Card image cap
Digital Defenders CTF 2023 Masterclass Webinar-3: Web Security and Penetration Testing - Part 1 - Samgacchadhwam Series #59
Date/s: 2023-06-13 15:30:00
Partners: Cisco Systems India Pvt. Ltd. and Centre for Networked Intelligence (CNI), Indian Institute of Science, Bengaluru

K-Tech Centre of Excellence in Cyber Security (CySecK)

Digital Defenders CTF 2023 Masterclass Webinar-3

Samgacchadhwam Series Webinar #59

Topic: Web Security and Penetration Testing - Part 1
Speaker: Mr. Kaarthik Sivakumar, Principal Engineer, Cisco Systems India Pvt. Ltd., Bengaluru
Date: Tuesday, 13th June 2023
Time:
3:30 - 5:00 p.m.

Web applications are the backbone of the world today. Many of the largest enterprises in the world depend on their web applications as the primary source of revenue. This explosion of large number of exposed web servers to the internet has also meant that attackers and bug bounty enthusiasts are looking at these servers as the entry point into an environment.

 This session will provide an overview of web applications on the internet, introduce some of the common technologies employed and showcase the common attack techniques to infiltrate these systems and its users. The talk will also include live demonstrations of tools and techniques using real examples of web applications.

Assessment Link: Assessment Closed.

Prerequisites:
Basic knowledge of HTTP and HTTPS including the protocol exchange, request response methods are expected. Basics of HTML, CSS and Javascript come together in creating a web application is required.

Webinar Registration:

This webinar is open to both the Digital Defenders Capture the Flag (CTF) 2023 registrants and to the general public. However, the following guidelines need to be followed:

Category 1: Digital Defenders Capture the Flag (CTF) 2023 Registrants

(a) Registration should have been completed through the Registration Form on the website:  https://cs-coe.iisc.ac.in/ctf2023 on or before 5th June 2023.

(b) To be considered for the CTF, you need to attend all the eight webinars and participate in all the post-Webinar Assessments that follow.

Category 2: Members of the General Public (not registered for Digital Defenders CTF 2023)

(a) Please navigate to the URL: https://cs-coe.iisc.ac.in/portal/auth and register yourself with CySecK by clicking on "Register as User".

(b) Once registered on the CySecK website, please login and click on the "View" button below "Webinars" on your Dashboard page.

(c) Once you are on the "Webinars" page, please click on the title of the webinar which appears under "Webinars open for registrations".

(d) At the bottom of the screen, please click on "Register".

Webinar Attendance:

To attend the webinar, please use the link given below:

Webex Meeting Link: https://cisco.webex.com/cisco/j.php?MTID=md49b90f8a791f5a3a5de6b9a6d8992f1

Note:

1) Google Form is used for Assessment and may ask for a Google Account login. Therefore, its preferred that you use a Gmail address.

2) We request you to please use the same email address to register for all CySeck activities and events.

<!--[if gte mso 9]><xml> </xml><![endif]--><!--[if gte mso 9]><xml> Normal 0 false false false EN-IN X-NONE X-NONE </xml><![endif]--><!--[if gte mso 9]><xml> </xml><![endif]--><!--[if gte mso 10]> <style> /* Style Definitions */ table.MsoNormalTable {mso-style-name:"Table Normal"; mso-tstyle-rowband-size:0; mso-tstyle-colband-size:0; mso-style-noshow:yes; mso-style-priority:99; mso-style-parent:""; mso-padding-alt:0cm 5.4pt 0cm 5.4pt; mso-para-margin:0cm; mso-pagination:widow-orphan; font-size:10.0pt; font-family:"Times New Roman",serif;} </style> <![endif]-->3) Please use your registered email address with CySecK/CTF 2023 to login to the webinar through Webex and while updating the "Email" field in the Assessment Form.