This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Indonesia Day 2017 Workshop

From OWASP
Revision as of 10:55, 15 August 2017 by Yoseman (talk | contribs)

Jump to: navigation, search

Workshop

Time Title Trainers Description
9:00 - 17:00

Mastering burp suite pro
Rheno Sulistyo, OSCP Description: Burp Suite Pro is the leading tool for auditing web applications. This training will learn how to penetrate web app automated crawl and scan, manual testers etc

Outcome:

Intended Audience:Professional & Student

Skill Level:Beginner and middle
Requirements:burpsuite,

Seats available: 30 (first-come, first served)
[Registration link: REGISTER HERE

9:00 - 17:00

Introduction Digital Forensics
Achmad Syafaat Description:discover computer forensic tools and techniques for e-Discovery, investigation and incident response

Outcome: Intended Audience:Professional & Student
Skill Level:Beginner
Requirements:

Seats available: 30 (first-come, first served)

[Registration link: REGISTER HERE

9:00 - 13.00

Statefull tracking with ids/ips
Zakaria Achmad Description:Statefull tracking with ids/ips

consep of correlation rules Statefull tracking HTTP
Practical Analysis Application DDOS
HTTP application ddos
Slow GET/POST attack
Blacklist and Whitelist rules
Design HTTP detection/prevention algorithm

Outcome: Intended Audience:Professional & Student

Skill Level: Beginner and middle
Requirements:

Seats available: 30 (first-come, first served)
[Registration link: REGISTER HERE