This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Pakistan"

From OWASP
Jump to: navigation, search
Line 1: Line 1:
{{Chapter Template|chaptername=Pakistan|extra=The Chapter Leader is [mailto:[email protected] Muhammad Haroon], Co-Chapter Leader is [mailto:[email protected] Haseen Usman Ahmed] & Chapter Coordinator is  [mailto:[email protected] Muhammad Farooq Khan]. <br><paypal>Pakistan</paypal>
+
{{Chapter Template|chaptername=Pakistan|extra=The Chapter Leader is [mailto:[email protected] Muhammad Haroon], Co-Chapter Leader is [mailto:[email protected] Haseen Usman Ahmed] & Chapter Coordinator is  [mailto:[email protected] Muhammad Farooq Khan]. <paypal>Pakistan</paypal> <br>
 
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-pakistan|emailarchives=http://lists.owasp.org/pipermail/owasp-pakistan}}
 
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-pakistan|emailarchives=http://lists.owasp.org/pipermail/owasp-pakistan}}
 +
  
 
__NOTOC__
 
__NOTOC__

Revision as of 16:03, 9 August 2011

OWASP Pakistan

Welcome to the Pakistan chapter homepage. The Chapter Leader is Muhammad Haroon, Co-Chapter Leader is Haseen Usman Ahmed & Chapter Coordinator is Muhammad Farooq Khan. <paypal>Pakistan</paypal>


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG



Chapter Details

About Pakistan Chapter

The OWASP Pakistan Chapter is FREE and OPEN to anyone interested in learning more about application security mainly web application. We encourage individuals to provide knowledge transfer via hands-on training and presentations of specific OWASP projects and research topics and sharing SDLC knowledge. The chapter is committed to providing an engaging experience for a variety of audience types ranging from local students and those beginning in app-sec, to those experienced and accomplished professionals who are looking for competent collaborators for OWASP-related projects. To this end, we will continue to conduct regular presentations regarding application security at every level specifically to the universities and corporate.


Goals

OWASP Pakistan Chapter shall enable organizations to develop, buy and maintain web applications that can be trusted. That shall be done by:

  • Being a professional security community and an important meeting place for exchange of competence and experience related to application security, both theoretical and practical;
  • Promote establishment of social and professional relationships;
  • Contribute to identify, analyze and in a practical way solve important issues related to application security;
  • Being a leading actor and contribute to the development of methods, standards and services etc related to application security;
  • Being the ideal body of consultation for security questions related to application security that is important both for the members and for the society at large.

Schedule

August 2011
  • When: Thursday August 30th 11.30 AM - 1.30 PM, Presentation starts at 12.00 PM
  • Register by RSVP NOT OPEN YET
  • Location / Venue Sponsor: Place Name
  • Title:TBD
  • Abstract:
TBD
  • Speaker Bio:
TBD
  • Agenda
    • 11:30-12.00 Check in
    • 12.00-12.45 Presentation
    • 12.45-1.15 Q&A Session

Profile of Chapter Members

Muhammad Haroon - Chapter Leader

Muhammad Haroon has more than 6 years in. Apart from being an Masters Degree in computer science he holds CPTS (Certified Penetration Testing Specialist) and CEH (Certified Ethical Hacker) certifications. Haroon is a security consultant currently working as senior consultant / Lead penetration tester for a reputed consultancy firm in Kingdom of Saudi Arabia. He is considered as one of the most recognized security geeks from Pakistan in the field of penetration testing, webapp security and risk assessment. He has conducted countless number of penetration testing exercises with in throughout the region. Apart from penetration testing he has done successful forensic analysis of security incidents in sensitive organizations. He has also participated as Speaker in numerous information security conferences in Pakistan.

Haseen Usman Ahmed - Co-Chapter Leader

Haseen Usman Ahmed is a seasoned information security practioner having diverse working experience ranging from Network design, Information Security risk assessment, ethical hacking/Penetration testing incident handling and digital forensics. He is also an articulate trainer and has conducted numerous workshops and training sessions for clients such as banks, universities and government agencies globally and have more than 8 years local and international trainings . He is also frequent speaker and contributor on various research projects in the areas of information assurance and information warfare and has authored material for many large companies and involve design many IT security certifications. Some of the certifications he holds are C)PTE, SANS GPEN, L|PT , E|CSA, C|HFI, C|EH and ISO IEC 27001 etc.

Muhammad Farooq Khan - Chapter Coordinator

Farooq is an information security enthusiast, consultant, trainer and a practitioner having around 8 years of experience in this field. As a consultant he has worked with some major banks and telecom companies in Pakistan and UAE. Mainly he works in following areas

  • ISO 27001& 27002
  • Ethical Hacking & Penetration Testing
  • Network Security Device Configurations and Monitoring
  • Teaching and Trainings (CISA, CISM, CISSP, Ethical Hacking & Penetration Testing)

He is a CISSP, CISA, CISM, CEH, SANS GPEN and ISO 27001 PA.

Archive