This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "User:ErezYalon"

From OWASP
Jump to: navigation, search
m (Creating user page for new user.)
 
m (Changed format of page)
Line 1: Line 1:
Manager of AppSec Research Group in Checkmarx.
+
== Bio ==
 
+
Erez Yalon is the Manager of AppSec Research Group in [http://www.checkmarx.com/ Checkmarx].
Speaker in OWASP events: AppSec IL 16, AppSec EU 17.
+
* Speaker in OWASP events: [https://www.owasp.org/index.php/AppSec_Israel_2016/ AppSec IL 16], [https://2017.appsec.eu/ AppSec EU 17].
Contributing to OWASP projects.
+
* Contributing to OWASP projects.
Creating guides of secure coding based on OWASP Secure Coding Practices (https://github.com/Checkmarx/Go-SCP).
+
* Creating guides of secure coding based on OWASP Secure Coding Practices (https://github.com/Checkmarx/Go-SCP).
Conducting OWASP Top 10 workshops in universities
+
* Conducting OWASP Top 10 workshops in universities
Creating vulnerable projects (in line with WebGoat) in different languages to be contributed to OWASP (still in creation)
+
* Creating vulnerable projects (in line with WebGoat) in different languages to be contributed to OWASP (still in creation)

Revision as of 11:35, 15 May 2017

Bio

Erez Yalon is the Manager of AppSec Research Group in Checkmarx.

  • Speaker in OWASP events: AppSec IL 16, AppSec EU 17.
  • Contributing to OWASP projects.
  • Creating guides of secure coding based on OWASP Secure Coding Practices (https://github.com/Checkmarx/Go-SCP).
  • Conducting OWASP Top 10 workshops in universities
  • Creating vulnerable projects (in line with WebGoat) in different languages to be contributed to OWASP (still in creation)