Hi all, Final reminder for the combined OWASP + null Delhi chapter meet on 13th of this month. Please RSVP to attend.(Registrations will close on 12th December , 14 Friday at 06:00 PM IST)
For Registration/RSVP please visit - http://bit.ly/1CH8dPn Details - https://www.owasp.org/index.php/Delhi_NCR Thanks Sandeep On Mon, Dec 8, 2014 at 12:50 AM, Vaibhav Gupta <vaibhav.gu...@owasp.org> wrote: > Hi folks, > > Reminder for the upcoming OWASP + null Delhi chapter meet on 13th of this > month. Please RSVP to attend. > > Event link: http://swachalit.null.co.in/events/52-delhi-null-delhi- > meet-13-december-2014-combined-null-owasp-delhi- > year-end-meet-december-2014 > <http://www.google.com/url?q=http%3A%2F%2Fswachalit.null.co.in%2Fevents%2F52-delhi-null-delhi-meet-13-december-2014-combined-null-owasp-delhi-year-end-meet-december-2014&sa=D&sntz=1&usg=AFQjCNHeZkeiL_PH0o8pT6mMdZcn3ODZaQ> > > Registrations will close on 11 Dec, Thursday 2100 hours. > > Thanks > Vaibhav > > twitter.com/VaibhavGupta_1 > > On Thu, Dec 4, 2014 at 9:02 AM, Sandeep Singh <sandeep.si...@owasp.org> > wrote: > >> Hello all, >> >> >> >> Announcing the combined OWASP/null Delhi chapter year end special >> December meet on *13th December, 2014 (Saturday) - 02:00 PM IST* >> >> >> >> Note – OWASP Delhi chapter meets are free and open to everyone. Prior >> registrations are mandatory in order to be allowed to attend the meet. >> >> >> >> For Registration/RSVP please visit - http://bit.ly/1CH8dPn >> >> Note - Government ID field is optional and not mandatory to be filled in >> while registering for December meet >> >> >> >> Details - https://www.owasp.org/index.php/Delhi_NCR >> >> >> >> *Session Details/Agenda:* >> >> ----------------------------------------- >> >> *2:00 PM - 2:20 PM: Introductions* >> >> *2:15 PM - 2:30 PM: News Bytes * >> >> *2:30 PM - 2:50 PM: Analysis of APT28 by Anupam Tiwari* >> >> Abstract - This talk aims to showcase an in depth analysis of APT28 cyber >> espionage campaign based on a recent report published by Fireye >> >> >> >> *2:50 PM – 3:20 PM: Quick and Dirty ways of breaking Bug Bounties by >> Shubham Mittal* >> >> Abstract - In this talk the speaker will discuss about various aspects of >> bug bounties, varying from quick test cases which may grab some money for >> you, following to an advance approach. moving to the end, the speaker will >> discuss how to submit a report which maximizes the effectiveness of your >> submission. >> >> >> >> *3:20 PM – 3:50 PM: Understanding DMARC (Domain-based Message >> Authentication Reporting & Conformance) by Sushil Kr Singh* >> >> Abstract - This talk aims to provide you with an understanding of DMARC, >> which stands for Domain-based Message Authentication Reporting & >> Conformance . DMARC standardizes how email receivers perform email >> authentication using the well-known SPF and DKIM mechanisms >> >> >> >> *3:50 PM - 4:05 PM: Tea/Coffee/Networking Break* >> >> >> >> *4:05 PM - 4:45 PM: OWASP Snakes and Ladders by Vishal Asthana* >> >> Abstract - This talk will aim to provide understanding of OWASP Top 2013 >> and OWASP Top 10 Proactive Controls 2014 using a board game >> >> >> >> *4:45 PM – 5:15 PM: Intelligence Gathering – The Open Source Way “OSINT” >> by Kamal Rathaur* >> >> Abstract - This talk will aim to discuss the overview of OSINT and >> various methods and tools used in Open Source Intelligence >> >> >> >> *5:15 PM – 5:45 PM: ISO 27001 for Penetration Testers by Sandeep Singh* >> >> Abstract - This talk will provide an overview and discuss the components >> of ISO 27001 which every Penetration Tester should know >> >> >> >> *6:45 PM - 7:00 PM: Feedback and Topic Discussion for Next Month * >> >> >> >> *When: *13th December, 2014 (Saturday) - 02:00 PM IST >> >> *Where:* Adobe Systems >> >> I-1A, City Center, Sector-25A, >> >> Noida – 201301 >> >> >> >> *Nearest Landmark: *200 meters ahead of Spice Mall >> >> >> >> *How to Reach Venue:* 3 KMs from Noida Sector-18 Metro station. Rickshaw >> from there should cost ~50 rupees >> >> >> >> *Nearest Metro Stations:* >> >> 1. Noida Sector 18 >> >> 2. Noida City Center >> >> >> >> *Google Maps -* http://goo.gl/13WyMa >> >> >> >> Reach out to the chapter leaders in case of any queries >> >> >> >> See you there >> >> >> >> _______________________________________________ >> OWASP-Delhi mailing list >> OWASP-Delhi@lists.owasp.org >> https://lists.owasp.org/mailman/listinfo/owasp-delhi >> LinkedIn Group: https://www.linkedin.com/groups?gid=89270 >> Twitter: https://twitter.com/OWASPdelhi >> > > > _______________________________________________ > OWASP-Delhi mailing list > OWASP-Delhi@lists.owasp.org > https://lists.owasp.org/mailman/listinfo/owasp-delhi > LinkedIn Group: https://www.linkedin.com/groups?gid=89270 > Twitter: https://twitter.com/OWASPdelhi > -- Chapter Leader OWASP Delhi sandeep.si...@owasp.org 91.858.709.8100
_______________________________________________ OWASP-Delhi mailing list OWASP-Delhi@lists.owasp.org https://lists.owasp.org/mailman/listinfo/owasp-delhi LinkedIn Group: https://www.linkedin.com/groups?gid=89270 Twitter: https://twitter.com/OWASPdelhi