This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:Makash

From OWASP
Jump to: navigation, search
Akash Mahajan - OWASP Bangalore Chapter Lead
Akash Mahajan - OWASP Bangalore Chapter Lead

Akash Mahajan

Akash is the founder and community Manager at null – The Open Security Group and ex-Chapter Lead at OWASP Bangalore while founding Appsecco a specialist application security company.

OWASP Bangalore Work

  • Chapter lead for OWASP Bangalore since 2012
  • Since then OWASP Bangalore has conducted a meet at least once a month with average attendance of 60-70 people
  • Multiple special meets, hands-on sessions, collaboration with groups like InfosecGirls to further increase outreach and spread awareness

Talks and Evangelism for OWASP Bangalore

Gave talks at many technology companies around Application Security talking about OWASP Top 10, OWASP ASVS and other projects like

  • Application Security in the time of Docker Containers at
    • c0c0n 2016 Police Conference
    • DevOpsDays Bangalore 2016
  • Security Hardening with Ansible (Focus on A5 Security Misconfiguration) at
    • All Day Dev Ops 2016
  • How Attackers Work at
    • Thoughtworks 2016
    • SAP India 2015
    • Phillips Innovation Campus 2015
  • Building and Operating Secure Applications in The Cloud (Web and Mobile) at
    • UNICOM    
    • Microsoft Accelerator
    • ISACA
  • OWASP ZAP Automation using Python APIs at
    • Open Source Conference 2016
  • Communities Need Participation at
    • OWASP Kerala (Through Video)
    • Infosec Girls Meet-up

Book Author - Burp Suite Essentials

Published by PacktPub November 2014, Listed as a reference by the creators of Burp Suite

Book Author - Security Automation with Ansible2

Published by PacktPub December 2017

Professional Profile

An accomplished security professional with over a decade’s experience of providing specialist application and infrastructure consulting services at the highest levels to companies, governments, and organisations around the world. Deep experience of working with clients to provide innovative security insight that truly reflects the commercial and operational needs of the organisation from strategic advice to testing and analysis to incident response and recovery. An active participant in the international security community and conference speaker both individually, as chapter lead of the Bangalore chapter of OWASP the global organisation responsible for defining the standards for web application security and as a co-founder of null India’s largest open security community. 

Online