Jeff Williams OWASP Foundation Chair

Slides:



Advertisements
Similar presentations
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Advertisements

Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Getting Started Copyright 2010 Peoplemovers.com, All rights reserved.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP AppSec India Aug 2008.
ALA Emerging Leaders American Library Association A More Interesting Than It Looks Guide To Mentorship.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
OWASP Foundation OWASP Where we are.. Where we are going.
XL Internet Marketing Marketing Strategy with Internet.
New-Member Orientation. Members Founders Crest and Key.
Increasing people are posting opinions on online journals- weblogs or blogs, they are trading songs on illegal file-sharing networks, and they are volunteering.
Members’ Council Elections 2016 Your chance to get involved and make a difference!
An Introduction to. Where did Fedora come from? Boxed set every 6 months == Failed business model [
Welcome to 2016 Annual Title I Parent Meeting
THE PRESENT AND FUTURE nopCommerce  .
Leadership In Management
SOCIAL MEDIA BEST PRACTICES
Master’s Group Session #11.
Survey Rationale & Summary
Foundation Board, SAIT Zenitel Belgium
Welcome! Microsoft Dynamics GP User Group (GPUG)
In Sharing We Trust Marketing your Coaching/Consulting Practice
Top 10 DevOps online Resources to learn Share & Practice by scmGalaxy
OWASP Leeds OWASP Leeds Chapter OWASP Leeds
of our Partners and Customers
Digital strategy for today and tomorrow Todd Felton & Mitch Anthony
Project Management Institute Heartland (NE) Chapter
Welcome, Lions, to the final year of our Centennial Celebration, !
Finding and Fighting the Causes of Insecure Applications
Jeff Williams OWASP Chair
Why Don’t They Do as They’re Told?
make sure you have signed in to this training.
Maximizing Your Membership
Online marketing is undoubtedly a great way to grow your business and generate more profits. The latest statistics confirm that a huge number of people.
Our Foundation.
Speaker A. Welcome to ‘A Brief Introduction to the Role of the SQA Co-ordinator’ . We are Alastair McKenzie and Kevin Boyle, Liaison Managers for SQA.
Hi everyone, for those that don’t know me, I’m Nicole and my colleague Ian and I are responsible for promoting teaching to physicists and engineers. I’m.
Sysco Speaks Post-Survey Plan
Welcome to “a conversation” and Q&A with Council staff about COMMUNITY grants September 2018.
World Wide Web Consortium W3C
How can we make loneliness
Electronic Communications
Geo 318 – Introduction to GIS Programming
Young Privacy Professional Leader Onboarding
Tour of OWASP’s projects
OWASP Charlotte What, Why, Where and How
Running an Effective Club at Clark University
Young Privacy Professional Leader Onboarding
Lutheran Hour Ministries is a Christian outreach ministry supporting churches worldwide in its mission of Bringing Christ to the Nations – and the Nations.
President address 27 November 2017
Make Web Not War /Web Say(Hello); to the Microsoft Web Platform
Data Science Meetup Matthew Renze Data Science Consultant
managing your technology environment
We know who they are and what they do, but how do we help them?
Finding and Fighting the Causes of Insecure Applications
Miss Harless’ Classroom News August 2016 Reading Pretest
Topic Leader Training 2012.
Small Business Resource Power Point Series
Making Your Website Work NJAET October 13, 2009
View from the bridge …...
6th Grade SS Back to School Night.
Using the Latest National Standards
OWASP Update 26-Sep-2012 OWASP Belgium Chapter David Mathy
Enhancing Your Club’s Public Image
Setting More Appointments
Month of Giving FAQs.
Mrs. Eastling’s Classroom News October 1, /1 - BookIt! begins
You’ve Got Friends, Followers & Fans Now What?
Trust Volunteer and Wooler U3A Trust Volunteer and Newcastle U3A
Presentation transcript:

Jeff Williams OWASP Foundation Chair jeff.williams@owasp.org Welcome to OWASP Day 2007 Jeff Williams OWASP Foundation Chair jeff.williams@owasp.org Hi – my name is Jeff Williams. I’ve been working in application security for over a decade, and I volunteer my time as the Chair of OWASP. I’m thrilled to welcome you to our very first OWASP DAY. The OWASP Community is thriving, and almost 20 chapters around the world have organized day-long events this week to focus on application security. All the presentations will be available on the OWASP website where everything is free and open to everyone. If you have questions or comments about OWASP, please feel free to contact me and I’ll try to get them answered for you.

Making Application Security Visible At the core, OWASP is a just a community of people passionate about application security. We all share a vision of a world where you can confidently trust the software you use. Unfortunately, the current software market doesn’t encourage security – that’s something we’re trying to change. One of our primary missions is to make application security visible so that people can make informed decisions about risk. You’ll find lots of free and open source tools, documents, basic information, guidelines, presentations, video, and blogs at OWASP to help you get started. You’ll also find a rich community of people on our mailing lists, participating in our local chapters, and attending our conferences to help you.

OWASP Is Alive! 2009 … 2007 2005 OWASP plays a special role in the application security ecosystem. We’re a vehicle for sharing knowledge and best practices across organizations. We have been very careful to limit commercial influence on what we do. Many people employed by vendors participate, but only as individuals. We are entirely volunteer and have very low expenses, so we award 100% of our membership funds as grants back to promising application security projects. Application security is moving very quickly and we’re working hard to tackle the newest, most difficult problems. Do you have a bookshelf of security books? When’s the last time you opened them? They don’t have answers to today’s problems because they’re dead. When they say, “print is dead” they don’t mean it’s out of style – it’s static not living! Think of OWASP as a process for translating security principles to the latest technologies and getting them to developers fast It’s an evolving growing living thing 2003 2001

OWASP by the Numbers 420,000 page views per month 15,000 downloads per month (SF alone) 10,000 members on mailing lists 2,600 wiki users 1,500 wiki updates per month 95 chapters worldwide 75 individual memberships 38 tool and documentation projects 28 corporate/educational memberships 25 new projects funded 0 employees

Google Trends Data for: We’re only just starting to scratch the surface of application security. There’s a huge amount of work to do. Despite all the efforts of all the great people involved in OWASP, the world’s software is most likely getting less and less secure. As we increase our interconnections and use more and more powerful computing technologies, the likelihood of introducing vulnerabilities increases exponentially. After 30 years, we’re finally starting to see the decline of the buffer overflow. We didn’t get smarter about software development, we’re just switching to platforms that don’t encourage buffer overflows. After a decade, we’re still seeing widespread XSS problems. And we’re introducing new technologies faster much faster than we can secure them. Things like Web Services, Ajax, Flex, Air, Silverlight, and JFX come right to mind. Whatever the internet becomes, OWASP can play a key role in making sure that it is a place we can trust. Thank you all for your participation in OWASP – I’m looking forward to working with all of you. Google Trends Data for:  Buffer overflow  XSS Thank You