Professionally Evil Application Security-2021 BSides Training

Professionally Evil Application Security-2021 BSides Training

The Professionally Evil Application Security (PEAS) course is designed to teach developers, IT professionals, and penetration testers of all skill levels. This course focuses on the techniques used to assess and exploit applications; including web and mobile applications, APIs, and HTTP-based systems. We combine these techniques with explanations of the risks exposed and defenses required to improve the security of your organization. The course uses a large number of hands-on exercises to reinforce the techniques and understanding an attendee will gain so that they benefit on the very first day back to work. The course focuses on manual techniques for discovery and exploitation while teaching an industry-standard methodology of reconnaissance, mapping,


Location: Virtual

Address: web link will be sent to attendees via email

Start Time: 08:30AM

End Time: 11:30AM

Registration Closes On: 2/5/2021


GET TICKETS TO THIS EVENT

  • $5.00
  • SOLD OUT



event speakers

upcoming events

6 JUN, 2024

Cyber Brews Sponsored by Binary Defense

Join us for delicious brews, food, and a short presentation of Binary Defense's Managed Detection and Response capabilities.

Eac...

18 JUN, 2024

Gray Analytics sponsors June chapter lunch

Check back for details on the speaker and topic. Thank you to Gray Analytics for sponsoring the June 2024 NAC-ISSA chapter lunch....

connect with US
EVENT FAQ
  • The Professionally Evil Application Security-2021 BSides Training is on 2/5/2021 and starts at 08:30AM

  • It is located at Virtual

  • The Address is web link will be sent to attendees via email.

Already Registered?

Not sure if you registered for this event? Enter your email below and a status will be emailed to you.