WebApp Sec mailing list archives

Re: I am looking for additional contract work.


From: romain <r () fuckthespam com>
Date: Mon, 02 Jun 2008 13:21:52 -0400

Findbugs is listed into the Byte-code scanner by NIST:
http://samate.nist.gov/index.php/Byte_Code_Scanners

r.

Debasis Mohanty wrote:
Those looking for automated code review NIST has a page dedicated to
applications for code review.
http://samate.nist.gov/index.php/Source_Code_Security_Analyzers

Surprisingly a tool like 'FindBugs' (widely used for Java/J2ee code review)
has gone un-noticed by NIST. Those who have not heard of this tool, may like
to take a look here http://findbugs.sourceforge.net/

-d

-----Original Message-----
From: listbounce () securityfocus com [mailto:listbounce () securityfocus com] On
Behalf Of Anthony Cicalla
Sent: 29 May 2008 22:46
To: webappsec () securityfocus com
Subject: I am looking for additional contract work.

I presently work testing web applications for vulnerabilities for Mcafee. I
am looking for additional contract work testing web apps. If you need help
and would like a copy of  my resume send me and email and I will get it over
to you.

Those looking for automated code review NIST has a page dedicated to
applications for code review.

http://samate.nist.gov/index.php/Source_Code_Security_Analyzers


Sincerely,
--
Anthony Cicalla,
CNA,CEH,CISSP,GSNA,MCP,SCTA

-------------------------------------------------------------------------
Sponsored by: Watchfire
Methodologies & Tools for Web Application Security Assessment With the rapid
rise in the number and types of security threats, web application security
assessments should be considered a crucial phase in the development of any
web application. What methodology should be followed? What tools can
accelerate the assessment process? Download this Whitepaper today!
https://www.watchfire.com/securearea/whitepapers.aspx?id=70170000000940F
-------------------------------------------------------------------------


-------------------------------------------------------------------------
Sponsored by: Watchfire Methodologies & Tools for Web Application Security Assessment With the rapid rise in the number and types of security threats, web application security assessments should be considered a crucial phase in the development of any web application. What methodology should be followed? What tools can accelerate the assessment process? Download this Whitepaper today!
https://www.watchfire.com/securearea/whitepapers.aspx?id=70170000000940F
-------------------------------------------------------------------------



-------------------------------------------------------------------------
Sponsored by: Watchfire Methodologies & Tools for Web Application Security Assessment With the rapid rise in the number and types of security threats, web application security assessments should be considered a crucial phase in the development of any web application. What methodology should be followed? What tools can accelerate the assessment process? Download this Whitepaper today!
https://www.watchfire.com/securearea/whitepapers.aspx?id=70170000000940F
-------------------------------------------------------------------------


Current thread: