This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Pakistan"

From OWASP
Jump to: navigation, search
(Redirected page to Category:Pakistan)
 
(16 intermediate revisions by one other user not shown)
Line 1: Line 1:
{{Chapter Template|chaptername=Pakistan|extra=The Chapter Leader is [mailto:[email protected] Muhammad Haroon], Co-Chapter Leader is [mailto:[email protected] Haseen Usman Ahmed] & Chapter Coordinator is  [mailto:[email protected] Muhammad Farooq Khan]. <br><paypal>Pakistan</paypal>
+
#REDIRECT [[:Category:Pakistan]]
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-pakistan|emailarchives=http://lists.owasp.org/pipermail/owasp-pakistan}}
 
 
 
==== HOW-TO GET INVOLVED  ====
 
 
 
<br>Types of talks we are looking for;<br> 1 - Web Application Security [http://www.owasp.org/index.php/Category:OWASP_Project OWASP Projects]<br>2 - Hardware including but not limited to: Application bypasss, Hardware Hacking basics, Defeating "Secure" hardware<br>3 - Physical security and Software - Badging Applications, Lock Picking, Physical Access Control, Physical lock forensics, long range key duplication involving software.<br>4 - Software Forensics including but not limited to: Application, Physical memory forensics, solid state disk forensics, network forensics<br>5 - Infrastructure software including but not limited to: SCADA, Routing, Satellite, GSM, etc.<br>6 - Reversing Engineering Malware<br>7 - Software Root Kits<br>8 - Cloud Security / Assessing Cloud Security and its software<br>9 - Legal Issues around EULA and software related topics<br>10 - Industry Panels on what is needed by industry and other associations<br><br>
 
 
 
Please review the [http://www.owasp.org/index.php/Speaker_Agreement Speaker Agreement]
 
 
 
[https://spreadsheets.google.com/a/owasp.org/viewform?formkey=dFlVTkVKc1I3VGdMVFpqWWRpSkpjRXc6MQ [[Image:|CFP.jpg]]]. <br> <br>
 
 
 
Our average meeting is 100-150 technical people in attendance that range from CTO - CISO - Directors - Engineers - Developers - Compliance - Audit - Law Enforcement, if you would like to HOST a future meeting or be a co-sponsor (each co-sponsor will be provided a 6ft table for a tabletop display when available for a $500 donation per meeting. Payments are made online via the donate now button and then simply fwd your paid confirmation to '''Kelly.Santalucia(at)owasp(dot)com''' or call 973-670-5784 for more information. <br> <paypal>NYNJMetro</paypal>
 
 
 
<br> <br>
 
 
 
<br>
 
 
 
==== AUGUST 10 MEETING  ====
 
 
 
<br> Date: August 10
 
 
 
Time: 6-9pm
 
 
 
Location: UBS 1285 Avenue of the America's New York, NY
 
 
 
On the agenda will be project updates underway locally and around the world from the active chapter leaders and guest speakers <br>The Exploit Intelligence Project - Dan Guido - iSEC Partners <br>Global Education Committee / Java Security - Developer Training - Tony Gottlieb <br>Pentesting Django and Rails - Levi Gross - AxialMarket
 
 
 
Light Refreshments provided by UBS
 
<br>
 
<center>[http://www.regonline.com/owaspnjnyopenfreemeetingubs '''RSVP''']</center>
 
<br>
 
 
 
==== Profile of Chapter Members  ====
 
 
 
===== Muhammad Haroon - Chapter Leader =====
 
 
 
Muhammad Haroon has more than 6 years in. Apart from being an Masters Degree in computer science he holds CPTS (Certified Penetration Testing Specialist) and CEH (Certified Ethical Hacker) certifications. Haroon is a security consultant currently working as senior consultant / Lead penetration tester for a reputed consultancy firm in Kingdom of Saudi Arabia. He is considered as one of the most recognized security geeks from Pakistan in the field of penetration testing, webapp security and risk assessment. He has conducted countless number of penetration testing exercises with in throughout the region. Apart from penetration testing he has done successful forensic analysis of security incidents in sensitive organizations. 
 
He has also participated as Speaker in numerous information security conferences in Pakistan.
 
<br>
 
 
 
===== Haseen Usman Ahmed - Co-Chapter Leader =====
 
 
 
Haseen Usman Ahmed is a seasoned information security practioner having diverse working experience ranging from Network design, Information Security risk assessment, ethical hacking/Penetration testing incident handling and digital forensics. He is also an articulate trainer and has conducted numerous workshops and training sessions for clients such as banks, universities and government agencies globally and have more than 8 years local and international trainings . He is also frequent speaker and contributor on various research projects in the areas of information assurance and information warfare and has authored material for many large companies and involve design many IT security certifications. Some of the certifications he holds are C)PTE, SANS GPEN, L|PT , E|CSA, C|HFI, C|EH and ISO IEC 27001 etc.
 
<br>
 
 
 
===== Muhammad Farooq Khan - Chapter Coordinator =====
 
 
 
Farooq is an information security enthusiast, consultant, trainer and a practitioner having around 8 years of experience in this field. As a consultant he has worked with some major banks and telecom companies in Pakistan and UAE. Mainly he works in following areas
 
 
 
·        ISO 27001& 27002
 
 
 
·        Ethical Hacking & Penetration Testing
 
 
 
·        Network Security Device Configurations and Monitoring
 
 
 
·        Teaching and Trainings (CISA, CISM, CISSP, Ethical Hacking & Penetration Testing)
 
 
 
He is a CISSP, CISA, CISM, CEH, SANS GPEN and ISO 27001 PA.
 
 
 
====ARCHIVED MEETINGS AND SPEAKERS====
 
 
 
<br> <br><headertabs />
 
 
 
[[Category:Asia]]
 

Latest revision as of 16:15, 15 December 2011

Redirect to: