Through an Attackers Eyes: Your Web Applications

Date: 

Tuesday, February 1, 2022 - 16:00 to 17:00

Time Zone: 

  • GMT

Venue: 

Virtual Event

Event type: 

  • Webinar

Global times:
USA: 08.00 - 09.00 PDT
USA: 11:00 - 12:00 EDT
UK: 16:00 - 17:00 GMT

Presenter: Dhruv Shah, Black Hat Trainer, and accredited Pen Tester.

Join Dhruv from NotSoSecure, part of Claranet Cyber Security, on their Advanced Web Hacking Webinar.

We will touch on current hacking techniques used to compromise web applications, API's and associated end-points and discuss:
- Advanced vulnerability identification and exploitation techniques.
- New and current hacks which affected real-life products and have found a mention in real bug-bounty programs.

The webinar is ideal for web developers, SOC analysts, intermediate level penetration testers, DevOps engineers, network engineers, security architects, security enthusiasts.

Register to join, we look forward to talking to you.

Click to register