This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Pune

From OWASP
Revision as of 09:10, 8 August 2016 by Ajit.dhumale (talk | contribs)

Jump to: navigation, search

OWASP Pune

Welcome to the Pune chapter homepage. The chapter leaders are Ashwini Paranjpe, Sumita Uday, Ajit Dhumale and Narendra Shinde


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG


<paypal>Pune</paypal>

Chapter Sponsors

Symantec logo.png                            Qualys logo1.png
                        

Some of our other supporters and sponsors include 'Avaya India', 'PTC Software', 'Arizona Infotech'

Sponsor OWASP Pune Chapter to help us organize open and free monthly meetings. For more information, contact the chapter leaders

July 2016 meet on 28th July, 2016 () 5.00 pm to 6.30 pm - IST

Note – OWASP Pune chapter meets are free and open to everyone. Prior registrations are mandatory in order to be allowed to attend the meet.

For Registration please visit - http://goo.gl/forms/B1Va0XvwZOxEAOGx2

Session Details/Agenda:


Topic : ' Tool Demonstration: Rudra - The Destroyer of Evil. Abstract This talk is about a network and file format forensics tools, called Rudra. It provides modules for identifying shellcode, matching Yara rules, visualizing file’s structure, etc. via a plugin based architecture. It generates reports in JSON/HTML formats that can then be consumed via external tools like Splunk/ELK.

Duration: 1 hour (+ Q&A)


About speaker: Ankur Tyagi Ankur is a research engineer at Qualys Inc., where he analyzes malicious code and applies statistical modelling to identify suspicious patterns and evolving trends. His research interests include developing algorithms and analysis tools that apply stochastic and machine learning models for classifying large collections of un-categorized samples. He has completed MS in Software Systems with focus on Applied Security from BITS-Pilani. Blog: http://7h3ram.github.io/

Ankur presented Rudra tool at various security conferences including Blackhat USA, Blackhat Asia, Blackhat Europe and Defcon.

When: 28th July, 2016 (Thursday) - 5.00 PM to 6.30 PM IST

Where: Qualys, India,10th & 11th Floor, Panchashil Tech Park, Ganesh Khind Road, Shivaji Nagar, Pune - 411005 (Next to Rahul Theater).

Join our low traffic mailing list for events information and technical discussions

Delhi JoinEmailList.jpg Subscribe to OWASP Pune Mailing list


Follow @OWASPPune for event updates on Twitter

Twitter-bird-cropped-onwhite-40%smaller.png OWASP Pune Twitter Account


Join our LinkedIn group for event updates on LinkedIn

Delhi linkedin.jpg OWASP Pune LinkedIn Group