This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Mumbai"

From OWASP
Jump to: navigation, search
m
(File Links)
 
(104 intermediate revisions by 6 users not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Mumbai|extra=The chapter leader is [mailto:[email protected] Dharmesh M Mehta] (+91 9730002132) of  Mastek Ltd.
+
== OWASP Mumbai ==
Join us at our [http://lists.owasp.org/mailman/listinfo/owasp-mumbai mailing list] |mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-mumbai|emailarchives=http://lists.owasp.org/pipermail/owasp-mumbai}}
 
  
<paypal>Mumbai</paypal>
+
Welcome to the OWASP Mumbai chapter homepage. Current Chapter Leaders are Yash Roongta and Anantkumar Joshi. (More information about our leaders available below).
  
<u></u><br>
+
[[File:OWASP Mumbai Logo YR.png|frameless|502x502px]]
  
== Mumbai to Host India’s First e-Crime Forum ==
+
== Participation ==
 +
OWASP Foundation ([https://docs.google.com/a/owasp.org/presentation/d/10wi1EWFCPZwCpkB6qZaBNN8mR2XfQs8sLxcj9SCsP6c/edit?usp=sharing Overview Slides]) is a professional association of [[Membership | global members]] and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the [[Chapter_Leader_Handbook]].  As a [[About_OWASP | 501(c)(3)]] non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a <b>SPEAKER</b> at ANY OWASP Chapter in the world simply review the [[Speaker_Agreement | speaker agreement]] and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.
  
[[Image:Ecrime-593x200-1.jpg|center]]
+
== Sponsorship/Membership  ==
  
<br> On the'''23rd and 24th February''', a leading cyber crime security event, e-Crime India, will be staged in Mumbai for the first time. With the support of '''OWASP&nbsp;India''', '''Data Security CounciI of India (DSCI)''' and '''The Institution of Electronics and Telecommunication Engineers (IETE)''', the forum will be hosted at '''Hotel Novotel''', Juhu Beach, '''Mumbai'''.  
+
'''Venue Sponsor:''' Network Intelligence India Pvt. Ltd.
  
India’s foremost cyber crime experts and IT security professionals will convene to address the key challenges faced by the people whose job it is to tackle e-crime in India and issues connected with electronic risk. Internationally renowned Cyberlaw expert, Mr. Paven Duggal, will deliver a special address to the forum. Chief information security officers from leading banks, including Bank of India, ICICI, State Bank of India, Standard Chartered and HSBC, and global corporations such as Vodafone, Walt Disney, and Reliance Life, will join him on the podium. The forum will also hear presentations from leading academics and high-ranking law enforcement officials, including the senior inspector of police at Mumbai’s cyber police station.  
+
[[File:Network intelligence-01.png|frameless|230x230px]]
  
Over 250 senior decision makers from business, government, and law enforcement are expected to attend the event, which is being sponsored by organisations including HDFC Bank and Websense.
 
  
As one of the most rapidly developing countries in the world, India has seen an enormous increase in internet users in recent years and accordingly e-crime in India has grown at an increasingly alarming rate, costing the Indian economy an estimated $50 billion annually.  
+
[[Image:Btn_donate_SM.gif|link=https://www.owasp.org/index.php/Local_Chapter_Supporter]] to this chapter or become a local chapter supporter.
 +
Or consider the value of [[Membership | Individual, Corporate, or Academic Supporter membership]]. Ready to become a member? [[Image:Join_Now_BlueIcon.JPG|75px|link=https://www.owasp.org/index.php/Membership]]
  
e-Crime India is a major initiative and is the newest member of the e-Crime Congress family of events following e-Crime Middle East, which was hosted in Abu Dhabi, December 2009. The e-Crime Congress, hosted annually in London attracting over 550 professionals from over 40 countries, recognises the need for international cooperation. Peter Brady, Business Development Manager of AKJ Associates, who organise the forum, says: ‘we are very happy to be coming to India, because cyber crime is a truly worldwide problem that is of concern to everyone. The e-Crime Congress has established a global reputation over the past eight years for its cutting edge agendas that deliver key information on the latest e-crime threats and practical guidance for overcoming them. We take pride in bringing together the right people to share information and combat cyber crime around the world collectively.’ Manoj Saha, Managing Editor of Dickenson Intellinetics, who are partnering AKJ Associates for e-Crime India, added: ‘as an organisation deeply involved with events related to financial markets, private equity and investment banking, e-crime India is a natural value adder to professionals in the Indian banking, corporate and financial markets - we are delighted to partner with AKJ Associates in making e-crime India the destination event that no security professional should miss.”
+
[[Category:OWASP Chapter]]
 +
{{#if:{{{region|}}}|
 +
[[Category:{{{region}}}]]
 +
}}
  
[http://www.vcindia.com/conf_ecrime_feb10.asp Click Here For Complete Details On The Event]
+
== Become a Speaker  ==
  
<br>  
+
Submit your topic to us at the following google form: https://forms.gle/MaxcTgZddb76cb7k7
 +
<br>
 +
<br>
 +
= '''Announcements''' =
  
----
+
=== Follow @OWASP_Mumbai for event updates on Twitter ===
  
 +
'''[https://twitter.com/OWASP_Mumbai OWASP Mumbai Twitter Account]'''
 +
 +
=== Links for sharing and easy to remember Wiki Page - '''https://bit.ly/2SMBqDP''' ===
 +
 +
* OWASP Mumbai Meetup https://www.meetup.com/OWASP-Mumbai-Chapter/
 +
* OWASP Mumbai Discord Server https://discord.gg/PGsNnDJ
 +
 +
= '''Next Meeting''' =
 +
 +
=== '''Sessions''' ===
 +
 +
'''OWASP Mumbai Meetup - 30th November 2019'''
 +
 +
'''Session Details:'''
 +
 +
The motto of the OWASP community is to share the knowledge for cyber security, free of cost.
 +
 +
Session Details:
 +
 +
Introduction to OWASP Mumbai Chapter.
 +
 +
Firmware Analysis by '''Pratik Chotaliya'''
 +
 +
Report Writing in Cyber Security by '''Ashwini Varadkar'''
 +
 +
Attack (Si|Emulation) by '''Chirag Savla'''
 +
 +
QnA, General Discussion and Feedback.
 +
 +
RSVP Link: https://www.meetup.com/OWASP-Mumbai-Chapter/events/266683098/
 +
 +
Slides from the Meetup: [[:File:30th November 2019.zip|Download Here]]
 +
 +
= '''Previous Meeting & Archives''' =
 +
 +
'''OWASP Mumbai Meetup - 19th October 2019'''
 +
 +
'''Session Details:'''
 +
 +
The motto of the OWASP community is to share the knowledge for cyber security, free of cost.
 +
 +
Session Details:
 +
 +
Introduction to OWASP Mumbai Chapter.
 +
 +
Field Updates with '''Anantkumar Joshi.'''
 +
 +
OWASP Top 10 (A1,A2,A3) by '''Rohan Rane.'''
 +
 +
OWASP Top 10 (A4,A5,A9) by '''Gurpreet Kaur.'''
 +
 +
OWASP Top 10 (A6,A7,A8,A10) by '''Himanshu Sharma.'''
 +
 +
Slides from the Meetup: [[:File:19th October 2019.zip|Download Here]]
 +
 +
 +
'''OWASP Mumbai Meetup - 31st August 2019'''
 +
 +
'''Session Details:'''
 +
 +
Introduction to OWASP Mumbai Chapter.
 +
 +
Secure Coding in Modern C++ by '''Adhokshaj Mishra'''
 +
 +
Follow us on Twitter: @OWASP_Mumbai
 +
 +
Slides from the Meetup & Sample Codes: [[:File:OWASP Mumbai Meetup - 31st August 2019.zip|Download Here]].
 +
 +
= '''Chapter Leaders'''=
 +
== Current Chapter Leaders ==
 +
 +
'''<br>'''
 +
=== Yash Roongta (2019 - Present) ===
 +
 +
Pentester / Auditor, learning and researching to be a Red Teamer. Been active in the InfoSec domain for close to 3.5 years.
 +
Eager to learn from everyone.
 +
When I am not researching / studying / learning. You can find me either watching Netflix, or on Dota2 with my friends.
 +
Favorite topics: Penetration Testing, Red Teaming, OSINT and Recon.
 +
 +
Blog:  https://acc3ssp0int.com <br>
 +
 +
 +
Twitter: [https://twitter.com/acc3ssp0int @acc3ssp0int]
 +
 +
=== '''Anantkumar Joshi (2019 - Present)''' ===
 +
Working in the field of Cyber Security from 3 years . Focus areas include AppSec and Source code review.
 +
Look forward to learning more about other areas in security
 +
Favorite topic: Web Application testing,Source Code Review.
 +
In my free time I enjoy reading books (Genre: psychological, mystery)
 +
 +
Twitter: [https://twitter.com/anantjoshi13 @anantjoshi13] <br>
 +
 +
 +
== Current Chapter volunteers  ==
 +
 +
=== Ashwini Varadkar (2019 - Present) ===
 +
 +
Been associated with cyber security for the past 5 years. An avid reader and a professional Kathak dancer, my experience in infosec revolves around technical writing, security assessments, stringent report reviews,and trainings.
 +
I believe, there is nothing more rewarding and fulfilling than being able to accomplish everything that your field of interest demands from you.
 +
Stay curious and give back to the community.
 +
 +
=== Himanshu Sharma (2019 - Present) ===
 +
 +
InfoSec fresher, loves learning and researching about infosec. "Hardcoder" (pun intended). Trying to learn from the infosec community
 +
Key interests include: Network Pentesting and Exploit development.
 +
 +
=== Vaibhav Koli (2019 - Present) ===
 +
 +
Working in the field of information security from last 3 years.
 +
Interesting areas are Web Application security, Red Teaming, APIs
 +
 +
<headertabs></headertabs>
 +
 +
[[Category:OWASP Chapter]]
 
[[Category:India]]
 
[[Category:India]]

Latest revision as of 17:24, 30 November 2019

OWASP Mumbai

Welcome to the OWASP Mumbai chapter homepage. Current Chapter Leaders are Yash Roongta and Anantkumar Joshi. (More information about our leaders available below).

OWASP Mumbai Logo YR.png

Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Venue Sponsor: Network Intelligence India Pvt. Ltd.

Network intelligence-01.png


Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


Become a Speaker

Submit your topic to us at the following google form: https://forms.gle/MaxcTgZddb76cb7k7

Follow @OWASP_Mumbai for event updates on Twitter

OWASP Mumbai Twitter Account

Links for sharing and easy to remember Wiki Page - https://bit.ly/2SMBqDP

Sessions

OWASP Mumbai Meetup - 30th November 2019

Session Details:

The motto of the OWASP community is to share the knowledge for cyber security, free of cost.

Session Details:

Introduction to OWASP Mumbai Chapter.

Firmware Analysis by Pratik Chotaliya

Report Writing in Cyber Security by Ashwini Varadkar

Attack (Si|Emulation) by Chirag Savla

QnA, General Discussion and Feedback.

RSVP Link: https://www.meetup.com/OWASP-Mumbai-Chapter/events/266683098/

Slides from the Meetup: Download Here

OWASP Mumbai Meetup - 19th October 2019

Session Details:

The motto of the OWASP community is to share the knowledge for cyber security, free of cost.

Session Details:

Introduction to OWASP Mumbai Chapter.

Field Updates with Anantkumar Joshi.

OWASP Top 10 (A1,A2,A3) by Rohan Rane.

OWASP Top 10 (A4,A5,A9) by Gurpreet Kaur.

OWASP Top 10 (A6,A7,A8,A10) by Himanshu Sharma.

Slides from the Meetup: Download Here


OWASP Mumbai Meetup - 31st August 2019

Session Details:

Introduction to OWASP Mumbai Chapter.

Secure Coding in Modern C++ by Adhokshaj Mishra

Follow us on Twitter: @OWASP_Mumbai

Slides from the Meetup & Sample Codes: Download Here.

Current Chapter Leaders


Yash Roongta (2019 - Present)

Pentester / Auditor, learning and researching to be a Red Teamer. Been active in the InfoSec domain for close to 3.5 years. Eager to learn from everyone. When I am not researching / studying / learning. You can find me either watching Netflix, or on Dota2 with my friends. Favorite topics: Penetration Testing, Red Teaming, OSINT and Recon.

Blog: https://acc3ssp0int.com
Contact: [email protected]

Twitter: @acc3ssp0int

Anantkumar Joshi (2019 - Present)

Working in the field of Cyber Security from 3 years . Focus areas include AppSec and Source code review. Look forward to learning more about other areas in security Favorite topic: Web Application testing,Source Code Review. In my free time I enjoy reading books (Genre: psychological, mystery)

Twitter: @anantjoshi13
Contact: [email protected]

Current Chapter volunteers

Ashwini Varadkar (2019 - Present)

Been associated with cyber security for the past 5 years. An avid reader and a professional Kathak dancer, my experience in infosec revolves around technical writing, security assessments, stringent report reviews,and trainings. I believe, there is nothing more rewarding and fulfilling than being able to accomplish everything that your field of interest demands from you. Stay curious and give back to the community.

Himanshu Sharma (2019 - Present)

InfoSec fresher, loves learning and researching about infosec. "Hardcoder" (pun intended). Trying to learn from the infosec community Key interests include: Network Pentesting and Exploit development.

Vaibhav Koli (2019 - Present)

Working in the field of information security from last 3 years. Interesting areas are Web Application security, Red Teaming, APIs