Advanced Web App Penetration Testing Workshop

Register for workshop

Registration opens on 26th February, 9pm

Open Registration

Infos

Start: 2018-04-08 09:00
End: 2018-04-08 18:00
Location: Walter-Gropius-Straße 5, 80807 München

Abstract

The workshop shall cover the usage of proxy interceptor, performing manual testing for OWASP top 10 attacks, privilege escalation and bypassing security filters. “Gives a hands-on on bypassing injection filters; Gives a hands-on on testing broken authentication (SSO such as SAML); Gives a hands-on on testing Insecure deserialization; A CTF for putting all together.”

Requirements:

We will need everyone bring a laptop with at least 8 GB RAM and 60 GB free storage.

Muhammed Muhammed Bassem

Muhammed has over 5 years’ experience in Cyber Security. He has worked on several Cyber Security projects: internal and external network penetration tests, Mobile application and Web application penetration tests, information system security audits based on ISO 27001, incident handling and forensic analysis. He has a significant experience in working for major clients in the financial sector.

Muhammed is currently holding the position of Experienced Senior Consultant in the Risk Advisory department, Cyber Risk, in Deloitte – Saleh, Barsoum & Abdel Aziz.