Web Application Penetration Testing: An Introductory Workshop For Developers and Security Professionals At All Levels

Presented at Diana Initiative 2019, Aug. 10, 2019, 3 p.m. (60 minutes)

In this completely hands-on workshop, you will get to understand the techniques and methodologies that could be applied when performing a web application penetration testing. Throughout this workshop, you will use the Burp Suite tool, which is a conglomerate of distinct tools with powerful features. Apart from gaining familiarity with the tools and the techniques involved in application security testing, you will also get an opportunity to understand some of the common vulnerabilities from the OWASP Top 10 list. I will provide you with a vulnerable website, and you will uncover security issues in it even if you have never done this before!

It will have a pinch of Agile Methodology, DevSecOps and CI/CD pipeline.


Presenters:

  • Vandana Verma Sehgal - Security Solutions Architect at IBM
    Vandana Verma is an experienced Security Solutions Architect with IBM. Her work includes Vulnerability Assessments, Penetration Tests and Product Integrations. She is part of Open source communities like Chapter Leader OWASP Bangalore, OWASP Women In AppSec Committee Secretary, and Asia Volunteer Coordinator, Heading InfoSecGirls iN India. She has given talks and workshops at many colleges and security conferences including AppSec Europe, AppSec USA, NullCon, BSides Delhi, AppSec California c0c0n (Kerala Police Conference) and more. She also supports CyberDay4Girls to teach middle aged school girls from 5th - 9th Grade.

Links:

Similar Presentations: