This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Pune"

From OWASP
Jump to: navigation, search
(Past Events/Archives)
Line 5: Line 5:
 
= '''Upcoming Meeting/Event(s)''' =
 
= '''Upcoming Meeting/Event(s)''' =
  
January 2016 meet on '''21st January, 2016 () 5.00 pm to 6.00 pm -  IST'''
+
February 2016 meet on '''18th February, 2016 () 5.00 pm to 6.30 pm -  IST'''
  
 
'''Note''' – OWASP Pune chapter meets are free and open to everyone. Prior registrations are mandatory in order to be allowed to attend the meet.  
 
'''Note''' – OWASP Pune chapter meets are free and open to everyone. Prior registrations are mandatory in order to be allowed to attend the meet.  
  
For '''Registration''' please visit - https://docs.google.com/a/owasp.org/forms/d/1hAdZn7JFFbzZQ6HJa-iQ6QL9eA43iZKkrxoaBVpUVus/viewform
+
For '''Registration''' please visit - http://goo.gl/forms/VVnN0QS9Or
  
 
'''Session Details/Agenda:'''
 
'''Session Details/Agenda:'''
 
----------------------
 
----------------------
'''5.00 pm to 6.00PM:''' SECURITY TRAINING/CERTIFICATIONS AND ITS CHALLENGES by Sadik Shaikh
+
'''5.00 pm to 6.30PM:''' Deep dive into the Profound Web attacks by Narendra Bhati
 +
During the presentation speaker going to cover following attacks
 +
•XXE ( XMS external entity injection)
 +
•Exploiting blind RCE ( Blind Remote code execution)
 +
•Compromising Web Server by Sqli
 +
•JSON Response Hijacking
 +
•Reflected File Download
  
When it comes to information security, you only read the headlines to observe that those with malicious intent constantly find new and scary ways to access and misuse privileged information for criminal, unscrupulous or questionable purposes.
+
'''About speaker:'''
 
+
Narendra is having 2+ Years of Experience and have been working in Suma Soft Pvt. Ltd. as Security Analyst. while working he has found various critical vulnerabilities on Portals like Google, Facebook, Apple, LinkedIn, Microsoft , Yahoo and more, Articles covering his research has been published through Internet. He is known for his Work on Web Application Vulnerabilities and Research. His worked is been acknowledged by number of MNC's and listed for Security Research.
As a result, IT professionals skilled in information security remain in very high demand and should do so for the foreseeable future. There are number of certifications linked with security but how to know which is best for us is always a challenge.
 
 
 
When evaluating prospective InfoSec candidates, employers frequently look at certifications as one of the measure of excellence and commitment to quality. In this talk, speaker take a look at top InfoSec certifications and security training. If you're serious about advancing your career in the IT field and are interested in specializing in security, certification is a good bet. It's an effective way to validate your skills and show a current or prospective employer that you're qualified and properly trained.
 
 
 
Speaker will also share knowledge about various security attacks and mitigation techniques.
 
  
You will also get to know the opportunities where an individual can enhance his skills by participating in bug bounties and other programs. There will be deep dive in explaining the exact difference between Vulnerability Assessment and Penetration Testing.
+
Currently he holds more then 12 CVE & 3 Zero days vulnerabilities on his name
 
 
'''About speaker:'''
 
Mr. Sadik Shaikh is a Technology Evangelist at ARIZONA Infotech, He has conducted more than 137 successful pentest projects.He is listed in Hackers Hall Of Fame for 23 companies.He is associated with numerous government and private organisations in Information Security and Cyber Forensics since past eight years. He carries a robust technical experience in VAPT for Network, Cloud, Scada, Mobile, and Web Applications.
 
He is on EC Council's CAST, ECSA/LPT and CEH Review Board Committee Member.He is MPhil, MBA(I.T), MCA, PG Diploma in Cyber Security, PG Diploma in Forensics Science and pursuing PhD in Cyber Security.He is certified for CCNA, CCNA Security, MCP, MCSA, MCSE, SCJP, CCI, CEI, CEH, ECSA, CHFI, CAST 611, CAST 612, ISO 27001:2013. He actively works with DRDO, National Defence Academy, Pune Police, CID and ATS – Maharashtra.
 
  
 
'''When:''' 21st January, 2016 (Thursday) - 5.00 PM to 6.00 PM IST  
 
'''When:''' 21st January, 2016 (Thursday) - 5.00 PM to 6.00 PM IST  
Line 42: Line 39:
  
  
=== Follow @OWASPdelhi for event updates on Twitter ===
+
=== Follow @OWASPPune for event updates on Twitter ===
 
[[File:Twitter-bird-cropped-onwhite-40%25smaller.png|50px]]
 
[[File:Twitter-bird-cropped-onwhite-40%25smaller.png|50px]]
 
'''[https://twitter.com/OWASPpune OWASP Pune Twitter Account]'''
 
'''[https://twitter.com/OWASPpune OWASP Pune Twitter Account]'''

Revision as of 06:19, 1 February 2016

OWASP Pune

Welcome to the Pune chapter homepage. The chapter leader is Ashwini Paranjpe


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


<paypal>Pune</paypal>

February 2016 meet on 18th February, 2016 () 5.00 pm to 6.30 pm - IST

Note – OWASP Pune chapter meets are free and open to everyone. Prior registrations are mandatory in order to be allowed to attend the meet.

For Registration please visit - http://goo.gl/forms/VVnN0QS9Or

Session Details/Agenda:


5.00 pm to 6.30PM: Deep dive into the Profound Web attacks by Narendra Bhati During the presentation speaker going to cover following attacks •XXE ( XMS external entity injection) •Exploiting blind RCE ( Blind Remote code execution) •Compromising Web Server by Sqli •JSON Response Hijacking •Reflected File Download

About speaker: Narendra is having 2+ Years of Experience and have been working in Suma Soft Pvt. Ltd. as Security Analyst. while working he has found various critical vulnerabilities on Portals like Google, Facebook, Apple, LinkedIn, Microsoft , Yahoo and more, Articles covering his research has been published through Internet. He is known for his Work on Web Application Vulnerabilities and Research. His worked is been acknowledged by number of MNC's and listed for Security Research.

Currently he holds more then 12 CVE & 3 Zero days vulnerabilities on his name

When: 21st January, 2016 (Thursday) - 5.00 PM to 6.00 PM IST

Where: 505, A-Wing, MCCIA Trade Tower,Navalmal Firodia Seminar Hall -EAST, ICC Complex,403, Senapati Bapat Road,Pune-411 016 INDIA.

Join our low traffic mailing list for events information and technical discussions

Delhi JoinEmailList.jpg Subscribe to OWASP Pune Mailing list


Follow @OWASPPune for event updates on Twitter

Twitter-bird-cropped-onwhite-40%smaller.png OWASP Pune Twitter Account


Join our LinkedIn group for event updates on LinkedIn

Delhi linkedin.jpg OWASP Pune LinkedIn Group

OWASP Pune November, 2015 Monthly Meeting Presentations
- OWASP top 5 issues by Manish Dussad and Sumita Uday