[prev in list] [next in list] [prev in thread] [next in thread] 

List:       owasp-webgoat
Subject:    OWASP Connector; December 2016
From:       "The OWASP Foundation" <The_OWASP_Foundation () mail ! vresp ! com>
Date:       2016-12-21 20:11:51
Message-ID: e29a29baa1-owasp-webgoat=progressive-comp.com () mail ! vresp ! com
[Download RAW message or body]

December 21, 2016 | www.owasp.org -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/37ff849b05  | \
Contact Us - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/ad02ba96ea \
| Brought to you by the OWASP Foundation

2016 in Review; Looking Ahead  OWASP Operations Update  OWASP in the
News!     Project Reviews  New Projects in 2016!  ESAPI's New Project
Leader     AppSecEU 2017  Global AppSec Events  Local and Regional
Events  Training Events  Partner and Promotional Events       Chapter
Handbook Review  OWASP is Testing Meetup Pro  Request for Blog
Content     New and Renewing Corporate Members     OWASP Foundation
Social Media
OWASP Communications
2016 in Review; Looking Ahead  2016 has been a period of radical
change for OWASP, some of it was sudden and devastating, other
changes were the culmination of months of small improvements.  OWASP
Foundation invites you to aid us in harnessing the energy from these
changes to foment a period of radical growth in 2017.

The year in Review:

This year we lost our Executive Director, Paul Richie -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/9ce92569be . He \
brought order and professionalism to OWASP. He raised our own high expectations and \
delivered on the things he set out to do. He made all of us that worked closely with \
him better and more effective. He will be greatly missed.  AppSec Europe and AppSec \
USA were both successful, with AppSec USA in DC selling a record number
of tickets. Two Successful  Project Summits during AppSec EU -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/804a2c5037/page_id=644 \
and AppSec USA - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/6f562bb31a \
2016 that allowed approximately 30 thirty Project Leaders to jump in with 'hands-on' \
work on a variety of OWASP Projects. Our experiments with hosting a Member's Lounge \
at global AppSec events where you can charge your electronics, lounge in a quiet \
space with colleagues, and grab some swag and a snack have been wildly successful. We \
are happy to have nearly doubled our Premier Corporate Membership. We
gained a significant number of chapters in Asia, Africa, and Latin
America.  We hired our new Senior Technical Coordinator -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/849540ad13 , Matt \
Tesauro - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/d86bc66651 \
and Community Manager - \
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/b8e82c7231 , Tiffany \
Long - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/bc7e705038  \
to help drive our Projects and Community-based programs forward.  There are so many \
more achievements in 2016 and all can be found in back issues of our OWASP Connector \
newsletters.   Looking Forward:

The OWASP Staff had developed a new communication strategy -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/810a56a4bc , The \
majority of which will be implemented 2017. The OWASP Website Reboot -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/94fe2dc8bd  began \
with the evaluation by Sooryen in 2016 and continues into 2017.  You can see the plan \
here - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/1577f30895 . \
Owasp will implement our new association management system. This will integrate \
various back-end systems and lead to improved user experience for the OWASP global \
community. We look forward developing our volunteer program in 2017. OWASP is \
choosing a strategic objective for 2017 -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/4c7248c72c , you can \
help by discussing the current suggestions or contributing your own.    On behalf of \
the entire Operations team, we look forward to making 2017 an exciting and productive \
year for OWASP.

Best,

Tiffany Long
OWASP Community Manager
Tiffany.Long@owasp.org

OWASP Operations Update  Starting in December 2016 and continuing
throughout 2017, the staff are going to post monthly updates on the
OWASP Blog -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/661045697c  so the \
community can keep up with what the OWASP Foundation is doing to make OWASP just that \
much better.  We're also open to starting brief weekly updates if the community wants \
to follow our direction more closely.

Read the December 2016 Operations Update here -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/cb7877d243 .

OWASP in the NEWS! What The Galactic Empire Could Learn from OWASP -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/9d3e570f45  - \
Stormpath, December 17, 2016

Privacy Commissioner, infosec boffins, call for reform of anti-hack
Bill -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/da6649f90b  - The \
Register, December 18, 2016

Protecting Yourself From Online Scammers -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/e72054850a  - \
Fox2Now, November 30, 2016

Application Security Conference: AppSec USA -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/26ff979591  - \
Resolute Technology Solutions, December 16, 2016

Security! experts! slam! Yahoo! management! for! using! old! Crypto!
-
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/7cf2a7a0b0  - The \
Register, December 15, 2016

IT security skills dearth lifts SA's risk profile -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/c9001dc462/option=com_content&view=article&id=158248 \
- IT Web Access Control, December 12, 2016

Security Awareness Program 2017: How Hospital Leaders Can Handle
Cybersecurity Threats in the Coming Year -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/bdf465b3ee  - \
Insights, December 10, 2016

OWASP Projects
Project Reviews OWASP Project Inventory has 93 Projects (Code, Tools,
or Documentation) produced by the efforts of volunteers. Projects are
divided into three categories, Incubator, Lab and Flagship status. 
We currently have about 39 Projects in Flagship or Lab Status and the
balance are in Incubator status. The main purpose for project reviews
is to provide an evaluation based on a defined criteria which
provides an incentive and measurement of a projects maturity as they
grow from Incubator to Flagship.

Project reviews may be requested by the Project Leaders or flagged
during each project's annual health check.  The evaluation is based
on defined criteria which attempt to gauge the project's quality,
health (activeness), and stage within our incubator to lab to
flagship continuum.

The review consists of an initial self-assessment done by the project
leader which is peer reviewed by  volunteers from OWASP.  Next, OWASP
staff take look over all the feedback on the project and ensure it
meets the requirements for graduation.  Once a project is ready for
graduation, all the review feedback is presented to the community for
any final comments or +1's.  You can view the four most recent
reviews and share your thoughts here -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/de4f18afee .

New Projects in 2016! OWASP Inventory added New Projects in 2016! -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/04514bc104

Documentation: OWASP Anti-Ransomware Guide Project -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/13eed3fb77           \
OWASP Mobile Security Testing Guide - \
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/14eb360f13

Tools:  OWASP Basic Expression Lexicon Variation Algorithms (Belva)
Project -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/2ac5d45e0a  OWASP \
VBScan - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/927a390213  \
OWASP AppSec Pipeline - \
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/0f8457d058  OWASP \
Juice Shop Project - \
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/6ef191893e  OWASP \
Bug Logging Tool - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/8854a1c587


Code:  OWASP Secure Headers Project -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/e479db489e  OWASP \
Vicnum Project - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/1452a141b3


ESAPI's New Project Leader OWASP Enterprise Security API -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/62ccdd0a25   \
Welcomes New Leader Matt Seil -- By Kevin Wall

It is with mixed emotions that I am making this announcement, that
Chris Schmidt is stepping down as long-time ESAPI co-leader and that
Matt Seil will be taking over that position and attempting to fill
Chris' shoes.  On one hand, I'm saddened because Chris was such a
great leader and contributor for ESAPI.

Chris took over as co-leader sometime in May 2011, at the same time
that I did, when Jim Manico handed over us the reigns, but Chris'
contributions to ESAPI go back way before my involvement and his
contributions are much broader than mine. While I focused mostly on
ESAPI's crypto and provided some occasional general ESAPI  bug
zapping, Chris had his hands in almost everything ESAPI (and I mean
that in a good way). For instance, he single-handedly created the
ESAPI for JavaScript and the ESAPI Spring Authenticator
mini-projects. Chris also played the major role in the ESAPI 2.x's
release management as well as creating the outline for the ESAPI 3.x
interfaces. His wisdom, insigh, and broad experience will be sorely
missed by ESAPI.  However, Chris should be admired in admitting that
as of late, because of job and personal obligations, he has lacked
the "time to really provide any value to the ESAPI team" and
therefore is stepping down in the best interest of ESAPI.  I
personally have enjoyed working with Chris for these past 5.5 years
and have learned a lot from him. I hope that he periodically finds
time to continue to contribute ESAPI in whatever way possible.

On the other hand, I am eagerly looking forward to working with Matt
Seil as the new ESAPI co-lead. Matt was a major contributor to bug
fixes for the ESAPI 2.1.0.1 release last February. He and I worked
well together and I think he is highly respected in the OWASP
community by those who know him.

Shortly after this New Years, Matt and I hope to get together and
discuss future plans for ESAPI, both short-term and long-term goals.
Once we have the initial groundwork for that recorded in electrons
somewhere, we will share them with the broader ESAPI community to get
feedback and then revise them as needed. (In the meantime, if you
have some suggestions that you would like us to potentially consider,
please email them to Matt Seil and me.

In the meantime, I hope that along with me, you will extend your
thanks and appreciation to Chris for his labor of love on ESAPI and
extend your welcome to Matt as the new ESAPI project co-lead.

Thank you and Happy Holidays!

OWASP Events
AppSecEU 2017  The call for presentations and training are now open
for AppSecEu 2017, which will take place in Belfast from May 8th to
12th 2017. OWASP's Global AppSec events serve a diverse audience of
security professionals at all stages of their careers. We seek
interesting perspectives and training to drive visibility and
evolution in the safety and security of the world's software.  We
have opportunities for multi-day trainings, talks, lighting
trainings, lightning talks, arsonal and activities.

Our topics of interest for talks include, but are not limited to the
following:  Novel web vulnerabilities and countermeasures New
technologies, paradigms, tools OWASP tools or projects in practice
Secure development: frameworks, best practices, secure coding,
methods, processes, SDLC Browser security Mobile security and
security for the mobile web Cloud security REST/SOAP security
Security of frameworks Large-scale security assessments of web
applications and services Privacy risks in the web and the cloud
Management topics in Application Security: Business Risks, Awareness
Programs, Project Management, Managing SDLC

OWASP Trainings should be practical in nature--hands-on class will
receive stronger consideration.  Topics of interest for include but
are not limited to:  Secure development: frameworks, best practices,
secure coding, methods, processes, SDLC Vulnerability analysis: code
review, pentest, static analysis Threat modelling Mobile security
Cloud security Browser security HTML5 security OWASP tools or
projects in practice New technologies, paradigms, tools Privacy in
web apps, Web services (REST, XML) and data storage Operations and
software security Management topics in Application Security: Business
Risks, Outsourcing/Offshoring, Awareness Programs, Project
Management, Managing SDLC

While we understand that your submission might be a work in progress,
we strongly encourage that all submissions be as thorough as possible
to allow us to make the best decision.  The program committee will
review your submission based on a descriptive abstract of your
intended presentation. Feel free to attach a preliminary version of
your presentation if available, or any other supporting materials. 
Please review your proposal thoroughly as accepted abstracts and bios
submitted will be published 1:1 on our site. If your presentation is
accepted for inclusion in the conference program, you are free to
submit a white paper describing your work, to be added to the
website.

To ensure the best talks available are presented at AppSec Europe we
are incorporating blind reading as part of our process. This means
that names and job titles will be removed when the paper's abstract
is being reviewed. Submissions for training will not be read blind. 
All speakers will be given access to speaker mentorship, we
especially encourage first time speakers to take advantage of this
service.

Marketing and sales pitches will not be accepted in the talks or
trainings.

Submit a Presentation -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/83388bc3a4/conf=appseceu2017 \
Submission deadline: January 9th, 2017 Notification of acceptance: February 6th, 2017 \
Conference days: May 11th – 12th 2017

Submit a Training -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/d3627772a9/conf=appseceu2017 \
                Deadline for proposals:  January 2, 2017 Notification to training
providers: January 23, 2017 Training: May 8, 9, 10

Global AppSec Events  AppSec Europe 2017 -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/526ae21de0  May 8 - \
12, 2017, Belfast, UK

Call for Papers -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/173b2d4ff2 , ends \
January 9 Call for Trainings - \
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/799c569bf9 , ends \
January 2 Call for Lightning Trainings - \
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/90020b676f  Call for \
Activities - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/7802f68344 \
Call for Arsenal - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/9cf96e61d4 \
AppSec USA 2017 September 19 - 22, 2017, Orlando, Florida, USA

Regional and Local Events AppSec Cali 2017 -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/bb9985bc54  January \
23 - 25, 2017, Santa Monica, CA, USA

AppSec Africa 2017 -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/b2cecb69a3  February \
1 - 2, 2017, Casablanca, Morocco

SnowFROC 2017 -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/2ee2e8fd14  March \
16, 2017, Denver, CO, USA

Latam Tour 2017 April 3 - 28, 2017, South America

OWASP Middle East Cyber Security Conference 2017 -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/aa86c3c271  May 3 - \
4, 2017, Dubai, UAE

Training Events Boston Training -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/d3949d9c9c  January \
25 - 27, 2017, Waltham, MA, USA

Partner and Promotional Events IoT Tech Expo Global 2017 -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/c00e846095  January \
23-24, 2017   Olympia, London   OWASP members save 20% by using discount code: \
OWASP20

Cyber Resilience & InfoSec 2017 -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/f64e76678d   \
February 6-7, 2017   Abu Dhabi, U.A.E.

SC Congress London -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/d6362e3a17    \
February 23, 2017   London, UK

CyberCentral -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/210e6a3962    April \
4-6, 2017   Prague, Czech Republic

QuBit Conference 2017 -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/0cba18afd2    April \
4-6, 2017   Prague, Czech Republic   OWASP members save 10% by using discount code: \
QB17OWASP

Cyber Security North Africa Summit -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/64a79380f4    April \
26-27, 2017   Cairo, Egypt

SC Congress New York -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/3f07c62a6c    May 2, \
2017   New York, NY

Techno Security & Digital Forensics Conference  -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/a2005055a6   June \
4-7, 2017   Myrtle Beach, SC

SC Congress Toronto -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/5e0d27f6c3    June \
13-14, 2017   Toronto, Canada

Ads are not endorsements and reflect the messages of the advertiser
only.They represent co-marketing arrangements
with other organizations in support of the OWASP Community.   CLICK
HERE -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/7f3311d287  for more \
                information on advertising.
-
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/573dd72002   -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/632d16f879
OWASP Chapters
Chapter Handbook Review The Chapter Handbook goes under periodic
review.  This is your opportunity to be heard at OWASP. Each chapter
is listed in its own doc, please comment to tell us where you think
the handbook needs clarification, further guidance, or updates. 
Please confine your activity to the comments and do not directly edit
the pages.  Comments will remain open for one month.     Chapter One
- Handbook Overview -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/f8df19773f/usp=sharing
 Chapter Two - Mandatory Chapter Rules -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/c88668dc23/usp=sharing
 Chapter Three - How to Start a Chapter -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/97ee799d0e/usp=sharing
 Chapter Four - Chapter Administration -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/3b52d2c658/usp=sharing
 Chapter Five - Governance -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/7891bbee2e/usp=sharing
 Chapter Six - Chapter Activity -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/dd1b25be2e/usp=sharing
 Chapter Seven - Organizing Chapter Meetings -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/a2d6e8548b/usp=sharing


OWASP is Testing Meetup Pro OWASP has been listening to you and we
are proud to announce that we began testing the new MeetUp Pro
service this month.

MeetUp Pro will provide an umbrella under which the chapter groups
would be gathered. This means that all of our chapters would be
uniformly branded and advertised on our master homepage.  From the
chapters' point of view, the meetup would function the same as
before with the only changes being that the leaders are listed as
"local leaders" and only the official OWASP account would have
the ability to start and eliminate chapters.

There are a lot of benefits for chapters of going pro, not only will
your meetups be more searchable, but the cost of the service,
currently born from your chapter budgets, will be absorbed by the
foundation budget.  A significant "silent" benefit is that the
API should allow us to mirror the information on the MeetUp page on
the Chapter wikis thereby eliminating a large amount of work that we
currently ask our leaders to do, but do not enforce.

After MeetUp Pro is out of Beta, All chapters will once again be
required to keep their wiki pages up to date. Our goal is to remove
the onerous time sink of doing this.

If you would like to see what the new Pro pages look like check out
this page -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/0889507445 , where \
the first 7 chapters have joined.

Request for Blog Content OWASP would like to start spotlighting
chapter activity on our blog.  If your chapter hosted and recorded an
amazing talk that just NEEDS to be shared, or perhaps you ran a great
event and would like to help other chapter follow suite think about
writing a blog post to be shared on the OWASP Blog.  Contact our
community manager, Tiffany Long - Tiffany.Long@owasp.org  for more
details.

OWASP Membership
We would like to thank the following companies for supporting the
OWASP Foundation.  The companies listed below have contributed this
month by either renewing their existing Corporate Membership or
joining OWASP as a new Corporate Member.  Details about Corporate
Membership can be found here -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/0458522573 .

Premier Corporate Member

-
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/c57c86baa5
Signal Sciences is the industry's first Web Protection Platform
using both Next Generation WAF as well as RASP technologies. Signal
Sciences WPP was built in response to our own frustrations of trying
to use legacy WAFs while enabling business initiatives like DevOps,
cloud adoption and CI/CD. The Signal Sciences NGWAF works seamlessly
across cloud, physical, and containerized infrastructure, providing
security without breaking production traffic. To learn more, please
visit
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/7fc069e1c0 -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/03b4cd7ab5

Contributor Corporate Member

-
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/07a8dfb080
Parasoft helps organizations perfect today's highly connected
applications by automating time-consuming testing and analysis tasks
while providing management the analytics necessary to focus on what
matters – eliminating the deployment of security vulnerabilities
that could lead to system failure, data loss, and loss of life. 
Parasoft's software security solution analyzes code, generates and
executes tests, and processes the data collected throughout the SDLC
to ensure compliance with security policy across all layers of the
software stack. In addition, Parasoft can analyze and automatically
prioritize defects that lead to security vulnerabilities and kick-off
security verification and remediation tasks across the team.  Learn
more at www.parasoft.com/appsec -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/4b1f6dcab7

Want your name here? Find out how by visiting our Corporate Member -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/95ae7fddf2  \
information page, or contact Kelly Santalucia - kelly.santalucia@owasp.org  today!  \
Thank you to all of our Premier and Contributor Corporate Members -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/da3d6adf0f  for your \
support in 2016!

OWASP Social Media
OWASP Social Media Sites   OWASP YouTube Channel -
http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/bf2463289a  LinkedIn \
- http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/28d654811f  \
Twitter - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/1b9ebcfc1d \
Google + - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/7c72396d88 \
Facebook - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/70ea6e5f3b \
StackOverflow - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/081c26e2d1/tab=newest&q=owasp \
GitHub - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/c7c81c166f  \
Trello - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/df2e77c9b3  \
Slack - http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/fe562d8303 

______________________________________________________________________
Click to view this email in a browser
http://hosted.verticalresponse.com/1479611/e29a29baa1/543936139/d06397bd15/

If you no longer wish to receive these emails, please reply to this
message with "Unsubscribe" in the subject line or simply click on the
following link: 

http://cts.vresp.com/u?e29a29baa1/d06397bd15/mlpftw

______________________________________________________________________
This message was sent by The OWASP Foundation

The OWASP Foundation
1200-C Agora Drive
#232
Bel Air, Maryland 21014
US


[Attachment #3 (text/html)]

<!DOCTYPE html>
<html>
<head>
	<meta content="text/html;charset=UTF-8" http-equiv="content-type" />
	<title>OWASP Connector | December 21, 2016</title>
</head>
<body>


  <table cellpadding="5" cellspacing="0" border="0" align="center">
    <tr>
      <td>
        <a href="http://cts.vresp.com/fbl?e29a29baa1/d06397bd15/http%3A%2F%2Fhosted-p0.vresp.com%2F1479611%2Fe29a29baa1%2FARCHIVE%23like"><img \
border="0" src="http://img-ak.verticalresponse.com/social_sharing/social_sharing.placeholder.facebook.png" \
border="0" /></a>  </td>
      <td>
        <a href="http://cts.vresp.com/ts?e29a29baa1/d06397bd15/http%3A%2F%2Fapi.addthi \
s.com%2Foexchange%2F0.8%2Fforward%2Ftwitter%2Foffer%3Ftemplate%3D%257B%257Btitle%257D% \
257D%2B%257B%257Burl%257D%257D%26url%3Dhttp%253A%252F%252Fhosted-p0.vresp.com%252F1479 \
611%252Fe29a29baa1%252FARCHIVE%26shortener%3Dbitly%26title%3DOWASP%2BConnector%253B%2BDecember%2B2016"><img \
border="0" src="http://img-ak.verticalresponse.com/social_sharing/social_sharing.placeholder.twitter.png" \
border="0" /></a>  </td>
      <td>
        <a href="http://cts.vresp.com/ls?e29a29baa1/d06397bd15/http%3A%2F%2Fapi.addthi \
s.com%2Foexchange%2F0.8%2Fforward%2Flinkedin%2Foffer%3Ftemplate%3D%257B%257Btitle%257D \
%257D%2B%257B%257Burl%257D%257D%26url%3Dhttp%253A%252F%252Fhosted-p0.vresp.com%252F147 \
9611%252Fe29a29baa1%252FARCHIVE%26shortener%3Dbitly%26title%3DOWASP%2BConnector%253B%2BDecember%2B2016"><img \
border="0" src="http://img-ak.verticalresponse.com/social_sharing/social_sharing.placeholder.linkedin.png" \
border="0" /></a>  </td>
    </tr>
  </table>




<div id="header" style="text-align: center; color: #02559F; size: 3;"><img alt="OWASP \
Global Connector" src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejjH&amp;oid=00DU0000000IvqV&amp;lastMod=1385509455000" \
style="width: 813px; height: 146px;" /><a name="Return To Top"> </a> <p><a \
name="Return To Top">December 21, 2016 | </a><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/7bd1247321" \
target="_blank">www.owasp.org</a> | <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/5b66835e8f" \
target="_blank">Contact Us</a> | Brought to you by the OWASP Foundation</p> </div>

<table align="center" bgcolor="white" border="0" cellpadding="0" cellspacing="0" \
width="814" style="font-family: Helvetica, Arial, sans-serif; font-size: 13px;">  \
<tbody>  <tr ><!--first row of headings-->
			<td align="left" height="54" style="padding: 0 15px 0 15px" valign="top" \
width="814"><a href="#CommunicationsHeading"><img alt="Communications" height="87" \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfb&amp;oid=00DU0000000IvqV&amp;lastMod=1386630750000" \
style="width: 257px; height: 87px;" width="258" /></a>  <h3><a \
href="#DEC16-YEARREVIEW" style="color:#00549E">2016 in Review; Looking Ahead</a></h3> \
<h3><a href="#DEC16-OPSBLOG" style="color:#00549E">OWASP Operations Update</a></h3>  \
<h3><a href="#NEWS" style="color:#00549E">OWASP in the News!</a></h3>  </td>
			<td align="left" height="54" style="padding: 0 15px 0 15px" valign="top" \
width="814"><a href="#Projects"><img alt="projects" height="87" \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejjl&amp;oid=00DU0000000IvqV&amp;lastMod=1385509701000" \
style="width: 257px; height: 87px;" width="258" /></a>  <h3><a \
href="#DEC16-PROJECTREVIEW" style="color:#00549E">Project Reviews</a></h3>  <h3><a \
href="#DEC16-NEWPROJECTS" style="color:#00549E">New Projects in 2016!</a></h3>  \
<h3><a href="#DEC16-NEWLEADER" style="color:#00549E">ESAPI's New Project Leader</h3>  \
</td>  <td align="left" height="54" style="padding: 0 15px 0 15px" valign="top" \
width="814"><a href="#ConferenceHeading"><img alt="Conference" height="87" \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfg&amp;oid=00DU0000000IvqV&amp;lastMod=1386630797000" \
style="width: 257px; height: 87px;" width="258" /></a>  <h3><a href="#DEC16-APPSECEU" \
style="color:#00549E">AppSecEU 2017</a></h3>  <h3><a href="#GLOBAL" \
style="color:#00549E">Global AppSec Events</a></h3>  <h3><a href="#LOCAL" \
style="color:#00549E">Local and Regional Events</a></h3>  <h3><a href="#TRAINING" \
style="color:#00549E">Training Events</a></h3>  <h3><a href="#PartnerEvents" \
style="color:#00549E">Partner and Promotional Events</a></h3>  </td>
		</tr>
		<tr><!--second row of headings-->
			<td align="left" height="54" style="padding: 0 15px 0 15px" valign="top" \
width="814"><a href="#ChapterHeading"><img alt="chapters" height="87" \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfW&amp;oid=00DU0000000IvqV&amp;lastMod=1386630714000" \
style="width: 257px; height: 87px;" width="258" /></a>  <h3><a \
href="#DEC16-HANDBOOKREV" style="color:#00549E">Chapter Handbook Review</a></h3>  \
<h3><a href="#DEC16-MEETUP" style="color:#00549E">OWASP is Testing Meetup \
Pro</a></h3>  <h3><a href="#DEC16-BLOGCONTENT" style="color:#00549E">Request for Blog \
Content</a></h3>  </td>
			<td align="left" height="54" style="padding: 0 15px 0 15px" valign="top" \
width="814"><a href="#MembershipHeading"><img alt="membership" height="87" \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejlI&amp;oid=00DU0000000IvqV&amp;lastMod=1385511159000" \
style="width: 257px; height: 87px;" width="258" /></a>  <h3><a href="#CorpRenew" \
style="color:#00549E">New and Renewing Corporate Members</a></h3>  </td>
			<td align="left" height="54" style="padding: 0 15px 0 15px" valign="top" \
width="814"><a href="#SocialHeading"><img alt="Social Media" height="87" \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezgF&amp;oid=00DU0000000IvqV&amp;lastMod=1386630884000" \
style="width: 257px; height: 87px;" width="258" /></a>  <h3><a href="#Social" \
style="color:#00549E">OWASP Foundation Social Media</a></font></h3>  </td>
		</tr>
	</tbody>
</table>

<hr />
<table align="center" bgcolor="white" border="0" cellpadding="0" cellspacing="0" \
width="814">  <tbody>
		<tr>
			<td height="54" width="54">
			<div style="margin: 0 0 0 0"><a name="CommunicationsHeading" /><img \
alt="Communications" height="87" \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfb&amp;oid=00DU0000000IvqV&amp;lastMod=1386630750000" \
style="width: 257px; height: 87px;" width="258" /></div>  </td>
			<td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a"><strong>OWASP \
Communications</strong></div>  </td>
		</tr>
		<tr style="color: black; font-family: arial, helvetica, sans-serif; font-size: \
13px; margin: 0pt;">  <td align="left" colspan="2" style=" padding: 0 0 15px 0;" \
valign="top">  <a name="DEC16-YEARREVIEW"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">2016 in Review; Looking Ahead</h2>

			<p dir="ltr">2016 has been a period of radical change for OWASP, some of it was \
sudden and devastating, other changes were the culmination of months of small \
improvements.  OWASP Foundation invites you to aid us in harnessing the energy from \
these changes to foment a period of radical growth in 2017.</p>

			<p dir="ltr"><b>The year in Review:</b></p>
			<ul style="margin: 0px 0px 0px 15px;">
				<li dir="ltr" style="list-style-type: disc;">This year we lost our Executive \
Director, <a href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/9bad97a8db" \
style="color:#00549E">Paul Richie</a>. He brought order and professionalism to OWASP. \
He raised our own high expectations and delivered on the things he set out to do. He \
made all of us that worked closely with him better and more effective. He will be \
greatly missed. </li>  <li dir="ltr" style="list-style-type: disc;">AppSec Europe and \
AppSec USA were both successful, with AppSec USA in DC selling a record number of \
tickets.</li>  <li dir="ltr" style="list-style-type: disc;">Two Successful  Project \
Summits during <a href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/e1b11a2a5e/page_id=644" \
style="color:#00549E">AppSec EU</a> and <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/059a99b7bb" \
style="color:#00549E">AppSec USA</a> 2016 that allowed approximately 30 thirty \
Project Leaders to jump in with 'hands-on' work on a variety of OWASP Projects.</li>  \
<li dir="ltr" style="list-style-type: disc;">Our experiments with hosting a Member's \
Lounge at global AppSec events where you can charge your electronics, lounge in a \
quiet space with colleagues, and grab some swag and a snack have been wildly \
successful.</li>  <li dir="ltr" style="list-style-type: disc;">We are happy to have \
nearly doubled our Premier Corporate Membership.</li>  <li dir="ltr" \
style="list-style-type: disc;">We gained a significant number of chapters in Asia, \
Africa, and Latin America. </li>  <li dir="ltr" style="list-style-type: disc;">We \
hired our new <a href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/8b289cc19b" \
style="color:#00549E">Senior Technical Coordinator</a>, <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/c0ea90c113" \
style="color:#00549E">Matt Tesauro</a> and <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/bc7c044d45" \
style="color:#00549E">Community Manager</a>, <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/e52f9517b4" \
style="color:#00549E">Tiffany Long</a> to help drive our Projects and Community-based \
programs forward. </li>  <li dir="ltr" style="list-style-type: disc;">There are so \
many more achievements in 2016 and all can be found in back issues of our OWASP \
Connector newsletters.</li>  </ul>

			<p dir="ltr"><b>Looking Forward:</b></p>
			<ul style="margin: 0px 0px 0px 15px;">
				<li dir="ltr" style="list-style-type: disc;">The OWASP Staff had developed a new \
<a href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/afbd61e975" \
style="color:#00549E">communication strategy</a>, The majority of which will be \
implemented 2017.</li>  <li dir="ltr" style="list-style-type: disc;">The OWASP <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/5253c0e7e9" \
style="color:#00549E">Website Reboot</a> began with the evaluation by Sooryen in 2016 \
and continues into 2017.  You can see the plan <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/da557c8534" \
style="color:#00549E">here</a>.</li>  <li dir="ltr" style="list-style-type: \
disc;">Owasp will implement our new association management system. This will \
integrate various back-end systems and lead to improved user experience for the OWASP \
global community.</li>  <li dir="ltr" style="list-style-type: disc;">We look forward \
developing our volunteer program in 2017.</li>  <li dir="ltr" style="list-style-type: \
disc;">OWASP is choosing a <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/f03dcf50c0" \
style="color:#00549E">strategic objective for 2017</a>, you can help by discussing \
the current suggestions or contributing your own.  </li>  </ul>
			<p dir="ltr">On behalf of the entire Operations team, we look forward to making \
2017 an exciting and productive year for OWASP.</p>  <p dir="ltr">Best,<br/><br/>
				Tiffany Long<br/>
				OWASP Community Manager<br/>
				<a href="mailto:Tiffany.Long@owasp.org" \
style="color:#00549E">Tiffany.Long@owasp.org</a></p>  <br />
			<br />
			<a name="DEC16-OPSBLOG"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">OWASP Operations Update</h2>  
			<p dir="ltr">Starting in December 2016 and continuing throughout 2017, the staff \
are going to post monthly updates on the <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/50c3af98d8" \
style="color:#00549E">OWASP Blog</a> so the community can keep up with what the OWASP \
Foundation is doing to make OWASP just that much better.  We're also open to starting \
brief weekly updates if the community wants to follow our direction more closely.</p>

			<p dir="ltr">Read the December 2016 Operations Update <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/9c9d3c4de0" \
style="color:#00549E">here</a>.</p>  <br />
			<br />
			<a name="NEWS"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">OWASP in the NEWS!</h2>  <p dir="ltr"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/22901703be" \
style="color:#00549E">What The Galactic Empire Could Learn from OWASP</a> &ndash; \
Stormpath, December 17, 2016</p>  <p dir="ltr"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/71e6ecf4c9" \
style="color:#00549E">Privacy Commissioner, infosec boffins, call for reform of \
anti-hack Bill</a> &ndash; The Register, December 18, 2016</p>  <p dir="ltr"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/cb8640c198" \
style="color:#00549E">Protecting Yourself From Online Scammers</a> &ndash; Fox2Now, \
November 30, 2016</p>  <p dir="ltr"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/9c19c93225" \
style="color:#00549E">Application Security Conference: AppSec USA</a> &ndash; \
Resolute Technology Solutions, December 16, 2016</p>  <p dir="ltr"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/e02e2a004e" \
style="color:#00549E">Security! experts! slam! Yahoo! management! for! using! old! \
Crypto!</a> &ndash; The Register, December 15, 2016</p>  <p dir="ltr"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/fa0684a73d/option=com_content&view=article&id=158248" \
style="color:#00549E">IT security skills dearth lifts SA's risk profile</a> &ndash; \
IT Web Access Control, December 12, 2016</p>  <p dir="ltr"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/68e9c88640" \
style="color:#00549E">Security Awareness Program 2017: How Hospital Leaders Can \
Handle Cybersecurity Threats in the Coming Year</a> &ndash; Insights, December 10, \
2016</p>  </tr>
	</tbody>
</table>

<hr />
<table align="center" bgcolor="white" border="0" cellpadding="0" cellspacing="0" \
width="814"><!--beginning of membership section-->  <tbody>
		<tr>
			<td height="54" width="54">
			<div style="margin: 0 0 0 0"><a name="Projects"/><img alt="projects" height="87" \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejjl&amp;oid=00DU0000000IvqV&amp;lastMod=1385509701000" \
style="width: 257px; height: 87px;" width="258" /></div>  </td>
			<td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a"><strong>OWASP \
Projects</strong></div>  </td>
		</tr>
		<tr style="color: black; font-family: arial, helvetica, sans-serif; font-size: \
13px; margin: 0pt;">  <td align="left" colspan="2" style=" padding: 0 0 15px 0;" \
valign="top">  <a name="DEC16-PROJECTREVIEW"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">Project Reviews</h2>  <p dir="ltr">OWASP Project Inventory has 93 Projects \
(Code, Tools, or Documentation) produced by the efforts of volunteers. Projects are \
divided into three categories, Incubator, Lab and Flagship status.  We currently have \
about 39 Projects in Flagship or Lab Status and the balance are in Incubator status. \
The main purpose for project reviews is to provide an evaluation based on a defined \
criteria which provides an incentive and measurement of a projects maturity as they \
grow from Incubator to Flagship.</p>

			<p dir="ltr">Project reviews may be requested by the Project Leaders or flagged \
during each project's annual health check.  The evaluation is based on defined \
criteria which attempt to gauge the project's quality, health (activeness), and stage \
within our incubator to lab to flagship continuum.</p>

			<p dir="ltr">The review consists of an initial self-assessment done by the project \
leader which is peer reviewed by  volunteers from OWASP.  Next, OWASP staff take look \
over all the feedback on the project and ensure it meets the requirements for \
graduation.  Once a project is ready for graduation, all the review feedback is \
presented to the community for any final comments or +1's.  You can view the four \
most recent reviews and share your thoughts <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/26850f5042" \
style="color:#00549E">here</a>.</p>

			<br/>
			<br/>
			<a name="DEC16-NEWPROJECTS"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">New Projects in 2016!</h2>  <p dir="ltr"><b><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/76ac08abb2" \
style="color:#00549E">OWASP Inventory added New Projects in 2016!</a></b></p>  


			<p dir="ltr"><b>Documentation:</b>
			<ul style="margin: 0px 0px 0px 15px;"><li dir="ltr" style="list-style-type: \
none;"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/8212b13f23" \
style="color:#00549E">OWASP Anti-Ransomware Guide Project</a></li></ul>  <ul \
style="margin: 0px 0px 0px 15px;"><li dir="ltr" style="list-style-type: none;"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/4f3ef5b033" \
style="color:#00549E">OWASP Mobile Security Testing Guide</a></li></ul>  </p>
			
			<p dir="ltr"><b>Tools:</b>
			<ul style="margin: 0px 0px 0px 15px;">
				<li dir="ltr" style="list-style-type: none;"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/1e7d23957e" \
style="color:#00549E">OWASP Basic Expression Lexicon Variation Algorithms (Belva) \
Project</a></li>  <li dir="ltr" style="list-style-type: none;"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/82fd0b4d50" \
style="color:#00549E">OWASP VBScan</a></li>  <li dir="ltr" style="list-style-type: \
none;"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/07a30d3668" \
style="color:#00549E">OWASP AppSec Pipeline</a></li>  <li dir="ltr" \
style="list-style-type: none;"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/bc220cbadf" \
style="color:#00549E">OWASP Juice Shop Project</a></li>  <li dir="ltr" \
style="list-style-type: none;"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/caa5336926" \
style="color:#00549E">OWASP Bug Logging Tool</a></li>  </ul>
			</p>

			<p dir="ltr"><b>Code:</b>
			<ul style="margin: 0px 0px 0px 15px;">
				<li dir="ltr" style="list-style-type: none;"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/5858a3ae55" \
style="color:#00549E">OWASP Secure Headers Project</a></li>  <li dir="ltr" \
style="list-style-type: none;"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/36b2b2932d" \
style="color:#00549E">OWASP Vicnum Project</a></li>  </ul>
			</p>
			
			<br/>
			<br/>
			<a name="DEC16-NEWLEADER"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">ESAPI's New Project Leader</h2>  <p dir="ltr"><b><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/f432943347" \
style="color:#00549E">OWASP Enterprise Security API</a>&nbsp;&nbsp;Welcomes New \
Leader Matt Seil</b> &mdash; <i>By Kevin Wall</i></p>

			<p dir="ltr">It is with mixed emotions that I am making this announcement, that \
<b>Chris Schmidt</b> is stepping down as long-time ESAPI co-leader and that <b>Matt \
Seil</b> will be taking over that position and attempting to fill Chris' shoes.  On \
one hand, I'm saddened because Chris was such a great leader and contributor for \
ESAPI. </p>

			<p dir="ltr">Chris took over as co-leader sometime in May 2011, at the same time \
that I did, when Jim Manico handed over us the reigns, but Chris' contributions to \
ESAPI go back way before my involvement and his contributions are much broader than \
mine. While I focused mostly on ESAPI's crypto and provided some occasional general \
ESAPI  bug zapping, Chris had his hands in almost everything ESAPI (and I mean that \
in a good way). For instance, he single-handedly created the ESAPI for JavaScript and \
the ESAPI Spring Authenticator mini-projects. Chris also played the major role in the \
ESAPI 2.x's release management as well as creating the outline for the ESAPI 3.x \
interfaces. His wisdom, insigh, and broad experience will be sorely missed by ESAPI.  \
However, Chris should be admired in admitting that as of late, because of job and \
personal obligations, he has lacked the "time to really provide any value to the \
ESAPI team" and therefore is stepping down in the best interest of ESAPI.  I \
personally have enjoyed working with Chris for these past 5.5 years and have learned \
a lot from him. I hope that he periodically finds time to continue to contribute \
ESAPI in whatever way possible.</p>

			<p dir="ltr">On the other hand, I am eagerly looking forward to working with Matt \
Seil as the new ESAPI co-lead. Matt was a major contributor to bug fixes for the \
ESAPI 2.1.0.1 release last February. He and I worked well together and I think he is \
highly respected in the OWASP community by those who know him.</p>

			<p dir="ltr">Shortly after this New Years, Matt and I hope to get together and \
discuss future plans for ESAPI, both short-term and long-term goals. Once we have the \
initial groundwork for that recorded in electrons somewhere, we will share them with \
the broader ESAPI community to get feedback and then revise them as needed. (In the \
meantime, if you have some suggestions that you would like us to potentially \
consider, please email them to Matt Seil and me.</p>

			<p dir="ltr">In the meantime, I hope that along with me, you will extend your \
thanks and appreciation to Chris for his labor of love on ESAPI and extend your \
welcome to Matt as the new ESAPI project co-lead.</p>

			<p dir="ltr">Thank you and Happy Holidays!</p>

			</td>
		</tr>
	</tbody>
</table>

<hr />
<table align="center" bgcolor="white" border="0" cellpadding="0" cellspacing="0" \
width="814"><!--beginning of membership section-->  <tbody>
		<tr>
			<td height="54" width="54">
			<div style="margin: 0 0 0 0"><a name="ConferenceHeading"/><img alt="Conference" \
height="87" src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfg&amp;oid=00DU0000000IvqV&amp;lastMod=1386630797000" \
style="width: 257px; height: 87px;" width="258" /></div>  </td>
			<td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a"><strong>OWASP \
Events</strong></div>  </td>
		</tr>
		<tr style="color: black; font-family: arial, helvetica, sans-serif; font-size: \
13px; margin: 0pt;">  <td align="left" colspan="2" style=" padding: 0 0 15px 0;" \
valign="top">  <a name="DEC16-APPSECEU"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">AppSecEU 2017</h2>

			<p dir="ltr">The call for presentations and training are now open for AppSecEu \
2017, which will take place in Belfast from May 8th to 12th 2017. OWASP's Global \
AppSec events serve a diverse audience of security professionals at all stages of \
their careers. We seek interesting perspectives and training to drive visibility and \
evolution in the safety and security of the world's software.  We have opportunities \
for multi-day trainings, talks, lighting trainings, lightning talks, arsonal and \
activities.</p>  <p dir="ltr">Our topics of interest for talks include, but are not \
limited to the following:  <ul style="margin: 0px 0px 0px 15px;">
				<li dir="ltr" style="list-style-type: disc;">Novel web vulnerabilities and \
countermeasures</li>  <li dir="ltr" style="list-style-type: disc;">New technologies, \
paradigms, tools</li>  <li dir="ltr" style="list-style-type: disc;">OWASP tools or \
projects in practice</li>  <li dir="ltr" style="list-style-type: disc;">Secure \
development: frameworks, best practices, secure coding, methods, processes, SDLC</li> \
<li dir="ltr" style="list-style-type: disc;">Browser security</li>  <li dir="ltr" \
style="list-style-type: disc;">Mobile security and security for the mobile web</li>  \
<li dir="ltr" style="list-style-type: disc;">Cloud security</li>  <li dir="ltr" \
style="list-style-type: disc;">REST/SOAP security</li>  <li dir="ltr" \
style="list-style-type: disc;">Security of frameworks</li>  <li dir="ltr" \
style="list-style-type: disc;">Large-scale security assessments of web applications \
and services</li>  <li dir="ltr" style="list-style-type: disc;">Privacy risks in the \
web and the cloud</li>  <li dir="ltr" style="list-style-type: disc;">Management \
topics in Application Security: Business Risks, Awareness Programs, Project \
Management, Managing SDLC</li>  </ul>
			</p>
			<p dir="ltr">OWASP Trainings should be practical in nature--hands-on class will \
receive stronger consideration.  Topics of interest for include but are not limited \
to:  <ul style="margin: 0px 0px 0px 15px;">
				<li dir="ltr" style="list-style-type: disc;">Secure development: frameworks, best \
practices, secure coding, methods, processes, SDLC</li>  <li dir="ltr" \
style="list-style-type: disc;">Vulnerability analysis: code review, pentest, static \
analysis</li>  <li dir="ltr" style="list-style-type: disc;">Threat modelling</li>
				<li dir="ltr" style="list-style-type: disc;">Mobile security</li>
				<li dir="ltr" style="list-style-type: disc;">Cloud security</li>
				<li dir="ltr" style="list-style-type: disc;">Browser security</li>
				<li dir="ltr" style="list-style-type: disc;">HTML5 security</li>
				<li dir="ltr" style="list-style-type: disc;">OWASP tools or projects in \
practice</li>  <li dir="ltr" style="list-style-type: disc;">New technologies, \
paradigms, tools</li>  <li dir="ltr" style="list-style-type: disc;">Privacy in web \
apps, Web services (REST, XML) and data storage</li>  <li dir="ltr" \
style="list-style-type: disc;">Operations and software security</li>  <li dir="ltr" \
style="list-style-type: disc;">Management topics in Application Security: Business \
Risks, Outsourcing/Offshoring, Awareness Programs, Project Management, Managing \
SDLC</li>  </ul>
			</p>
			<p dir="ltr">While we understand that your submission might be a work in progress, \
we strongly encourage that all submissions be as thorough as possible to allow us to \
make the best decision.  The program committee will review your submission based on a \
descriptive abstract of your intended presentation. Feel free to attach a preliminary \
version of your presentation if available, or any other supporting materials.  Please \
review your proposal thoroughly as accepted abstracts and bios submitted will be \
published 1:1 on our site. If your presentation is accepted for inclusion in the \
conference program, you are free to submit a white paper describing your work, to be \
added to the website.</p>                                                             \
  <p dir="ltr">To ensure the best talks available are presented at AppSec Europe we \
are incorporating blind reading as part of our process. This means that names and job \
titles will be removed when the paper's abstract is being reviewed. Submissions for \
training will not be read blind.  All speakers will be given access to speaker \
mentorship, we especially encourage first time speakers to take advantage of this \
service.</p>  <p dir="ltr">Marketing and sales pitches will not be accepted in the \
talks or trainings.</p>

			<p dir="ltr"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/23765b0853/conf=appseceu2017" \
style="color:#00549E">Submit a Presentation</a>  <ul style="margin: 0px 0px 0px \
15px;">  <li dir="ltr" style="list-style-type: disc;">Submission deadline: January \
9th, 2017</li>  <li dir="ltr" style="list-style-type: disc;">Notification of \
acceptance: February 6th, 2017</li>  <li dir="ltr" style="list-style-type: \
disc;">Conference days: May 11th – 12th 2017</li>  </ul>
			</p>

			<p dir="ltr"><a href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/e3892cb5af/conf=appseceu2017" \
style="color:#00549E">Submit a Training</a>  <ul style="margin: 0px 0px 0px 15px;">
				<li dir="ltr" style="list-style-type: disc;">Deadline for proposals:  January 2, \
2017</li>  <li dir="ltr" style="list-style-type: disc;">Notification to training \
providers: January 23, 2017</li>  <li dir="ltr" style="list-style-type: \
disc;">Training: May 8, 9, 10</li>  </ul>
			</p>
			<br/>
			<br/>
			<a name="GLOBAL"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">Global AppSec Events</h2>

			<p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/11ca82feb3" \
style="color:#00549E">AppSec Europe 2017</a></strong> May 8 - 12, 2017, Belfast, \
UK</p>  <ul style="margin: 0px 0px 0px 15px;">
				<li dir="ltr" style="list-style-type: disc;"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/e83ef75a53" \
style="color:#00549E">Call for Papers</a>, ends January 9</li>  <li dir="ltr" \
style="list-style-type: disc;"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/1551b473f1" \
style="color:#00549E">Call for Trainings</a>, ends January 2</li>  <li dir="ltr" \
style="list-style-type: disc;"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/c0f6809eaa" \
style="color:#00549E">Call for Lightning Trainings</a></li>  <li dir="ltr" \
style="list-style-type: disc;"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/dee0b055f6" \
style="color:#00549E">Call for Activities</a></li>  <li dir="ltr" \
style="list-style-type: disc;"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/a6d6688dcd" \
style="color:#00549E">Call for Arsenal</a></li>  </ul>
			<p dir="ltr"><strong>AppSec USA 2017</strong> September 19 - 22, 2017, Orlando, \
Florida, USA</p>  <br/>
			<br/>
			<a name="LOCAL"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">Regional and Local Events</h2>  <p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/a1a64402a2" \
style="color:#00549E">AppSec Cali 2017</a></strong> January 23 - 25, 2017, Santa \
Monica, CA, USA</p>  <p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/887f4d4caa" \
style="color:#00549E">AppSec Africa 2017</a></strong> February 1 - 2, 2017, \
Casablanca, Morocco</p>  <p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/dbc0d88a25" \
style="color:#00549E">SnowFROC 2017</a></strong> March 16, 2017, Denver, CO, USA</p>  \
<p dir="ltr"><strong>Latam Tour 2017</strong> April 3 - 28, 2017, South America</p>  \
<p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/a7ae0f7d74" \
style="color:#00549E">OWASP Middle East Cyber Security Conference 2017</a></strong> \
May 3 - 4, 2017, Dubai, UAE</p>  <br/>
			<br/>
			<a name="TRAINING"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">Training Events</h2>  <p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/fc58035997" \
style="color:#00549E">Boston Training</a></strong> January 25 - 27, 2017, Waltham, \
MA, USA</p>  <br/>
			<br/>
			<a name="PartnerEvents"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">Partner and Promotional Events</h2>  <p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/0cdee951eb" \
style="color:#00549E">IoT Tech Expo Global 2017</a></strong>&nbsp;January 23-24, 2017 \
&nbsp; Olympia, London &nbsp; <b>OWASP members save 20% by using discount code: \
OWASP20</b></p>  <p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/a2c34900af" \
style="color:#00549E">Cyber Resilience &amp; InfoSec 2017</a></strong>&nbsp; February \
6-7, 2017 &nbsp; Abu Dhabi, U.A.E.</p>  <p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/f611d15588" \
style="color:#00549E">SC Congress London</a></strong> &nbsp; February 23, 2017 &nbsp; \
London, UK</p>  <p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/1967112d96" \
style="color:#00549E">CyberCentral</a></strong> &nbsp; April 4-6, 2017 &nbsp; Prague, \
Czech Republic</p>  <p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/b5b7a628b0" \
style="color:#00549E">QuBit Conference 2017</a></strong> &nbsp; April 4-6, 2017 \
&nbsp; Prague, Czech Republic &nbsp; <b>OWASP members save 10% by using discount \
code: QB17OWASP</b></p>  <p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/78462eb5e4" \
style="color:#00549E">Cyber Security North Africa Summit</a></strong> &nbsp; April \
26-27, 2017 &nbsp; Cairo, Egypt &nbsp;</p>  <p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/adb9c87ddb" \
style="color:#00549E">SC Congress New York</a></strong> &nbsp; May 2, 2017 &nbsp; New \
York, NY</p>  <p dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/52e040c149" \
style="color:#00549E">Techno Security &amp; Digital Forensics Conference \
</a></strong> &nbsp;June 4-7, 2017 &nbsp; Myrtle Beach, SC</p>  <p \
dir="ltr"><strong><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/e71ea2d2d0" \
style="color:#00549E">SC Congress Toronto</a></strong> &nbsp; June 13-14, 2017 &nbsp; \
Toronto, Canada</p>  </td>
		</tr>
	</tbody>
</table>

<hr />
<table align="center" bgcolor="white" border="0" cellpadding="0" cellspacing="0" \
style="width: 814px;">  <tbody>
		<tr>
			<td height="54" style="padding: 0 15px 0 15px;" valign="top" width="814">
			<div align="center"><span style="font-family: Helvetica, Arial, sans-serif; \
font-size: x-small;">Ads are not endorsements and reflect the messages of the \
advertiser only.They represent co-marketing arrangements<br />  with other \
organizations in support of the OWASP Community. &nbsp; <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/dd18f9c792" \
target="_blank">CLICK HERE</a> for more information on advertising.</span></div>  \
</td>  </tr>
	</tbody>
</table>

<table align="center" bgcolor="white" border="0" cellpadding="0" cellspacing="0" \
style="width: 814px;">  <tbody>
		<tr>
			<td align="right" height="54" style="padding: 0 15px 0 15px;" valign="top" \
width="814"><a alt="Synopsys" \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/c4bf33317c"><img \
alt="Synopsys" height="200" \
src="https://c.na48.content.force.com/servlet/servlet.ImageServer?id=0150B000005ubf9&oid=00DU0000000IvqV&lastMod=1482246318000" \
style="width: 200px; height: 200px;" width="200" /></a></td>  <td align="left" \
height="54" style="padding: 0 15px 0 15px;" valign="top" width="814"><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/08ae0c6a04"><img \
alt="Security Compass" height="200" \
src="https://c.na48.content.force.com/servlet/servlet.ImageServer?id=0150B000005uSZl&oid=00DU0000000IvqV&lastMod=1482246300000" \
style="width: 200px; height: 200px;" /></a></td>  </tr>
		
	</tbody>
</table>

<hr />
<table align="center" bgcolor="white" border="0" cellpadding="0" cellspacing="0" \
width="814"><!--beginning of membership section-->  <tbody>
		<tr>
			<td height="54" width="54">
			<div style="margin: 0 0 0 0"><a name="ChapterHeading"/><img alt="chapters" \
height="87" src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezfW&amp;oid=00DU0000000IvqV&amp;lastMod=1386630714000" \
style="width: 257px; height: 87px;" width="258" /></div>  </td>
			<td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a"><strong>OWASP \
Chapters</strong></div>  </td>
		</tr>
		<tr style="color: black; font-family: arial, helvetica, sans-serif; font-size: \
13px; margin: 0pt;">  <td align="left" colspan="2" style=" padding: 0 0 15px 0;" \
valign="top">  <a name="DEC16-HANDBOOKREV"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">Chapter Handbook Review</h2>  <p dir="ltr">The Chapter Handbook goes under \
periodic review.  This is your opportunity to be heard at OWASP. Each chapter is \
listed in its own doc, please comment to tell us where you think the handbook needs \
clarification, further guidance, or updates.  Please confine your activity to the \
comments and do not directly edit the pages.  Comments will remain open for one \
month.  

			<p dir="ltr">
				<a href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/eb6432aea1/usp=sharing" \
style="color:#00549E">Chapter One - Handbook Overview</a><br/>  <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/616b091f4a/usp=sharing" \
style="color:#00549E">Chapter Two - Mandatory Chapter Rules</a><br/>  <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/92c59c710f/usp=sharing" \
style="color:#00549E">Chapter Three - How to Start a Chapter</a><br/>  <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/bec2b7e5af/usp=sharing" \
style="color:#00549E">Chapter Four - Chapter Administration</a><br/>  <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/af06ac02f5/usp=sharing" \
style="color:#00549E">Chapter Five - Governance</a><br/>  <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/b36bd357e6/usp=sharing" \
style="color:#00549E">Chapter Six - Chapter Activity</a><br/>  <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/562112331e/usp=sharing" \
style="color:#00549E">Chapter Seven - Organizing Chapter Meetings</a><br/>  </p>
			<br/>
			<br/>
			<a name="DEC16-MEETUP"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">OWASP is Testing Meetup Pro</h2>  <p dir="ltr">OWASP has been listening to \
you and we are proud to announce that we began testing the new MeetUp Pro service \
this month.</p>

			<p dir="ltr">MeetUp Pro will provide an umbrella under which the chapter groups \
would be gathered. This means that all of our chapters would be uniformly branded and \
advertised on our master homepage.  From the chapters' point of view, the meetup \
would function the same as before with the only changes being that the leaders are \
listed as "local leaders" and only the official OWASP account would have the ability \
to start and eliminate chapters.</p>

			<p dir="ltr">There are a lot of benefits for chapters of going pro, not only will \
your meetups be more searchable, but the cost of the service, currently born from \
your chapter budgets, will be absorbed by the foundation budget.  A significant \
"silent" benefit is that the API should allow us to mirror the information on the \
MeetUp page on the Chapter wikis thereby eliminating a large amount of work that we \
currently ask our leaders to do, but do not enforce.  </p>

			<p dir="ltr">After MeetUp Pro is out of Beta, All chapters will once again be \
required to keep their wiki pages up to date. Our goal is to remove the onerous time \
sink of doing this.</p> 

			<p dir="ltr">If you would like to see what the new Pro pages look like check out \
<a href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/208efbfc4e" \
style="color:#00549E">this page</a>, where the first 7 chapters have joined. </p>   \
<br/>  <br/>
			<a name="DEC16-BLOGCONTENT"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">Request for Blog Content</h2>  <p dir="ltr">OWASP would like to start \
spotlighting chapter activity on our blog.  If your chapter hosted and recorded an \
amazing talk that just NEEDS to be shared, or perhaps you ran a great event and would \
like to help other chapter follow suite think about writing a blog post to be shared \
on the OWASP Blog.  Contact our community manager, <a \
href="mailto:Tiffany.Long@owasp.org" style="color:#00549E">Tiffany Long</a> for more \
details. </p>  </td>
		</tr>
	</tbody>
</table>

<hr />
<table align="center" bgcolor="white" border="0" cellpadding="0" cellspacing="0" \
width="814"><!--beginning of membership section-->  <tbody>
		<tr>
			<td height="54" width="54">
			<div style="margin: 0 0 0 0"><a name="MembershipHeading"/><a \
name="CorpRenew"></a><img alt="Membership" height="87" \
src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ejlI&amp;oid=00DU0000000IvqV&amp;lastMod=1385511159000" \
style="width: 257px; height: 87px;" width="258" /></div>  </td>
			<td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a"><strong>OWASP \
Membership</strong></div>  </td>
		</tr>
		<tr style="color: black; font-family: arial, helvetica, sans-serif; font-size: \
13px; margin: 0pt;">  <td align="left" colspan="2" style=" padding: 0 0 15px 0;" \
valign="top">			  <p dir="ltr">We would like to thank the following companies for \
supporting the OWASP Foundation.  The companies listed below have contributed this \
month by either renewing their existing Corporate Membership or joining OWASP as a \
new Corporate Member.  Details about Corporate Membership can be found <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/0695814e85" \
target="_blank" style="color:#00549E">here</a>.</p>  <br/>
			<br/>
			<p dir="ltr"><b><span style="font-size: x-large;">Premier Corporate \
Member</span></b></p>  <div style="clear: both; text-align: left;">
				<a href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/d2e1653e59" \
imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img \
src="https://3.bp.blogspot.com/-MITYG9NbuyY/WFf6ZU0nZqI/AAAAAAAABiE/-L-17rV_JKkiFsIdSSSE4qAtPGVuBXaOQCLcB/s1600/Signal%2BSciences%2BLogo%2B%2528300px%2529.png" \
border="0"></a></div>  <p dir="ltr">Signal Sciences is the industry's first Web \
Protection Platform using both Next Generation WAF as well as RASP technologies. \
Signal Sciences WPP was built in response to our own frustrations of trying to use \
legacy WAFs while enabling business initiatives like DevOps, cloud adoption and \
CI/CD. The Signal Sciences NGWAF works seamlessly across cloud, physical, and \
containerized infrastructure, providing security without breaking production traffic. \
To learn more, please visit <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/ce5c65db49" \
rel="nofollow" style="color:#00549E">http://www.signalsciences.com</a></p> <br/>
			<br/>
			<p dir="ltr"><b><span style="font-size: x-large;">Contributor Corporate \
Member</span></b></p>  <div class="separator" style="clear: both; text-align: left;">
				<a href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/11384a782e" \
imageanchor="1" style="margin-left: 1em; margin-right: 1em;"><img \
src="https://3.bp.blogspot.com/-q8mdHajJ5KU/WFf67fuErRI/AAAAAAAABiI/fDxzbhR1FhYrYK22u64xfGZUvcd6-zj1QCLcB/s1600/Parasoft_logo_2013_blue_black_jpg%2B%25282%2529.jpg" \
border="0"></a></div>  <p dir="ltr">Parasoft helps organizations perfect today's \
highly connected applications by automating time-consuming testing and analysis tasks \
while providing management the analytics necessary to focus on what matters – \
eliminating the deployment of security vulnerabilities that could lead to system \
failure, data loss, and loss of life.  Parasoft's software security solution analyzes \
code, generates and executes tests, and processes the data collected throughout the \
SDLC to ensure compliance with security policy across all layers of the software \
stack. In addition, Parasoft can analyze and automatically prioritize defects that \
lead to security vulnerabilities and kick-off security verification and remediation \
tasks across the team.  Learn more at <a \
data-saferedirecturl="https://www.google.com/url?hl=en&amp;q=http://cts.vresp.com/c/?T \
heOWASPFoundation/e29a29baa1/d06397bd15/ba4f86000d=gmail&amp;ust=1482261469770000&amp;usg=AFQjCNEBNbLvah_NflCE52vmF9nSOt4gYA" \
href="http://www.parasoft.com/appsec" style="color:#00549E" \
target="_blank">www.parasoft.com/appsec</a></p> <br/>
			<br/>
			<p dir="ltr">Want your name here? Find out how by visiting our <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/23d60eb337" \
style="color:#00549E" target="_blank">Corporate Member</a> information page, or \
contact <a href="mailto:kelly.santalucia@owasp.org" style="color:#00549E">Kelly \
Santalucia</a> today!  Thank you to all of our <a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/e8f66c6436" \
style="color:#00549E" target="_blank">Premier and Contributor Corporate Members</a> \
for your support in 2016!</p>  </td>
		</tr>
	</tbody>
</table>

<hr />
<table align="center" bgcolor="white" border="0" cellpadding="0" cellspacing="0" \
width="814"><!--beginning of membership section-->  <tbody>
		<tr>
			<td height="54" width="54">
			<div style="margin: 0 0 0 0"><a name="SocialHeading"/><img alt="Social Media" \
height="87" src="https://c.na12.content.force.com/servlet/servlet.ImageServer?id=015U0000001ezgF&amp;oid=00DU0000000IvqV&amp;lastMod=1386630884000" \
style="width: 257px; height: 87px;" width="258" /></div>  </td>
			<td align="left" height="54" style="padding: 0 15px 0 15px" valign="middle" \
width="496">  <div style="margin: 0 0 0 0; line-height: 1.2; font-family: Helvetica, \
Arial, sans-serif; font-size: 32px; color: #33446a"><strong>OWASP Social \
Media</strong></div>  </td>
		</tr>
		<tr style="color: black; font-family: arial, helvetica, sans-serif; font-size: \
13px; margin: 0pt;">  <td align="left" colspan="2" style=" padding: 0 0 15px 0;" \
valign="top">  <a name="Social"></a>
			<h2 style="font-family: Helvetica, Arial, sans-serif; font-size: 1.2em; color: \
#33446a;">OWASP Social Media Sites</h2>  
			<ul>
				<li><a href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/fe9dc11798" \
target="_blank" style="color:#00549E">OWASP YouTube Channel</a></li>  <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/2b04fc84ff" \
target="_blank" style="color:#00549E">LinkedIn</a></li>  <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/304fb18f4d" \
target="_blank" style="color:#00549E">Twitter</li>  <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/71dda5aa2a" \
target="_blank" style="color:#00549E">Google +</li>  <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/fefe99e929" \
target="_blank" style="color:#00549E">Facebook</li>  <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/e207b5c49d/tab=newest&amp;q=owasp" \
target="_blank" style="color:#00549E">StackOverflow</li>  <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/eca0f9b4f3" \
target="_blank" style="color:#00549E">GitHub</li>  <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/bb599cc036" \
target="_blank" style="color:#00549E">Trello</li>  <li><a \
href="http://cts.vresp.com/c/?TheOWASPFoundation/e29a29baa1/d06397bd15/d68c9ef063" \
style="color:#00549E">Slack</li>  </ul>
			</td>
		</tr>
	</tbody>
</table>

 

</p>
<br>
<br style="clear: both;">

<hr>
<table border="0" cellspacing="0" width="100%" cellpadding="5">
  <tr>
    <td>
      <font face="arial,verdana" size="1">
        
         <a href="http://hosted.verticalresponse.com/1479611/e29a29baa1/543936139/d06397bd15/">Click \
to view this email in a browser</a>  <br/><br/>
         
       If you no longer wish to receive these emails, please reply to this message \
with "Unsubscribe" in the subject line or simply click on the following link:   
<a href="http://cts.vresp.com/u?e29a29baa1/d06397bd15/mlpftw">Unsubscribe</a>


</font>
    </td>
  </tr>
</table>

<hr>

<table border="0" cellpadding="5" cellspacing="0" width="100%">
  <tr>
    <td>
      <font face="arial,verdana" size="1">
                  The OWASP Foundation<br/>
        1200-C Agora Drive<br/>
                  #232<br/>
                Bel Air, Maryland 21014<br/>
                  US<br/>
        
        <p>
          

        </p>
      </font>
    </td>
    <td align="right">
      
    </td>
  </tr>
</table>

  <img alt="" src="http://cts.vresp.com/o.gif?e29a29baa1/d06397bd15/mlpftw"/>



  
    <img border='0' hspace='0' vspace='0' width='1' height='1' \
src='http://ei.rlcdn.com/403656.gif?s=a8bae347cb37b6c60c4928b02b472396eeb7285f&n=1'/> \
  <img border='0' hspace='0' vspace='0' width='1' height='1' \
src='http://ei.rlcdn.com/403656.gif?s=a8bae347cb37b6c60c4928b02b472396eeb7285f&n=2'/> \
  <img border='0' hspace='0' vspace='0' width='1' height='1' \
src='http://ei.rlcdn.com/403656.gif?s=a8bae347cb37b6c60c4928b02b472396eeb7285f&n=3'/> \
  <img border='0' hspace='0' vspace='0' width='1' height='1' \
src='http://ei.rlcdn.com/403656.gif?s=a8bae347cb37b6c60c4928b02b472396eeb7285f&n=4'/> \
  <img border='0' hspace='0' vspace='0' width='1' height='1' \
src='http://ei.rlcdn.com/403656.gif?s=a8bae347cb37b6c60c4928b02b472396eeb7285f&n=5'/> \




  <img src="http://er.prod.verticalresponse.com/ERMO/E/1910/7dd32/517969baa871f09433cfce336fc1b88f/pixel.gif" \
style="border :0px ;" />









  
    <img src="https://pippio.com/api/sync?pid=5005&_=1&it=4&iv=517969baa871f09433cfce3 \
36fc1b88f&it=4&iv=a8bae347cb37b6c60c4928b02b472396eeb7285f&it=4&iv=8efed02718565dd7aadbf6be2f777710661f6b49832b46712741d3d8c4188b05" \
width="1" height="1" border="0" style="display:none;overflow:hidden">  
    <img src="https://pippio.com/api/sync?pid=5005&_=2&it=4&iv=517969baa871f09433cfce3 \
36fc1b88f&it=4&iv=a8bae347cb37b6c60c4928b02b472396eeb7285f&it=4&iv=8efed02718565dd7aadbf6be2f777710661f6b49832b46712741d3d8c4188b05" \
width="1" height="1" border="0" style="display:none;overflow:hidden">  
    <img src="https://pippio.com/api/sync?pid=5005&_=3&it=4&iv=517969baa871f09433cfce3 \
36fc1b88f&it=4&iv=a8bae347cb37b6c60c4928b02b472396eeb7285f&it=4&iv=8efed02718565dd7aadbf6be2f777710661f6b49832b46712741d3d8c4188b05" \
width="1" height="1" border="0" style="display:none;overflow:hidden">  
    <img src="https://pippio.com/api/sync?pid=5005&_=4&it=4&iv=517969baa871f09433cfce3 \
36fc1b88f&it=4&iv=a8bae347cb37b6c60c4928b02b472396eeb7285f&it=4&iv=8efed02718565dd7aadbf6be2f777710661f6b49832b46712741d3d8c4188b05" \
width="1" height="1" border="0" style="display:none;overflow:hidden">  
    <img src="https://pippio.com/api/sync?pid=5005&_=5&it=4&iv=517969baa871f09433cfce3 \
36fc1b88f&it=4&iv=a8bae347cb37b6c60c4928b02b472396eeb7285f&it=4&iv=8efed02718565dd7aadbf6be2f777710661f6b49832b46712741d3d8c4188b05" \
width="1" height="1" border="0" style="display:none;overflow:hidden">  
    <img src="https://pippio.com/api/sync?pid=5005&_=6&it=4&iv=517969baa871f09433cfce3 \
36fc1b88f&it=4&iv=a8bae347cb37b6c60c4928b02b472396eeb7285f&it=4&iv=8efed02718565dd7aadbf6be2f777710661f6b49832b46712741d3d8c4188b05" \
width="1" height="1" border="0" style="display:none;overflow:hidden">  
    <img src="https://pippio.com/api/sync?pid=5005&_=7&it=4&iv=517969baa871f09433cfce3 \
36fc1b88f&it=4&iv=a8bae347cb37b6c60c4928b02b472396eeb7285f&it=4&iv=8efed02718565dd7aadbf6be2f777710661f6b49832b46712741d3d8c4188b05" \
width="1" height="1" border="0" style="display:none;overflow:hidden">  
    <img src="https://pippio.com/api/sync?pid=5005&_=8&it=4&iv=517969baa871f09433cfce3 \
36fc1b88f&it=4&iv=a8bae347cb37b6c60c4928b02b472396eeb7285f&it=4&iv=8efed02718565dd7aadbf6be2f777710661f6b49832b46712741d3d8c4188b05" \
width="1" height="1" border="0" style="display:none;overflow:hidden">  
    <img src="https://pippio.com/api/sync?pid=5005&_=9&it=4&iv=517969baa871f09433cfce3 \
36fc1b88f&it=4&iv=a8bae347cb37b6c60c4928b02b472396eeb7285f&it=4&iv=8efed02718565dd7aadbf6be2f777710661f6b49832b46712741d3d8c4188b05" \
width="1" height="1" border="0" style="display:none;overflow:hidden">  
    <img src="https://pippio.com/api/sync?pid=5005&_=10&it=4&iv=517969baa871f09433cfce \
336fc1b88f&it=4&iv=a8bae347cb37b6c60c4928b02b472396eeb7285f&it=4&iv=8efed02718565dd7aadbf6be2f777710661f6b49832b46712741d3d8c4188b05" \
width="1" height="1" border="0" style="display:none;overflow:hidden">  


</body>
</html>
 



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic