null meets are free for anyone to attend. There are absolutely no fees. Just come with an open mind and willingness to share and learn.

Proposed sessions for this event:

  • News Bytes by null/OWASP Delhi Team
  • Analysis of APT28 by Anupam Tiwari
  • Quick and Dirty ways of breaking Bug Bounties by Shubham Mittal by Shubham Mittal
  • Understanding DMARC (Domain-based Message Authentication Reporting & Conformance) by Sushil Kr Singh
  • OWASP Snakes and Ladders by Vishal Asthana
  • Intelligence Gathering – The Open Source Way “OSINT” by Kamal Rathaur by Kamal
  • ISO 27001 for Penetration Testers by Sandeep Singh
Note: The session details including schedule are available below.
Date Saturday December 13 2014
Chapter Delhi NCR
Registrations 76
Max Registrations Unlimited
Event Type Open to Everybody
Start Time 02:00 PM
End Time 06:01 PM

Session Schedule

Name Speaker Start Time End Time Resources
Introductions 02:00 PM 02:20 PM
News Bytes null/OWASP Delhi Team 02:20 PM 02:30 PM
Analysis of APT28 Anupam Tiwari 02:30 PM 02:50 PM
Quick and Dirty ways of breaking Bug Bounties by Shubham Mittal Shubham Mittal 02:50 PM 03:20 PM
Understanding DMARC (Domain-based Message Authentication Reporting & Conformance) Sushil Kr Singh 03:20 PM 03:50 PM
Tea/Coffee/Networking Break 03:50 PM 04:05 PM
OWASP Snakes and Ladders Vishal Asthana 04:05 PM 04:45 PM
Intelligence Gathering – The Open Source Way “OSINT” by Kamal Rathaur Kamal 04:45 PM 05:15 PM
ISO 27001 for Penetration Testers Sandeep Singh 05:15 PM 05:45 PM
Feedback and Topic Discussion for Next Month 05:45 PM 06:00 PM

Venue


Adobe Systems (Near Spice Mall)
I-1A, City Center, Sector-25A,
Noida - 201301

Google Maps: https://goo.gl/y8EcjQ

Landmark: 200 meters ahead of Spice Mall

How to Reach Venue: 3 KMs from Noida Sector-18 Metro station. Rickshaw from there should cost ~50 rupees