🎉 EXCITING NEWS! SUPER Early Bird Ticket Sales for #OWASP Global #AppSec EU in Barcelona are now on sale! Secure your spot at a heavily discounted rate for the conference in May. These rates won't be available for long! REGISTER TODAY: https://lnkd.in/gJbuh5Bh #cybersecurity #devsecops #AI
OWASP® Foundation
Software Development
Wakefield, MA 268,278 followers
Every vibrant technology marketplace needs an unbiased source of information. OWASP is synonymous with AppSec.
About us
The Open Worldwide Application Security Project (OWASP) is a worldwide free and open community focused on improving the security of software. Our mission is to make application security "visible," so that people and organizations can make informed decisions about application security risks. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license. The OWASP Foundation is a 501c3 not-for-profit charitable organization that ensures the ongoing availability and support for our work.
- Website
-
http://owasp.org
External link for OWASP® Foundation
- Industry
- Software Development
- Company size
- 2-10 employees
- Headquarters
- Wakefield, MA
- Type
- Nonprofit
- Founded
- 2001
Locations
-
Primary
401 Edgewater Place
Suite 600
Wakefield, MA 01880, US
Employees at OWASP® Foundation
-
Manh-Kiet Yap
Distinguished Strategic Client Architect, Office of the CTO - MuleSoft France at Salesforce
-
Raoul Chiesa
ICT Security Senior Expert, Visionary Entrepreneur, Key Note Speaker, Cybersecurity Adviser and CyberGlobetrotter
-
Ricardo Esper
-
Sebastien Gioria
CyberSecurity Architect & DevSecOps Officer
Updates
-
Did you know your company can play a vital role in advancing global application security? The Open Worldwide Application Security Project (OWASP) is a community-led, non-profit organization dedicated to providing open-source tools, resources, and education that empower individuals and organizations to tackle modern cybersecurity challenges. https://owasp.org/ By joining OWASP as a Corporate Supporter, your company can contribute to our mission while gaining access to valuable benefits designed to support your company's goals. Your support will enable OWASP to continue delivering critical, up-to-date resources to the global appsec community. Explore our Corporate Supporter packages, including details on benefits and costs, here https://lnkd.in/gmyEQUdk. With a range of options to fit various budgets, there's a package tailored to your needs. For more information, feel free to contact Kelly Santalucia at [email protected]. Join us in shaping a safer digital world!
-
Read the latest about growing data exposure risks in Infosecurity Magazine, featuring insights from the OWASP Top 10 For Large Language Model Applications & Generative AI team Full article: https://lnkd.in/eWDw6yQF
OWASP Warns of Growing Data Exposure Risk from AI in New Top 10 List
infosecurity-magazine.com
-
Calling all Speakers!!! Get ready to be part of something big! 🚀 Submit your paper for the 2025 #OWASP Global #AppSec EU Call for Presentations today. Share your expertise and contribute to the #cybersecurity community. Don't let this opportunity pass you by! 🔒💻 #devsecops #AI #threatmodeling
-
As an OWASP member, gain exclusive access to an OWASP-reserved instance on the SecureFlag secure coding training platform and the AI-powered threat modeling tool ThreatCanvas: https://lnkd.in/exZc84xE Help your development teams write secure software from the first keystroke with hands-on secure coding training and threat modeling. Equip Developers, DevOps, Cloud, and QA Engineers with the necessary skills and tools to enhance their secure coding practices and reduce security rework. Join the #OWASP community today and start building secure software! #securecodingtraining #threatmodeling
SecureFlag x OWASP
secureflag.com
-
Community is where the people are. Check out the Blue Sky starter pack from the ever lovely OWASP ASVS project lead, Josh Grossman ❣
I have created a Blue Sky starter pack for OWASP® Foundation associated people here. Let me know if you are an #OWASP chapter leader, project leader, committee member, staff member, volunteer, etc and you want to be added, DM me or respond here. https://lnkd.in/dFE-enBg
OWASP Starter Pack
bsky.app
-
Sponsors are critical to open source projects. Funding allows time to be given to research, code & technical writing, which leads to tools and documentation that everyone can access free of charge. Thank you to the generous inaugural sponsors for the OWASP Top 10 For Large Language Model Applications & Generative AI HiddenLayer, Palo Alto Networks, Snyk, Mend.io, Lakera, PromptArmor (YC W24), Pangea, Synack, Inc., Lasso Security, Prompt Security, & Securiti
OWASP Top 10 for LLM/Gen AI Project Launches New Sponsorship Program, Welcomes Inaugural Sponsors The OWASP Gen AI Project (https://genai.owasp.org) is an open-source, community-driven effort made up of more than 5,500+ security and GenAI experts, corporate supporters, and community members who share their expertise with the industry. The new sponsorship program is designed to provide continued investment for the project in exchange for recognition to help ensure the project's sustainability to continue its research, educating, and publishing guidance to help organizations better secure LLM and generative AI applications. We want to welcome our “Inaugural” sponsors: - HiddenLayer.com - Lakera.ai - Lasso.Security - Mend.io - PaloAltoNetworks.com - Pangea.Cloud - PromptArmor.com - Prompt.Security - Securiti.ai - Synack.com - Snyk.io Sponsorship funding helps support the operating costs, research and outreach activities to support the community of experts, contributors and supporters. It also demonstrates our sponsor leadership commitment to contributing to the challenge of securing the rapidly evolving AI application security challenges through open industry collaboration. The project also announced the availability of the 2025 OWASP Top 10 List for LLMs, revised from the 2023/24 list to represent the changing AI security landscape for 2025. Read more about the announcement here: https://lnkd.in/gq6RdmjU See what our Inaugural Sponsors have to say: https://lnkd.in/gHNwCAuF Interested in Sponsorship, check out the Project's sponsorship page: https://lnkd.in/gFPazHNs Download you copy of the 2025 OWASP Top 10 List for LLMs: https://lnkd.in/ghmANG-7
-
Hot off the press from the team leading OWASP Top 10 For Large Language Model Applications & Generative AI and updated for 2025, the Top 10 Risks for Large Language Models (LLMs). Check it out below👇
📢 Exciting news from the OWASP GenAI Project! We’re proud to release the updated 2025 Top 10 Risks for Large Language Models (LLMs), a crucial resource for developers, security teams, and organizations working with AI. What’s new in the 2025 update? 🔹 Unbounded Consumption: Expanded from Denial of Service to address resource management and unexpected costs in large-scale LLM deployments. 🔹 Vector and Embeddings Security: New guidance on securing Retrieval-Augmented Generation (RAG) and embedding-based methods, now core practices for grounding outputs. 🔹 System Prompt Leakage: Added to address real-world exploits where prompt isolation failed, exposing sensitive data. 🔹 Excessive Agency: Expanded to reflect risks in agentic architectures that give LLMs more autonomy with less human oversight. We’re also launching the LLM Project Sponsorship Program, a key initiative to drive collaboration and innovation in AI security. 🎉 A huge thank you to our inaugural sponsors: 🔹 HiddenLayer 🔹 Lakera 🔹 Lasso Security 🔹 Mend.io 🔹 Palo Alto Networks 🔹 Pangea Security 🔹 PromptArmor 🔹 Prompt Security 🔹 Securiti 🔹 Synack 🔹 Snyk Together, we’re shaping the future of AI security and ensuring safer, more resilient systems. Explore the full details and the new risks: https://lnkd.in/ggv7SsmV AI security is a team effort. Join us in driving innovation and building trust in generative AI systems! 🚀 #AIsecurity #LLMrisks #OWASP #GenerativeAI OWASP® Foundation OWASP Top 10 For Large Language Model Applications & Generative AI
-
Exciting news! Show off your skills as a trainer at the 2025 #OWASP Global #AppSec EU conference in Barcelona! The Call for Trainers is OPEN! Don't let this chance to impart your wisdom slip away. Submit your proposal here: https://lnkd.in/eQYjbMmb #cybersecurity #devsecops #AI #threatmodeling