From CloudSec to Application Security, Bug Bounties to Cybersecurity tooling, and More
2023-12-15 19:57:21 Author: infosecwriteups.com(查看原文) 阅读量:8 收藏

16 Power-Packed Talks at IWCON2023

InfoSec Write-ups

InfoSec Write-ups

Hey fellow hacker,

You might’ve already heard about IWCON2023 — the 3rd edition of the Infosec Writeups virtual cybersecurity conference cum networking event.

But do you know what makes it ultra special?

At IWCON2023, we have expert talks covering eleven major aspects of security!

You’ll learn everything from AppSec to Cloud Security, Bug Bounties to Cybersecurity tooling and unique experiences, from the best in the world without leaving your home.

So, if you want to pick up a new skill before 2023 ends, this is the place to be!

Join us at the conference, and let’s end this year with a bang 💥

Here’s a look at some of the topics our incredible speakers will cover:

Vivek Ramachandran on From Hacker to Entrepreneur: My Cybersecurity Journey and Predictions for the Future

  1. Dylan Ayrey on Google Oauth is broken; keep access after leaving.
  2. Abhay Bhargav on Essential Skills for the next-generation of AppSec Engineers
  3. Ananda Dhakal on Diving Into The Realm Of Source Code Review

Dawid Moczadło on Learnings from scanning 2 million hosts daily for bug bounty

  1. Simon Bennetts on A decade+ plus of maintaining ZAP — why I’ve done it and what I’ve learnt along the way
  2. Raja Nagori on Nightingale — Docker for Pentesters

Avinash Jain on Streamline security with shift left: A cloud approach

Kaitlin O’Neil on Hacking the Hiring Process: Using LinkedIn to Land Your Dream Job

Jason Haddix on Recon Like an Adversary

  1. Joseph Thacker on AI Application Security: Understanding Prompt Injection Attacks and Mitigations
  2. S.G Harish on Hacking into Pre-trained ML model
  1. Saikrishna Budamgunta on Understanding Chinese Cyber Threats
  2. Rajasekaran P on Unmasking Chinese-Originated Cyber Crimes Targeting India

Renzon Cruz on Navigating the RaaS Threat Landscape: Effective Detection and Response Techniques

Yunus AYDIN on Bypassing Door Passwords

We’ll be happy to answer any questions, doubts, or blockers stopping you from being a part of IWCON 2023.

Leave a reply to this email, and we’ll get back to you as soon as possible.

Looking forward to seeing you at IWCON 2023.

Book your seat today.

Best,

Editorial team
Infosec Writeups.


文章来源: https://infosecwriteups.com/from-cloudsec-to-application-security-bug-bounties-to-cybersecurity-tooling-and-more-9f4a1819620c?source=rss----7b722bfd1b8d--bug_bounty
如有侵权请联系:admin#unsafe.sh