)</a></font></p>

                            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/a3fd564352" \
target="_blank">LASCON 2014 (October 21 - 24, Austin, TX)</a></font></p>

                            <h3><font face="Helvetica, Arial, sans-serif" size="4" \
color="#0079A7">Partner and Promotional Events</font></h3>

                            <p><font face="Helvetica, Arial, sans-serif" \
size="2">OWASP has partnered with these great events in beginning of 2014 to grow our \
community and build awareness around software security. If you want to learn more \
about OWASP&#39;s involvement or will be attending and want to help out <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/c02fa2c5f4" \
target="_blank">contact us</a></font></p>

                            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/0d6e3b4863" \
target="_blank">Nullcon (February 12 - 15, Goa, India)</a>OWASP Members receive a 20% \
discount off of the general event registration fee by using</font></p>

                            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/58a9205893" \
target="_blank">Security, Management, Audit Forum 2014 (February 19 - 20, \
Poland)</a></font></p>

                            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/8d81d8681b" \
target="_blank">InfoSec World Conference & Expo 2014</a>, April 7-9, 2014.  OWASP \
Members receive a 10% discount off the standard conference registration fee by using \
discount code:  OS14/OWASP</font></p>

                            <p><font face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/92c6d7d8af/utm_source=media-partner&utm_medium=event-listing&utm_campaign=owasp" \
target="_blank">Cyber Security Summit</a>, April 9-10, 2014.  Prague, Czech Republic. \
OWASP Members receive a 20% discount off of the general event registration fee by \
using <a href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/4cb1200fcf/event=58" \
target="_blank">THIS LINK</a> </font></p>  </td>
                    </tr>
                </table>
            </td>
        </tr>
        <tr> <!-- starts the second section of third column -->
            <td width="258" valign="top">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfl&oid=00DU0000000IvqV&lastMod=1386630822000" \
                alt="education" width="258" height="87">
                <table cellpadding="20" cellspacing="0" border="0" align="left">
                    <tr>
                        <td>
                            <p><font face="Helvetica, Arial, sans-serif" size="2">The \
OWASP Hacking-Lab project has made the "OWASP WebGoat challenges" available on the <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/294f756f44" \
target="_blank">OWASP Hacking-Lab wiki</a></p></font>  <p><font face="Helvetica, \
Arial, sans-serif" size="2">This is the third free OWASP Challenge made available by \
<a href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/46616ef13f/eventid=557&uk=" \
target="_blank">Hacking-Lab</a></font></p>

                        </td>
                    </tr>
                </table>
            </td>
        </tr>
    </table>
<td valign="top"> <!--starts the third column-->
    <table cellpadding="0" cellspacing="0" border="1" align="left" style="border:1px \
solid #d5d7d8;border-collapse:collapse">  <tr>
            <td width="258" valign="top">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezgK&oid=00DU0000000IvqV&lastMod=1386630921000" \
                alt="initiatives" width="258" height="87">
                <table cellpadding="20" cellspacing="0" border="0" align="left">
                    <tr>
                        <td>

                            <h3><font face="Helvetica, Arial, sans-serif" size="4" \
color="#00549E">OWASP Global Initiatives</font></h3>  <p><font face="Helvetica, \
Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/a9ef955b04" \
target=""blank">Global List of Opportunities</a></font></p>  <p><font \
face="Helvetica, Arial, sans-serif" size="2"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/dcb500db99/campaignid=701U0000000BiKT" \
target="_blank">Team OWASP</a></font></p>  <p><font face="Helvetica, Arial, \
sans-serif" size="2">OWASP is looking to create a learning environment where security \
meets developer.  Leveraging the functionality of "The Hive" the goal is to establish \
a global arena to not only perform secure testing of code, but development and \
testing of solutions. </font></p>

                        </td>
                    </tr>
                </table>
            </td>
        </tr>
        <tr>
        <tr> <!-- starts the second section of third column -->
            <td width="258" valign="top">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfl&oid=00DU0000000IvqV&lastMod=1386630822000" \
                alt="education" width="258" height="87">
                <table cellpadding="20" cellspacing="0" border="0" align="left">
                    <tr>
                        <td>
                            <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001f1ke&oid=00DU0000000IvqV&lastMod=1386768227000" \
                alt="webinar globe" width="125" height="125">
                            <h3><font face="Helvetica, Arial, sans-serif" size="4" \
                color="#00549E">OWASP Global Webinar</font></h3>
                            <p><font face="Helvetica, Arial, sans-serif" \
size="2">Wednesday, February 5th</p></font>  <p><font face="Helvetica, Arial, \
sans-serif" size="2">Jonathan Marcil, project leader and chapter leader will \
demonstrate the functionality of the OWASP Media platform.. Jonathan will show how to \
use existing tools and connect them to the existing framework to support the OWASP \
mission.</font></p>

                            <p><font face="Helvetica, Arial, sans-serif" \
size="2">Register for the 10 am EST Presentation</p>  <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/6c92d8dbf6" \
target="_blank"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001f1l8&oid=00DU0000000IvqV&lastMod=1386768392000"></a>
                
                            <p><font face="Helvetica, Arial, sans-serif" \
size="2">Register for the 9 pm EST Presentation</p>  <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/c0f3896a7a" \
target="_blank"><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001f1l8&oid=00DU0000000IvqV&lastMod=1386768392000"></a>
  </td>
                    </tr>
                </table>
            </td>
        </tr>
        <tr> <!-- starts the third section of third column -->
            <td width="258" valign="top">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejlI&oid=00DU0000000IvqV&lastMod=1385511159000" \
                alt="Membership" width="258" height="87">
                <table cellpadding="20" cellspacing="0" border="0" align="left">
                    <tr>
                        <td>

                            <h3><font face="Helvetica, Arial, sans-serif" size="4" \
color="#00549E">OWASP Member Spotlight</font></h3>  <p><font face="Helvetica, Arial, \
sans-serif" size="2">As an organization driven by it's membership community, it's \
high time we dedicate some space to recognizing YOU!</p></font>  <p><img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001fzdC&oid=00DU0000000IvqV&lastMod=1390942615000" \
width="100" height="100"</p>  <p><font face="Helvetica, Arial, sans-serif" \
size="2">Jason Johnson decided to "get involved" in January 2013 by taking leadership \
of the Oklahoma City chapter.  Jason also started "The HIVE" project and is leading \
the adaptation of this platform to support the new "Team OWASP" initiative.</p>

                            <p><font face="Helvetica, Arial, sans-serif" \
size="2">Jason's "elevator pitch:"   I work as an Application Performance \
professional for the government. (no I did not test healthcare.gov) This line of work \
fuels my love for OWASP because application security is one of the most overlooked \
key elements in developers code. I am currently in school for computer forensics. I \
started the OKC Chapter here in Oklahoma and its slowly getting off the ground. The \
HIVE project started as a secure-ISH solution for projects of all kinds. I really \
want to push this into education; if students can learn to store things in a crazy \
secure way even learn to test code or even build up a Pen Testing\Code endorsing \
secure heap of goodness with the hive I think it will show them the endless \
possibilities in secure code and spark new ideas.  provides.

                        </td>
                    </tr>
                </table>
            </td>
        </tr>
        </tr>
        <tr>
            <td width="258">
                <img \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezgF&amp;oid=00DU0000000IvqV&amp;lastMod=1386630884000" \
                alt="Social Media" width="258" height="87">
                <table cellpadding="20" cellspacing="0" border="0" align="left">
                    <tr>
                        <td>
                            <h3><font face="Helvetica, Arial, sans-serif" size="4" \
color="#87BB40">OWASP Foundation Social Media</font></h3>  <p><font face="Helvetica, \
Arial, sans-serif" size="3"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/74d6e2d771" \
target="_blank">LinkedIn</a></font></p>  <p><font face="Helvetica, Arial, sans-serif" \
size="3"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/553e765711" \
target="_blank">Twitter</a></font></p>  <p><font face="Helvetica, Arial, sans-serif" \
size="3"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/08974a8cfd" \
target="_blank">Google +</a></font></p>  <p><font face="Helvetica, Arial, sans-serif" \
size="3"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/fd297977fa" \
target="_blank">Facebook</a></font></p>  <p><font face="Helvetica, Arial, sans-serif" \
size="3"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/78931a0605" \
target="_blank">Ning</a></font></p>  <p><font face="Helvetica, Arial, sans-serif" \
size="3"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/ff27b7c87c/92a760b3b6/6b730e5cec/tab=newest&amp;q=owasp" \
target="_blank">StackOverflow</a></font></p>  </td>
                    </tr>
                </table>
            </td>
        </tr>
    </table>
</td>
</tr>
</table>
</td>
</tr>
</table>
</div>

 

</p>
<br>
<br style="clear: both;">

<hr>
<table border="0" cellspacing="0" width="100%" cellpadding="5">
  <tr>
    <td>
      <font face="arial,verdana" size="1">
        
         <a href="http://hosted.verticalresponse.com/1479611/ff27b7c87c/544028427/92a760b3b6/">Click \
to view this email in a browser</a>  <br/><br/>
         
       If you no longer wish to receive these emails, please reply to this message \
with "Unsubscribe" in the subject line or simply click on the following link:   
<a href="http://cts.vresp.com/u?ff27b7c87c/92a760b3b6/mlpftw">Unsubscribe</a>


</font>
    </td>
  </tr>
</table>

<hr>

<table border="0" cellpadding="5" cellspacing="0" width="100%">
  <tr>
    <td>
      <font face="arial,verdana" size="1">
                  The OWASP Foundation<br/>
        1200-C Agora Drive<br/>
                  #232<br/>
                Bel Air, Maryland 21014<br/>
                  US<br/>
        
        <p>
          
<a href="http://www.verticalresponse.com/content/pm_policy.html" \
target="_blank">Read</a> the VerticalResponse marketing policy.


        </p>
      </font>
    </td>
    <td align="right">
      <a href="http://www.verticalresponse.com/landing/ef/?np/ff27b7c87c&utm_campaign=footer&utm_medium=referral&utm_source=footer" \
target="_blank"> <img border="0" \
src="http://img-ak.verticalresponse.com/np_pwrby_vr_logo_126.gif" alt="Non-Profits \
Email Free with VerticalResponse!"/> </a>

    </td>
  </tr>
</table>

  <img alt="" src="http://cts.vresp.com/o.gif?ff27b7c87c/92a760b3b6/mlpftw"/>


</body>
</html>
 



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic