This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Hyderabad

From OWASP
Revision as of 13:56, 20 January 2016 by Nwhysel (talk | contribs)

Jump to: navigation, search

OWASP Hyderabad Local Chapter

Welcome to the local Hyderabad chapter homepage.

Up Next: February 2016 TBA


For more information about time and venue of the meet, see the Upcoming Meetings below.


Participation

Participants

OWASP Local Chapter meetings are free and open. Our chapter's meetings are informal and encourage open discussion of all aspects of application security. Anyone in our area interested in web application security is welcome to attend. We encourage attendees to give short presentations about specific topics.

Speakers

Would you like to speak at an OWASP Hyderabad Meeting?

Call for Papers (CFP) is NOW OPEN. To speak at upcoming OWASP Hyderabad meetings please submit your Bio-data and talk abstract via email to Raj ( Shalem Raj ). When we accept your talk, it will be required to use the Powerpoint OWASP Template


Hyderabad OWASP Chapter Board Members

Scope of the board is to discuss and approve local activities, meetings and plans.The board meetings will be announced at a later date. The board currently includes the following members:

Core Team Members

Advisors


Stay Updated

Click here to join the local chapter mailing list

Follow OWASP Hyderabad on your favorite social media sites:

Linkedin mini.png Twitter mini.png Facebook mini.png Googleplus.png

Share OWASP Hyderabad on your favorite social media sites:

Linkedin mini.png Twitter mini.png Facebook mini.png


Upcoming Meetings & Events

Meeting Details:

February 2016

We are pleased to announce that the OWASP Hyderabad chapter is restarting activity in 2016.

Details and RSVP TBA.

Previous Meets:

May 11, 2013

Venue: CA Technologies
115, IT Park Area
Nanakramguda,
Gachibowli - (Phone - 040 6687 8000)
Hyderabad


Agenda:
Exploiting Java 0-day by Ravindra and Raghuveer, CA Technologies
Complaince and Governance by Shalem Raj, Cognizant.

February 9, 2013

Date & Time: Saturday, February 9, 2013 from 10:00 AM to 1:00 PM

Venue: CA Technologies
115, IT Park Area
Nanakramguda,
Gachibowli - (Phone - 040 6687 8000)
Hyderabad


Agenda: IBM Appscan - An automated approach to web app security by Rohit Tamma
Insecure Storage in iPhone applications by Satish Bommisetty


Speakers:

Rohit Tamma Rohit Tamma has been working in the field of Application Security since 3.5 years. He has experience in Vulnerability Assessments and Penetration Testing of web applications. He is passionate about Mobile security with special interest in Android security. He is currently working with ADP.

Satish Bommisetty Satish is an Information Security Professional with 6.5 years of experience in penetration testing of web applications and mobile applications. He is currently working with ADP as a security analyst. He is a Facebook whitehat. He also reported vulnerabilities in Bing, Linkedin and Paypal.


October 27, 2012

Date & Time: Saturday, October 27, 2012 at 11:00 AM (IST) .

Venue:

Invesco private Limited
15th Floor , North Block, Beside Raidurg Police Station
DivyaSree Orion SEZ
Hyderabad, Andhra Pradesh 500032


Agenda:

A bird'd eye view of securing Web Applications by Imran Mohammed

SSDLC BSIMM by M S Sripathi


Speakers

Imran Mohammed

Mohammed Imran works as Researcher at TCS, Innovation Labs. He also leads the Null Hyderabad chapter and is the Board member of OWASP Hyderabad Chapter. Imran is a CEH and his interests include application security assessment, penetration testing and secure code review. When not at work he practices horse riding and marksmanship.

Sreepati M S

Sripati (http://www.sripati.info/) has little study, moderate & varied experience (dev-2 yrs., security-4+ yrs.), and lots of aspirations (as far as security goes, at least). He started his career in web-application development, then took a detour towards quality compliance for some time (~6 months) and later moved to security compliance. Still learning the ropes, he believes there is so much to learn and so little time! Interested in web-app security (as if ISMS implementation is not enough), so that says something about his guts! He thinks OWASP is a very good platform for web-app people, and that since he joined OWASP, he has learnt a lot from people around him .


Sponsor

Invesco Pvt Ltd


August 11, 2012

Date & Time: Saturday, Aug 11, 2012 at 10:30 AM .

Venue:

ADP pvt ltd
Kothaguda
Ground floor, Block C Laxmi cyber city Opposite TCS e-park
Hyderabad, Andhra Pradesh 500081

Agenda:

HTML5 Security Part II by Krishna Chaitanya

Speakers

Krishna Chaitanya T

Krishna Chaitanya T is a web geek working at Security & Privacy Research Lab, Infosys Labs. He is very much passionate about the web with special interest on Web security and areas such as HTML5, JavaScript, Web browsers, social networking platforms etc. He is a regular blogger and speaker at technical events. For his contributions to technical communities, he has been awarded Microsoft MVP award for 3 consecutive years-ASP.NET MVP(2010) and Internet Explorer MVP (2011, 2012). He is also pursuing M.S by Research at IIIT-Hyd with focus on security aspects of the modern web. When not at work he practices Yoga and plays Chess.

Sponsor

Adp.jpg


May 19, 2012

Date & Time: Saturday, May 19, 2012 at 10:30 AM .

Venue:

Cognizant Technology Solutions,
3rd floor, Phase 2,
DLF Building,
APHB Colony,Gachibowli,Hyderabad

Agenda:

HTML5 Security by Krishna Chaitanya

Speakers

Krishna Chaitanya T

Krishna Chaitanya T is a web geek working at Security & Privacy Research Lab, Infosys Labs. He is very much passionate about the web with special interest on Web security and areas such as HTML5, JavaScript, Web browsers, social networking platforms etc. He is a regular blogger and speaker at technical events. For his contributions to technical communities, he has been awarded Microsoft MVP award for 3 consecutive years-ASP.NET MVP(2010) and Internet Explorer MVP (2011, 2012). He is also pursuing M.S by Research at IIIT-Hyd with focus on security aspects of the modern web. When not at work he practices Yoga and plays Chess.


February 25, 2012

Date & Time: Saturday, February 25, 2012 at 11:00 AM .

Venue:

Cognizant Technology Solutions,
3rd floor, Phase 2,
DLF Building,
APHB Colony,Gachibowli,Hyderabad

Agenda:

How to find zero days in web applications by Imran & Raghunath


Speakers

Mohammed Imran

Imran works as Application Security Researcher at Tata consultancy services,leads the Null Hyderabad chapter and is the Board member of OWASP Hyderabad Chapter. Apart from his day job he contributes to matriux and Fedora open source projects. Imran is a CEH and his interests include application security assessment, penetration testing and code review.


Raghunath

Raghunath works as a senior security engineer at entersoft information systems private limited. His interests include web application penetration testing.


December 17, 2011

Date & Time: Saturday, at 10:30 AM .

Venue:

Hotel Sitara Grand
Road No.12, Road No.12, Banjara Hills
Hyderabad, Andhra Pradesh 500034, India


Agenda:

Cloud Security by Arshad Noor

Speakers

Arshad Noor Chief Technology Officer StrongAuth, Inc., Sunnyvale, California

Started his great profession as a senior systems designer way back in 1986 at Port Authority of Newyork and New Jersey,- Newyork and worked in Citibank - newyork as Vice President apart from Newyork Life Insurance, BASF Corporation, Sun IT ,Sun Microsystems, INC to name. Architected and built several Public Key Infrastructure (PKI) assignments for several defense, communication, medical, Banking, e-commerce, life sciences and other industries.


November 12, 2011

Date & Time: Saturday, at 10:30 AM .

Venue:

Cognizant Technology Solutions,
3rd floor, Phase 2,
DLF Building,
APHB Colony,Gachibowli,Hyderabad

Agenda:

HP WebInspect by Rohit Tamma

Pentesting Iphone Applications By B Satish


Speakers

Rohit Tamma

Rohit Tamma (CEH) has been working as a Application security Analyst in TCS from past 2 years. His job responsibilities include Vulnerability Assessment and Penetration Testing which enabled him to acquire extensive knowledge on HP WebInspect,IBM Rational Appscan Source Edition and HP Assessment Management Platform. Recently he also gave a presentation in Null Hyderabad meet on HP WebInspect.

Satish B

Satish has been working as a web application penetration tester since 5 years. Pentested over 200 web applications during this period. Recently he got involved in reverse engineering of binaries, WLAN security and mobile application hacking. He also Performed a couple of network assessments and source code reviews. Developed a compiler in the early stage of the career. He has a Bachelor’s Degree in Computer Science from JNTU, Hyderabad.Passionate about hacking and sharing knowledge.


20th August 2011

Date & Time: Saturady, at 11 AM

Venue:

Cognizant Technology Solutions,
3rd floor, Phase 2,
DLF Building,
APHB Colony,Gachibowli,Hyderabad

Agenda:

Oracle Padding Attack by B. Satish

Open SAM part II by Sripati MS

Speakers

B Satish

I have been working as a web application penetration tester since 5 years. Pentested over 200 web applications during this period. Recently got involved in reverse engineering of binaries, WLAN security and mobile application hacking. Performed a couple of network assessments and source code reviews. Developed a compiler in the early stage of the career. I have a Bachelor’s Degree in Computer Science from JNTU, Hyderabad. Passionate about hacking and sharing knowledge

Sreepati M S

Sripati (http://www.sripati.info/) has little study, moderate & varied experience (dev-2 yrs., security-4+ yrs.), and lots of aspirations (as far as security goes, at least). He started his career in web-application development, then took a detour towards quality compliance for some time (~6 months) and later moved to security compliance. Still learning the ropes, he believes there is so much to learn and so little time! Interested in web-app security (as if ISMS implementation is not enough), so that says something about his guts! He thinks OWASP is a very good platform for web-app people, and that since he joined OWASP, he has learnt a lot from people around him


July 2011

Date: 23/07/2011 saturady of at 12:00 Noon .

Venue:

Cognizant Technology Solutions,
3rd floor, Phase 2,
DLF Building,
APHB Colony,Gachibowli,Hyderabad

Agenda:

Presentation on Burp Suite by Omair
Seminar on Open SAM by Sreepati

Speakers

Sreepati M S

Sripati (http://www.sripati.info/) has little study, moderate & varied experience (dev-2 yrs., security-4+ yrs.), and lots of aspirations (as far as security goes, at least). He started his career in web-application development, then took a detour towards quality compliance for some time (~6 months) and later moved to security compliance. Still learning the ropes, he believes there is so much to learn and so little time! Interested in web-app security (as if ISMS implementation is not enough), so that says something about his guts! He thinks OWASP is a very good platform for web-app people, and that since he joined OWASP, he has learnt a lot from people around him


Omair

Omair works as penetration tester in NII consulting, has over 5 years of experience in Penetration testing. His interests include Network Penetration testing, Exploit generation and Reverse engineering


Facility Sponsor & Refreshment sponsor

3i Infotech

3i Infotech.png




june 2011

Meet on: 11/06/2011 saturday

Venue:

Cognizant Technology Solutions,
3rd floor, Phase 2,
DLF Building,
APHB Colony,Gachibowli,Hyderabad

Facility Sponsor & Refreshment sponsor

Cognizant Technology Solutions


Cognizant.png


May 2011

Meet on: 07/05/2011 saturday

Venue:

Cognizant Technology Solutions,
3rd floor, Phase 2,
DLF Building,
APHB Colony,Gachibowli,Hyderabad

Agenda:

XSS Autopsy and w3af by Imran


Speakers

Mohammed Imran

Imran works as Application Security Researcher at Tata consultancy services,leads the Null Hyderabad chapter and is the Board member of OWASP Hyderabad Chapter. Apart from his day job he contributes to matriux and Fedora open source projects. Imran is a CEH and his interests include application security assessment, penetration testing and code review.


Sponsor

Cognizant Technology Solutions



Audio/Video/Slides Archive

<paypal>Hyderabad</paypal>