Changes

Jump to: navigation, search

Security/Automation/WinterOfSecurity2014

339 bytes added, 15:13, 7 April 2014
Winter Of Security 2014
The Winter of Security (MWOS) is Mozilla program to involve students with Security projects. Students who have to perform a semester project as part of their university curriculum can apply to one of the MWOS project. Projects are guided by a Mozilla Adviser, and a University Professor. Students are graded by their University, based on success criteria identified at the beginning of the project. Mozilla Advisers allocate up to 2 hours each week to their students, typically on video-conference, to discuss progress and roadblocks.
Projects are focused on building security tools, and students are expected to write code.Universities should add their own requirements to projects, such as written reports. Mozilla does not influence the way grades are allocated, but advisers will provide any information professors need in order to grade their students. 
== Selection process ==
* difficulty: high
* language: english
[https://github.com/mozilla/scanjs ScanJS] is a JavaScript source code analyzer written in JavaScript. It helps reviewing and testing open web apps for security vulnerabilities. I can mentor you contributing The goal of this project is to our existing codebase contribute to ScanJS by taking some [https://github.com/mozilla/scanjs/issues known issues] and help us improve the tool's capabilities. You check out Students are also encourage to explore areas of Javascript static analysis and contribute their findings to ScanJS on our . ScanJS is testable at this [http://mozilla.github.io/scanjs/client/ demo page] by uploading a JS file (or a ZIP file containing multiple of thoseJS files).
=== Forensic ===
Confirm
529
edits

Navigation menu