This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Day KL 2016"

From OWASP
Jump to: navigation, search
(Keynotes)
 
(30 intermediate revisions by 2 users not shown)
Line 16: Line 16:
 
=== OWASP DAY KL 2016 - Malaysia  ===
 
=== OWASP DAY KL 2016 - Malaysia  ===
  
[http://www.owasp.org/index.php/Malaysia OWASP Malaysia] will host '''OWASP Day KL 2016''' in Kuala Lumpur, Malaysia from Nov. 15 to Nov. 17, 2016 and collaborate with UniKL-MIIT &. The events will gather OWASP leaders, security experts, executives, technical thought leaders, developers, scientists and researchers from Malaysia and around the world for in-depth discussions of cutting-edge application security issues. The summit will draw participation from major Malaysia and global organizations across various verticals including government, information technology, services and consulting, telecommunications, finance, e-commerce, Internet, universities and research institutes. About 200 people are expected to attend the events. exhibition and lunch will be held at the summit, providing sufficient networking opportunities.  
+
[http://www.owasp.org/index.php/Malaysia OWASP Malaysia] will host '''OWASP Day KL 2016''' in Kuala Lumpur, Malaysia from Nov. 15 to Nov. 17, 2016 and collaborate with UniKL-MIIT. The events will gather OWASP leaders, security experts, executives, technical thought leaders, developers, scientists and researchers from Malaysia and around the world for in-depth discussions of cutting-edge application security issues. The summit will draw participation from major Malaysia and global organizations across various verticals including government, information technology, services and consulting, telecommunications, finance, e-commerce, Internet, universities and research institutes. About 200 people are expected to attend the events. exhibition and lunch will be held at the summit, providing sufficient networking opportunities.  
  
 
Theme "Empowering Knowledge Towards Security Readiness"
 
Theme "Empowering Knowledge Towards Security Readiness"
  
Official Invitation Letter for OWASP Day KL 2016 [ English] & [ Malay].
+
Official Invitation Letter for OWASP Day KL 2016 [https://www.owasp.org/images/1/1e/OWASP_Invitation.pdf Invitation Letter]  
  
  
Line 60: Line 60:
  
 
==Keynote Speakers==
 
==Keynote Speakers==
[[File:iwan.jpg]]
+
[[Image:iwan1.jpg|200px]] <br>'''Iwan Sumantri (Vice Chairman ID-SIRTII/CC)'''
Mr. Iwan Sumantri
+
 
 +
 
 +
Iwan Sumatri is a vice chairman at R&D Id-SIRTII/CC (Indonesia Security Incident Response Team on Internet Infrastructure/Coordination Center).He also have experience as consultant at BUMN, Government Agency and private sector at Indonesia. He will share aout his experience handle incident and research to his keynote.
  
 
=CFP and CFT=
 
=CFP and CFT=
Line 124: Line 126:
 
[[File:edik2.jpg|300px]] <br>'''Ade Yoseman Putra'''
 
[[File:edik2.jpg|300px]] <br>'''Ade Yoseman Putra'''
  
Ade Yoseman Putra is likely entrepreneurship.. Have a small business and working under government too as cyber security at ID-SIRTII equivalent to MyCERT,CSM. I ever taught cyber security in ministry of defense republic of Indonesia as an instructor (april th 2016- june th 2016) And cyber crime forensic with my team in ministry of communication and informatics republic of Indonesia (june th 2016) information security speaker in ID-SIRTII/CC (Indonesia Security Incident Response Team on Internet Infrastructure/ Cordination center) Penetration testing (whitebox and blackbox ) a (top airline in indonesia). And have experience worked in Kuala Lumpur Malaysia (2014) as Security Consultant.
+
Ade Yoseman Putra was an information security addict. He is a bug researcher in some vulnerabilty website(0day, packetstormsecurity & security focus, exploit db, etc). Researcher & also a Co-founder of securityjustillusion.org (non-profit organization information security). He has 5 years’ experience in information security as Security Engineer , security analyst, penetration tester, trainer and speaker in information security, experience in cert (computer emergency response team) as malware analysis. Besides that, he has experience as security consultant in Kuala Lumpur Malaysia (2014) finalist / 3rd Team Winner for Cyberlympics Asia-Australia (2012) www.cyberlympics.org
  
 
[[File:azlan1.jpg|300px]] <br>'''Azlan Mukhtar'''
 
[[File:azlan1.jpg|300px]] <br>'''Azlan Mukhtar'''
Line 132: Line 134:
 
[[File:shahriman.jpg|200px]] <br>'''Muhammad Shahriman Samsudin'''
 
[[File:shahriman.jpg|200px]] <br>'''Muhammad Shahriman Samsudin'''
  
Muhammad Shahriman (GPEN) work as a Senior Security Consultant at Scan Associates Berhad. His hacking knowledge and reputation is known when he won the Uitm International Hacking Competition continuously from 2006 until 2008.His exclusive jobs allow him to experiment with all kinds of hacking tools and techniques during the penetration testing. He has dedicated his life to test out the "security state" of most government agencies, law enforcers and numerous financial institution inside and outside of Malaysia.If exploits for certain vulnerability is not available off the shelf, he just write his exploit on his own. He also have passion for teaching and have taught on Network Security inside and outside the country the furthest is (King Abdul Aziz University in Saudi).  
+
Muhammad Shahriman (GPEN) work as a Senior Security Consultant. His hacking knowledge and reputation is known when he won the Uitm International Hacking Competition continuously from 2006 until 2008.His exclusive jobs allow him to experiment with all kinds of hacking tools and techniques during the penetration testing. He has dedicated his life to test out the "security state" of most government agencies, law enforcers and numerous financial institution inside and outside of Malaysia.If exploits for certain vulnerability is not available off the shelf, he just write his exploit on his own. He also have passion for teaching and have taught on Network Security inside and outside the country the furthest is (King Abdul Aziz University in Saudi).  
  
 
He also have actively involves in numerous incident response handling cases particularly related to Digital Forensic issues. He capability to understand the structure of a program or a flow of a network aids him a lot in solving a lot of forensics studies issues. He runs his own blog (http://y0nd13.blogspot.com) where he posted up his tools and research such as "Hunnybunny a remote shellcode Launcher", "Twit2bot a SMS twitter basedbotnet", "Bypassing Antivirus using Stealth Meterpreter".In his spare time, he likes to messed around with Fedora Linux and docodes in Python. He is also an expert in hacking WIMAX/4G Technology.
 
He also have actively involves in numerous incident response handling cases particularly related to Digital Forensic issues. He capability to understand the structure of a program or a flow of a network aids him a lot in solving a lot of forensics studies issues. He runs his own blog (http://y0nd13.blogspot.com) where he posted up his tools and research such as "Hunnybunny a remote shellcode Launcher", "Twit2bot a SMS twitter basedbotnet", "Bypassing Antivirus using Stealth Meterpreter".In his spare time, he likes to messed around with Fedora Linux and docodes in Python. He is also an expert in hacking WIMAX/4G Technology.
Line 170: Line 172:
  
 
Sina Manavi is a Senior Consultant at EC-Council and official OWASP member since 2012. He has wide experience in Penetration Testing, Digital Forensics, Incident Handling and Malware Analysis. He has been a speaker in different government agencies and universities for the past years in Malaysia as well as Iran. He has developed different penetration testing books and contents. Sina trained over 500+ security experts in Information Security Industry across Malaysia and Iran. Sina reported various 0-days vulnerabilities to different government agencies and enterprises as an ethical hacker.
 
Sina Manavi is a Senior Consultant at EC-Council and official OWASP member since 2012. He has wide experience in Penetration Testing, Digital Forensics, Incident Handling and Malware Analysis. He has been a speaker in different government agencies and universities for the past years in Malaysia as well as Iran. He has developed different penetration testing books and contents. Sina trained over 500+ security experts in Information Security Industry across Malaysia and Iran. Sina reported various 0-days vulnerabilities to different government agencies and enterprises as an ethical hacker.
 +
 +
[[File:zabri1.jpg]] <br>'''Mohd Zabri Adil Talib'''
 +
 +
As Head of Digital Forensics Department of CyberSecurity Malaysia. Zabri has vast experiences in handling computer crimes and computer-related crimes forensics examination for various law enforcement agencies in Malaysia. He is also responsible to provide digital forensics trainings to national law enforcement officers, the deputy of public prosecutors and also court judges.
  
 
=Training=
 
=Training=
Line 305: Line 311:
 
! 9.00a.m  
 
! 9.00a.m  
 
!  
 
!  
CyberSecurity Malaysia  
+
Mohd Zabri Adil (CyberSecurity Malaysia)
  
''"TBA"''
+
''"Cyber Forensics Investigation Team: Towards a Scientific Humanism"''
 
! Bestari Lecture Hall, Lvl 2
 
! Bestari Lecture Hall, Lvl 2
 
|- bgcolor="#99FF66"
 
|- bgcolor="#99FF66"
Line 336: Line 342:
  
 
Appointment of UniKL MIIT as OWASP ACADEMIC SUPPORTER  
 
Appointment of UniKL MIIT as OWASP ACADEMIC SUPPORTER  
 +
  
 
Montage &amp; UNIKL-MIIT  
 
Montage &amp; UNIKL-MIIT  
Line 359: Line 366:
 
! 12.15p.m  
 
! 12.15p.m  
 
!  
 
!  
Sina Manavi  
+
Sina Manavi (EC-Council)
  
''"IoT security and Ransomware threads as next cyber security trends"''  
+
''"IoT security and Ransomware threats as next cyber security trends"''  
  
 
! Bestari Lecture Hall, Lvl 2
 
! Bestari Lecture Hall, Lvl 2
Line 380: Line 387:
 
! 2.40p.m  
 
! 2.40p.m  
 
!  
 
!  
Azril Rahim  
+
Azril Rahim (Independent Researcher)
  
 
''"Web Server Securities: Identify, Exploit and Remedy."''  
 
''"Web Server Securities: Identify, Exploit and Remedy."''  
Line 403: Line 410:
 
! 4.10p.m  
 
! 4.10p.m  
 
!  
 
!  
Mohammad Zahir Mat Salleh
+
Mohammad Zahir Mat Salleh (Independent Researcher)
  
 
''"Knowledge Sharing On DARKNET Project"''  
 
''"Knowledge Sharing On DARKNET Project"''  
Line 411: Line 418:
 
! 4.50p.m  
 
! 4.50p.m  
 
!  
 
!  
MAMPU
+
Mohd Nawawi Mustafa (MAMPU)
  
''"TBD"''  
+
''"Government Latest Security Towards Better Service Delivery"''  
  
 
! Bestari Lecture Hall, Lvl 2
 
! Bestari Lecture Hall, Lvl 2
Line 432: Line 439:
 
=== Sponsor US!  ===
 
=== Sponsor US!  ===
  
 +
*Main Sponsor
 +
[[File:abyres.jpg]] [http://www.abyres.net <br> '''Abyres'''<br>]
 +
 +
 +
*Venue Sponsor
 
[[File:unikl.jpg]] [http://www.unikl.edu.my <br>'''University Kuala Lumpur'''<br>]
 
[[File:unikl.jpg]] [http://www.unikl.edu.my <br>'''University Kuala Lumpur'''<br>]
  
 +
 +
*Sponsor
 
[[File:rapid71.jpg]] [http:////www.rapid7.com <br>'''Rapid7'''<br>]
 
[[File:rapid71.jpg]] [http:////www.rapid7.com <br>'''Rapid7'''<br>]
  
Line 439: Line 453:
  
 
[[File:bitdefender.jpg]] [http://bitdefender.my<br>'''BitDefender'''<br>]  
 
[[File:bitdefender.jpg]] [http://bitdefender.my<br>'''BitDefender'''<br>]  
 
[[File:abyres.jpg]] [http://www.abyres.net <br> '''Abyres'''<br>]
 
  
 
[[File:mudotmy.jpg]] [http://mu.my <br>'''MU Dot My'''<br>]
 
[[File:mudotmy.jpg]] [http://mu.my <br>'''MU Dot My'''<br>]
Line 487: Line 499:
  
 
OWASP Volunteer Team:
 
OWASP Volunteer Team:
 +
 +
*Wan Ikbal Ismail (MC)
 +
*Neo Wilson (CS)
 +
*Hidzuan Hashim (Photographer)
  
 
AJK Student:
 
AJK Student:

Latest revision as of 23:30, 21 February 2017




Owaspdaykl2016.jpg


OWASP DAY KL 2016 - Malaysia

OWASP Malaysia will host OWASP Day KL 2016 in Kuala Lumpur, Malaysia from Nov. 15 to Nov. 17, 2016 and collaborate with UniKL-MIIT. The events will gather OWASP leaders, security experts, executives, technical thought leaders, developers, scientists and researchers from Malaysia and around the world for in-depth discussions of cutting-edge application security issues. The summit will draw participation from major Malaysia and global organizations across various verticals including government, information technology, services and consulting, telecommunications, finance, e-commerce, Internet, universities and research institutes. About 200 people are expected to attend the events. exhibition and lunch will be held at the summit, providing sufficient networking opportunities.

Theme "Empowering Knowledge Towards Security Readiness"

Official Invitation Letter for OWASP Day KL 2016 Invitation Letter


For the events day we have limited OWASP T-shirt from OWASP Foundation for the most twitter using hash-tag #owaspmy. We will calculate your twitter base on twitter status.

FaceBook Event Page OWASP Day KL 2016

Registration Now Open!!!

OWASP Day KL 2016 Registration Form Please click to download the registration Form


Who Should Attend OWASP Day KL 2016:

  • Application Developers
  • Application Testers and Quality Assurance
  • Application Project Management and Staff
  • Chief Information Officers, Chief Information Security Officers, Chief Technology Officers, Deputies, Associates and Staff
  • Chief Financial Officers, Auditors, and Staff Responsible for IT Security Oversight and Compliance
  • Security Managers and Staff
  • Executives, Managers, and Staff Responsible for IT Security Governance
  • IT Professionals Interesting in Improving IT Security
  • Lecturer & Student it IT field

We need to announce that our training are limited seat. So hurry up register to book your seat only 30 seat per class.

All the attendee will be provided Attendee Certificate by UniKL & OWASP Malaysia

For this events we would like to announce that this events are claimable by HRDF

Hrdf.jpg

Keynote Speakers

Iwan1.jpg
Iwan Sumantri (Vice Chairman ID-SIRTII/CC)


Iwan Sumatri is a vice chairman at R&D Id-SIRTII/CC (Indonesia Security Incident Response Team on Internet Infrastructure/Coordination Center).He also have experience as consultant at BUMN, Government Agency and private sector at Indonesia. He will share aout his experience handle incident and research to his keynote.

OWASP DAY KL 2016

CALL FOR Presentation

OWASP Day KL 2016 Conference will be a major international forum for the presentation of research results, cutting-edge ideas and in-depth discussions in the field of application security. OWASP Day KL 2016 Conference invites application security researchers, thought leaders and developers worldwide to submit papers for the opportunity of presenting to expected participants.

The topics we are seeking include, but are not limited to:

  1. Web Application Security
  2. Mobile Application Security
  3. Cloud Application Security
  4. Software and Architecture Patterns for Application Security
  5. Metrics for Application Security
  6. OWASP Tools and Projects
  7. Secure Coding Practices (J2EE/.NET)
  8. Application Security Testing
  9. New Attacks and Defense
  10. Other subjects related to OWASP and Application Security

To make a submission:

[ Call For Presentation] OPEN


Each talk should be limited to 30 minutes, followed by a 5 minute question session.

  • Submission deadline: August 20, 2016.
  • Notification of acceptance: August 22, 2016.
  • Presentation slides due: September 20, 2016.

CALL FOR Training

In-conjunction with OWASP Day KL 2016 also provided workshop. It will separate day with the seminar and will conduct 2 full day. It will 5 major topic on the workshop.

  • Malware Forensic
  • Penetration Testing
  • Weaponizing Malware 101
  • Reverse Engineering
  • Secure Web App Development

[ Call For Training] OPEN

  • All the speaker & trainers will be given Speaker Honor Cert from UniKL & OWASP Malaysia

Trainers

We have 5 Professional Trainer for the training

Aalim.jpg
Muhammad Abdul Aalim Ahmad Rozli

Aalim Rozli is a local it security enthusiast which currently based in Kuala Lumpur. While his full-time job is doing security testing, he did also spend some of his time working on simple web development. As a security tester, he have come across various security issue pertaining web application which later he try not to repeat the same in his development. Seeing from security tester and developer perspective, he believe that most of the vulnerabilities, if not all, can be addressed during development stage. And, to make that possible, it is essential to have a developer with some degree of awareness on why need to secure code.


Syedzai.jpg
Syed Zainudeen Mohd Shaid

Dr Syed Zainudeen Mohd Shaid is a lecturer at Universiti Teknologi Malaysia (UTM) where he teaches subjects like Penetration Testing, Security Programming, OS Exploitation and other security related subjects. A member of the Information Assurance & Security Research Group (IASRG), he is active in Malware Research. He also does training and consultancy on Web Security, Secure Coding, Android, and embedded systems. He loves gadgets and enjoys exploring new things related to security.

Edik2.jpg
Ade Yoseman Putra

Ade Yoseman Putra was an information security addict. He is a bug researcher in some vulnerabilty website(0day, packetstormsecurity & security focus, exploit db, etc). Researcher & also a Co-founder of securityjustillusion.org (non-profit organization information security). He has 5 years’ experience in information security as Security Engineer , security analyst, penetration tester, trainer and speaker in information security, experience in cert (computer emergency response team) as malware analysis. Besides that, he has experience as security consultant in Kuala Lumpur Malaysia (2014) finalist / 3rd Team Winner for Cyberlympics Asia-Australia (2012) www.cyberlympics.org

Azlan1.jpg
Azlan Mukhtar

Azlan Mukhtar is a Co-Founder of Eraxen PLT, a cybersecurity startup company, trying to solve malware attack problems. For the past 9 years, he was working for F-Secure, Symantec, and Blue Coat as malware analyst and reseacher fighthing malware. As a reverse engineering enthusiast, he loves sharing knowledge, doing training for the communities(sometimes for free), and occasionaly participate reverse engineering challenges such as Flare-On by FireEye. Previously experience as Malware Analyst at F-Secure, Symantec, Blue Coat.

Shahriman.jpg
Muhammad Shahriman Samsudin

Muhammad Shahriman (GPEN) work as a Senior Security Consultant. His hacking knowledge and reputation is known when he won the Uitm International Hacking Competition continuously from 2006 until 2008.His exclusive jobs allow him to experiment with all kinds of hacking tools and techniques during the penetration testing. He has dedicated his life to test out the "security state" of most government agencies, law enforcers and numerous financial institution inside and outside of Malaysia.If exploits for certain vulnerability is not available off the shelf, he just write his exploit on his own. He also have passion for teaching and have taught on Network Security inside and outside the country the furthest is (King Abdul Aziz University in Saudi).

He also have actively involves in numerous incident response handling cases particularly related to Digital Forensic issues. He capability to understand the structure of a program or a flow of a network aids him a lot in solving a lot of forensics studies issues. He runs his own blog (http://y0nd13.blogspot.com) where he posted up his tools and research such as "Hunnybunny a remote shellcode Launcher", "Twit2bot a SMS twitter basedbotnet", "Bypassing Antivirus using Stealth Meterpreter".In his spare time, he likes to messed around with Fedora Linux and docodes in Python. He is also an expert in hacking WIMAX/4G Technology.

Speakers

We have 8 professional speaker will present latest technology related to Cybersecurity


Akmal1.jpg
Mohd Akmal Hj Ruslan (BitDefender)

Akmal joined Bitdefender Malaysia since 2014 and within the first year, he has been promoted as Technical Manager cum Trainer. For the past 2 years, he has been conducted over hundreds of training, workshop and seminar mainly for fellow re-sellers. As the team leader cum Technical specialist, he require long working hour with both partners & customers in designing their security network, give advise how best practice besides hands-on in daily operation.

Riduan.jpg
ASP Mohd Riduan Abd Majid (JSJK, PDRM)

ASP Mohd Riduan join PDRM since 2007 as Investigation Officer at Computer Crime/Internet/Intellectual Property, Cyber & Multimedia Crime Investigation Division, JSJK, PDRM Bukit Aman. His involvement on multiple cases of cyber crime including cyber fraud, online scammer and related online crime make him understand on how the crime modus operandis and how it make a threat to Malaysian Citizen especially. His task to enforce, detect, prevent all this crime and assist any case to court. With his vast experience about cyber crime he will share on PDRM perspective on Cyber Crime in Malaysia.

Azril1.jpg
Azril Rahim

Azril Rahim is a passionate cyber security expert with over 13 years of experiance. He is also an advocate for open source software where he also developed codes for computer security as well network and general purpose tools. His interest on computer security focuses on vulnerability assessment, pen-test, computer and network forensics, cyber threats intelligence, PKI and secure communication & network programming. He is also has won several awards from the Malaysian government for his work contribution in computer security. He is also hold several international certifications in computer security. Most of his cyber security work are proven hands on and validated via research papers, written & presented technical presentations, hands on work and also computer codes codings. More information about Azril work on computer security & programming can be obtain at his website at http://azrilrahim.site88.net

Walter.jpg
Walter Wong

Walter Wong is a technical lead in Gain Secure, a Malaysian-based company. The company specialized for providing secure application development and user experience (UX) consultation services to customers. Walter is a Microsoft MVP for developer security and Microsoft Azure. Research on application development security is Walter's personal interest. He also successfully discovered many websites vulnerabilities including some high traffic websites over the past few years. Walter often speaks at technical conferences such as Visual Studio 2010 Launch, TechEd SEA, Security Symposium, TechNet/MSDN, Tech Insights and more. Hosting the application in the cloud infrastructure does not guaranty your application and data security by default. It’s developer responsibility to ensure the application developed, configured and hosted is secure by default. Come and join Walter in his demo packed rollercoaster ride to understand more about Microsoft Azure security features. If you looking forward for a demo how to break the application hosted in Azure, this is the session you don’t want to miss.

Melvinlim.jpg
Melvim Lim

Started off as Solutions Specialist, Melvin carries with him over 13 years of security focus experiences working with leading companies like Bluecoat, McAfee, Akamai and Infoblox. With cyber defense always at the the top of his mind, he provided threat briefing, network security assessment workshops for many organisations in ASEAN, reviewed their network security posture for vulnerabilities, . In a few occasions, Melvin was called back by the organization when the security gaps he highlighted were subsequently exploited by the attackers. In Infoblox, Melvin focuses on data leakage over DNS, defense in depth against DNS DDoS and exploits, which are some of the least addressed security gaps in many organizations today.

Zahir1.jpg
Mohammad Zahir Mat Salleh

Zahir is a Network Engineer in one of Malaysia public university. He involved in the deployment of DARKNET project and used it for the monitoring malicious network traffic for 2 years. He is very interested in open source software since he joined OWASP group members. He graduated from UniKL MIIT in 2009 and he constitute alumni UniKL members.

Sina1.jpg
Sina Manavi

Sina Manavi is a Senior Consultant at EC-Council and official OWASP member since 2012. He has wide experience in Penetration Testing, Digital Forensics, Incident Handling and Malware Analysis. He has been a speaker in different government agencies and universities for the past years in Malaysia as well as Iran. He has developed different penetration testing books and contents. Sina trained over 500+ security experts in Information Security Industry across Malaysia and Iran. Sina reported various 0-days vulnerabilities to different government agencies and enterprises as an ethical hacker.

Zabri1.jpg
Mohd Zabri Adil Talib

As Head of Digital Forensics Department of CyberSecurity Malaysia. Zabri has vast experiences in handling computer crimes and computer-related crimes forensics examination for various law enforcement agencies in Malaysia. He is also responsible to provide digital forensics trainings to national law enforcement officers, the deputy of public prosecutors and also court judges.

Day 1 - 15 November 2016

      • Reminder: Workshop participants please bring your laptop during the workshop sessions
Time
Malware Forensic by Ade Yoseman Putra
Penetration Testing by Dr. Syed Zainuddin
Weaponizing Malware 101 by Muhammad Shahriman Samsudin
Reverse Engineering by Azlan Mukthar
Fundamental on Secure Web App Development by Aalim Rozli
8.00a.m
Registration (Level 7)
8.30a.m
Lab 705
Lab 706
Lab 606
Lab 707
Lab 708
10.00a.m
Morning break (Level 7)
10.20a.m
Lab 705
Lab 706
Lab 606
Lab 707
Lab 708
1.00p.m
Lunch (Level 7)
2.00p.m
Lab 705
Lab 706
Lab 606
Lab 707
Lab 708
3.45p.m
Tea Break (Level 7)
4.00p.m
Lab 705
Lab 706
Lab 606
Lab 707
Lab 708
5.30p.m
Training Ended

Day 2 - 16 November 2016

      • Reminder: Workshop participants please bring your laptop during the workshop sessions
Time
Malware Forensic by Ade Yoseman Putra
Penetration Testing by Dr. Syed Zainuddin
Weaponizing Malware 101 by Muhammad Shahriman Samsudin
Reverse Engineering by Azlan Mukthar
Fundamental on Secure Web App Development by Aalim Rozli
8.00a.m
Registration (Level 7)
8.30a.m
Lab 705
Lab 706
Lab 606
Lab 707
Lab 708
10.00a.m
Morning break (Level 7)
10.20a.m
Lab 705
Lab 706
Lab 606
Lab 707
Lab 708
1.00p.m
Lunch (Level 7)
2.00p.m
Lab 705
Lab 706
Lab 606
Lab 707
Lab 708
3.45p.m
Tea Break (Level 7)
4.00p.m
Lab 705
Lab 706
Lab 606
Lab 707
Lab 708
5.30p.m
Training Ended

***Reminder: Workshop participants please bring your laptop during the workshop sessions

Day 3 - 17 November 2016

Time Activity Location
8.00a.m Registration Bestari Lecture Hall, Lvl 2
9.00a.m

Mohd Zabri Adil (CyberSecurity Malaysia)

"Cyber Forensics Investigation Team: Towards a Scientific Humanism"

Bestari Lecture Hall, Lvl 2
9.40a.m

ASP Mohd Riduan Abd Majid (JSJK,PDRM)

"Cyber Crime from PDRM Perspective"

Bestari Lecture Hall, Lvl 2
10.20a.m Morning Break (Corridor Bestari Lecture Hall Lvl 2, VVIP at Lvl 29, Banquet Room)


10.30a.m

Officiating Ceremony

Recitation of Dua’

Welcoming Speech by Prof. Dr. Shahrulniza Musa, Dean UniKL MIIT

Opening Speech by Mohd Fazli Azran, OWASP Malaysia Chapter Leader

Appointment of UniKL MIIT as OWASP ACADEMIC SUPPORTER


Montage & UNIKL-MIIT

Bestari Lecture Hall, Lvl 2
11.10a.m

Iwan Sumantri (ID-SIRTII/CC)

"Keynote Speaker"

Bestari Lecture Hall, Lvl 2
11.30a.m

Walter Wong (Gain Security)

"Application in Microsoft Azure has Fallen!"

Bestari Lecture Hall, Lvl 2
12.15p.m

Sina Manavi (EC-Council)

"IoT security and Ransomware threats as next cyber security trends"

Bestari Lecture Hall, Lvl 2
1.00

Lunch Corridor Bestari Lecture Hall Lvl 2, VVIP at Lvl 29, Banquet Room

2.00p.m

Mohd Akmal Hj Ruslan (BitDefender)

"Ransomware - Behaviour and Precaution. Fight against cyber attack"

Bestari Lecture Hall, Lvl 2
2.40p.m

Azril Rahim (Independent Researcher)

"Web Server Securities: Identify, Exploit and Remedy."

Bestari Lecture Hall, Lvl 2
3.20p.m

Melvin Lim (Infoblox)

"The Evolution of DNS Security"

Bestari Lecture Hall, Lvl 2
4.00p.m

Tea Break Corridor Bestari Lecture Hall Lvl 2, VVIP at Lvl 29, Banquet Room


4.10p.m

Mohammad Zahir Mat Salleh (Independent Researcher)

"Knowledge Sharing On DARKNET Project"

Bestari Lecture Hall, Lvl 2
4.50p.m

Mohd Nawawi Mustafa (MAMPU)

"Government Latest Security Towards Better Service Delivery"

Bestari Lecture Hall, Lvl 2
5.30p.m Photo Session & Seminar Ends


Preliminary Program

The final program will be available before October 2016.


  • Main Sponsor

Abyres.jpg
Abyres


  • Venue Sponsor

Unikl.jpg
University Kuala Lumpur


  • Sponsor

Rapid71.jpg
Rapid7

Infoblox.jpg
Infoblox

Bitdefender.jpg
BitDefender

Mudotmy.jpg
MU Dot My

Support Partner

Csm.jpg

CyberSecurity Malaysia



New in 2016, we are offering exclusive OWASP Day KL 2011 Sponsorships to provide additional benefits and streamline the planning process for our most supportive organizations.

Please contact us directly if you have any related question.


Intented Sponsors:


Members

OWASP Malaysia representative:

UniKL representative (SuperGirl Team):


OWASP Volunteer Team:

  • Wan Ikbal Ismail (MC)
  • Neo Wilson (CS)
  • Hidzuan Hashim (Photographer)

AJK Student:

REGISTRATION TEAM

  • Azeem Salehuddin bin Isma Zaki (LEADER)
  • Nur Zuhairah bt Abdul Halim
  • Nor Syafiqah Aqilah bt Che Malek
  • Nor Adani bt Kamal Mohamad Nasir
  • Nabila Syuhada bt Mat Samsul

SEMINAR TEAM

  • Mohammad Izrin bin Abdul Rashid (LEADER)
  • Nur Adilla Shahida bt Salleh
  • Fitri Nur Fathihah bt Abdul Sani
  • Ariff Affandi bin Azman
  • Nik Hazhirah bt Nik Badrul Ehsan
  • Muhammad Na'im Zikri bin Mohd Zamli
  • Hanan Fatihah bt Chek Zainon

TRAINING TEAM

  • Adham bin Ramlee (LEADER)
  • Muhammad Ansaruddin bin Nik Mohd Tahir
  • Muhammad Zul Husnain bin Abd Samad
  • Muhammad Fakhrulizzuan bin Harun
  • Che Nur Fatihah bt Che Azmi
  • Amirul Hanafi bin Abdullah

OTHERS

  • Muhd Sham Ashraff bin Maskan (LEADER)
  • Hazirah Syahirah bt Hanafi
  • Fitri Nur Fathihah bt Abdul Sani
  • Nuriah Nasihah bt Kamarulzaman




Registration Fee

If you are neither an OWASP member nor an OWASP Malaysia chapter member, please feel free to join us!

It is special discount for all OWASP Paid members and all OWASP Malaysia Paid chapter members.

Event Members Non-Members


1. Seminar

a. Seminar

 

Free

 

RM150

2. Workshop

a. Malware Forensic
b. Penetration Testing
c. Weaponizing Malware
d. Reverse Engineering
e. Web Security

 

RM450
RM450
RM450
RM450
RM450

 

RM600
RM600
RM600
RM600
RM600

3.Workshop and Seminar

RM450

RM750

 
















Please ensure that the information given are correct before submission.
Our staff will send confirmation email and payment MUST be made within 5 working days.
Method of payment:
A) cash deposit.
B) LO & PO for government only.
C) cheque deposit .
D) online money transfer.


ACCOUNT DETAIL:
Company : Universiti Teknikal Mara Sdn Bhd
Bank Name : CIMB Bank BHD
Account Name : AKAUN PUNGUTAN UNIKL IIM
Account Number : 80-80026465-3
Bank Swift Code : CIBBMYKL

For more inquiries on payment, please contact:
Admin OWASP DAY KL 2016
No. Telephone : +603-21754135 / +60321754349 / +60321754309 / +60321754362 / +60321754364
No. Fax : +603-21754441

Official OWASP Day KL 2016: http://owasp.unikl.edu.my

Accommodation

Please check the local hotel website for detail information. For more details please check at logistic tab.

Venue

Universiti Kuala Lumpur


website: http://www.unikl.edu.my

Hotel

For the Hotel suggested near at the venue area:

Travel

How to obtain a visa for the event

  • Invitation letter will be sent out for overseas attendees after registration.
  • For detailed information on obtaining a business visa for this event, please refer to Malaysia embassy

Parking

UniKL have limited parking. All participant can parking at behind UniKL. It a Shopping Complex "Quill City Shopping Mall"