WebApp Sec mailing list archives

New stuff at OWASP


From: "Jeff Williams" <jeff.williams () owasp org>
Date: Mon, 12 Jun 2006 18:31:41 -0400

Hi, 

A few announcements of what’s going on at OWASP (http://www.owasp.org): 

1) The presentations from the OWASP AppSec Europe 2006 Conference are
(mostly) posted. The panels and refereed papers track are new excellent
additions to the AppSec conference series. Next AppSec conference is slated
for October in the Seattle area.
http://www.owasp.org/index.php/AppSec_Europe_2006/Agenda 

2) We’ve moved almost all of our materials to MediaWiki, the platform that
Wikipedia uses in order to encourage greater community participation. It is
now much easier to contribute to the Guide, Testing Guide, new Code Review
Guide, all the new CLASP articles, and everything else at OWASP!

3) The OWASP Java project has started with Stephen de Vries and Rohyt Belani
taking the lead. We’re going to produce tools and documentation to support
Java and J2EE developers in creating secure applications. Come help us! 
http://www.owasp.org/index.php/Category:OWASP_Java_Project_Roadmap 

4) There’s a new testing tool from OWASP by Chris Loomis. It’s a simple but
interesting JavaScript driven web application testing tool that includes
manual requests, RSnake powered XSS verification, and many other utilities.
http://www.owasp.org/index.php/Category:OWASP_CAL9000_Project 

Thanks!

--Jeff
 
Jeff Williams, Chair
The OWASP Foundation
http://www.owasp.org
 



-------------------------------------------------------------------------
Sponsored by: Watchfire

Watchfire's AppScan is the industry's first and leading web application
security testing suite, and the only solution to provide comprehensive
remediation tasks at every level of the application. Change the way you
think about application security testing - See for yourself.
Download a Free Trial of AppScan 6.0 today!

https://www.watchfire.com/securearea/appscansix.aspx?id=701300000007kaF
--------------------------------------------------------------------------


Current thread: