This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "User:ErezYalon"

From OWASP
Jump to: navigation, search
m (Changed format of page)
m (Updated bio)
Line 1: Line 1:
 
== Bio ==
 
== Bio ==
Erez Yalon is the Manager of AppSec Research Group in [http://www.checkmarx.com/ Checkmarx].
+
Erez Yalon is the leader of the OWASP API Security project and the Head of Security Research at [http://www.checkmarx.com/ Checkmarx].
* Speaker in OWASP events: [https://www.owasp.org/index.php/AppSec_Israel_2016/ AppSec IL 16], [https://2017.appsec.eu/ AppSec EU 17].
+
* Speaker in OWASP events: AppSec IL 2016, AppSec EU 2017, Appsec US 2018.
 +
* Speaker in other events: DEF CON 26, BSides Las Vegas 2018, Nullcon 2018, CyberWeek TLV 2017.
 
* Contributing to OWASP projects.
 
* Contributing to OWASP projects.
* Creating guides of secure coding based on OWASP Secure Coding Practices (https://github.com/Checkmarx/Go-SCP).
 
 
* Conducting OWASP Top 10 workshops in universities
 
* Conducting OWASP Top 10 workshops in universities
* Creating vulnerable projects (in line with WebGoat) in different languages to be contributed to OWASP (still in creation)
+

Revision as of 06:05, 19 February 2019

Bio

Erez Yalon is the leader of the OWASP API Security project and the Head of Security Research at Checkmarx.

  • Speaker in OWASP events: AppSec IL 2016, AppSec EU 2017, Appsec US 2018.
  • Speaker in other events: DEF CON 26, BSides Las Vegas 2018, Nullcon 2018, CyberWeek TLV 2017.
  • Contributing to OWASP projects.
  • Conducting OWASP Top 10 workshops in universities

Contact: [email protected]