Feb 2017
6 Mon
7 Tue
8 Wed
9 Thu
10 Fri
11 Sat 10:00 AM – 11:00 AM IST
12 Sun
Accepting submissions
Not accepting submissions
Crypto Attacks in iOS ApplicationsIn context of mobile apps, it’s always said that never store sensitive data locally in plain text formats. It’s recommended that if require local storage, store data in encrypted format. However it’s still possible for attacker to gain the access to sensitive information when data is encrypted in improper way. There could be multiple reasons including bad algorithms, hardcoded encryption keys and… more
Technical level: Intermediate
|
IoT SecurityThis session is all about basic IoT security Concepts. It will also gives an insight on OWASP Top 10 IOT and different IoT attack surfaces. This session will help anyone to get started on IoT security and penetration testing of “smart” devices. more
Technical level: Intermediate
|
PCI - Data Security Standards SimplifiedAnyone with even a little bit of experience in ePayments has come across the wall called PCI-DSS. Being too comprehensive, DSS builds trust in the consumers but a sense of fear in the producers (the engineers) with its specefic-to-usage-class guidelines and whatnot. In this talk, I will simplify all of that and present a AWS-backed Docker-powered backend which will be a breeze to scale and won’t … more
Technical level: Beginner
|