OWASP Bucharest AppSec Conference 2016 – October 6th

12 April 2018 news

OWASP Bucharest team is happy to announce the OWASP Bucharest AppSec Conference 2016 a one day Security and Hacking Conference dedicated to the application security.

It will take place on 6th of October, 2016 – Bucharest, Romania at Sheraton Bucharest Hotel.

  • Conference talks is free however, you need to register.

The event will be in English, with cutting-edge topics presented by renowned security professionals: Daniel KeferAdrian HadaJacco van TujilAndrei Daniel Oprisan.

 

  • Workshops:

OWASP Top 10 vulnerabilities – discover, exploit, remediate

Increase the participants’ awareness on the most common web application vulnerabilities and their associated risks.

Each type of vulnerability will be discussed and the attendees will practice manual discovery and exploitation techniques.

Trainers:  Adrian FurtunăIonuţ  Ambrosie

 

Secure Web Applications in Java

Learning how to build secure coding and secure code review skills, uncover and protect against some of the most common vulnerabilities in Java code.

Trainers: Cristian SerbanLucian Suta

 

Shellcode Development and Exploiting

Learn how to create shellcodes and how to construct basic attack vectors using shellcodes. Obtain a better understanding about how programs and processes work.

Trainers:  Razvan Deaconescu; Mihai Țigănuș

 

Practical Cryptography on the Internet

The training will feature many guided hands-on activities such as creating certificate hierarchies, configuring custom certificates on clients and servers, modifying security policies, impersonating “seemingly secure” identities, downgrading connections, and extracting information from secure HTTPS sessions

Trainers: Sergiu Costea

 

  • CTF (Capture The Flag)

Capture The Flag contests are popular ways to hone your practical security skills by solving challenges on topics such as web, crypto, reverse, exploiting.

We invite everyone passionate about practical security at the OWASP AppSec 2016 CTF, where you and your team will solve challenges on web, reverse and exploiting. Challenges will be Linux-centric.

The CTF site where the accounts can be created will be announced in September, 2016.

 

More information about the agenda can be found at:

https://www.owasp.org/index.php/OWASP_Bucharest_AppSec_Conference_2016

You can register at:

http://www.eventbrite.com/e/owasp-bucharest-appsec-conference-2016-tickets-26882929566

 

We look forward to seeing you at this event!

Partners