Contact

    (+91) 974-690-6654      |          Email :

Keynote / Chief Guest

Pinarayi Vijayan

Pinarayi Vijayan

Chief Minister

Kerala State

 

Rajeev Chandrasekhar

Rajeev Chandrasekhar

Union Minister of State for Electronics and Information Technology

Union Minister of State for Skill Development and Entrepreneurship.

Govt. of India

Admiral Radhakrishnan Hari Kumar

Admiral Radhakrishnan Hari Kumar

PVSM, AVSM, VSM, ADC

CHIEF OF NAVAL STAFF

Ministry of Defence, India

Secure Code Audit Exclusive Edition


  • 21 -22 Sep, 2022
  • 2 days
  • Grand Hyatt, Kochi, India

Trainers

Ranjith Menon, Co-Founder, h1hakz

Manoj Kumar, Co-Founder, h1hakz

Who should attend

Those having basic knowledge in Application security, Those having basic development background, Those who want to perform a manual secure source code review, Those who want to secure their developed applications, Those who want to learn secure code practices, Those who want to learn various source code review methodologies and approaches.

Pre-requisite

Secure source code review is a highly effective process of identifying vulnerabilities in software. This process requires a more in-depth analysis of an

application in order to find the security flaws. This training will be hands-on so you need to bring your own laptop to perform different types of attacks on web based applications

PRE-REQUISITE

Secure source code review is a highly effective process of identifying vulnerabilities in software. This process requires a more in-depth analysis of an application in order to find the security flaws.

This training will be hands-on so you need to bring your own laptop to perform different types of attacks on web based applications.

  • → Windows/Linux/OsX Installed machine
  • → RAM – 8GB
  • → Free space in your machine – 10GB
  • → Installed VMware Player or Virtual Box in your machine
 
WHO SHOULD ATTEND
  • →Those having basic knowledge in Application security .
  • → Those having basic development background.
  • → Those who want to perform a manual secure source code review.
  • → Those who want to secure their developed applications.
  • → Those who want to learn secure code practices.
  • → Those who want to learn various source code review methodologies and approaches.
 
WHAT TO EXPECT
  • →Exposure to different tools used for performing secure source code review.
  • → Demo applications to perform secure source code review
  • → Secure coding CTF challenges with hands on
 
WHAT NOT TO EXPECT

Any professional tools

DURATION

2 days

COURSE CONTENT (ToC)

The course covers relevant Application security issues to subsequently demonstrate how to design and develop secure code for an application

  • DAY 1 - Coding Best Practices
    • → Module 1: Introduction to Secure Code Best Practices (SCBP)
      • → What is SCBP
      • → Need for SCBP
    • → Module 2: Insecure Design Flaws
      • → Secure Design Controls based on the Architecture
      • → CIA policy role in determining the risk
      • → Demo
    • → Module 3: Parameter manipulation attack and Defenses
      • → Bypassing client-side validation
      • → Variable manipulation attacks
      • → Input validation types
      • → Black list vs White list filters
      • → File Upload attacks and best practices
      • → Insecure Direct Object References
      • → Best practices and guidelines to avoid these Attacks
      • → Demo
    • → Module 4: Injection
      • → SQL injection
      • → Exploit CSV based export features using formula injection
      • → XML External Entity (XXE) Injection
      • → GraphQL Injection
      • → Demo
    • → Module 5: Client and Server Side Javascript Attacks
      • → Reflected, Stored and DOM based XSS
      • → Best practices and guidelines to avoid Cross Site Scripting Attack
      • → Demo
    • → Module 6: Cryptography
      • → Encryption & Decryption
      • → Encoding & Decoding
      • → Hashing
      • → Salted hash technique
      • → Storage of critical information in backend side
      • → Demo
  • DAY 2 - Coding Best Practices
    • → Module 1: Broken Access Control
      • → Best practices to manage session
      • → Proper cookies attributes set
      • → Proper implementation of OTP & CAPTCHA
      • → Demo
    • → Module 2: Error Handling and Logging
      • → Proper implementation of log
      • → Proper error handling
      • → Apache Log4j Vulnerabilities in Java
      • → Demo
    • → Module 3: Code Quality Standards and Best Practices
      • → Language specific security misconfiguration
      • → Hard coded information
      • → Critical information in comment
      • → Client side hardcoded information
      • → Best practices to check unused code
      • → Demo
    • → Module 4: Cross Site Request Forgery (CSRF)
      • → Demo
    • → Module 5: Service Side request Forgery (SSRF)
    • → Module 6: Hands-on practice on secure source code review for attendees

Trainers
Ranjith Menon
Ranjith Menon
Co-Founder, h1hakz

Ranjith Menon who has more than 12 years of experience. He is an active player on Bug bounty programs and specialized in Web application, Mobile, Cloud and a contributor to the Security Community and co-founder of h1hakz, an open platform for knowledge sharing through webcast series. Also, he has found many vulnerabilities for many organizations. Also given training on c0c0n XII, c0c0n XI, Bslides delaware, WOPR, HackMiami etc.Apart from hacking, he gets time for fitness from his work schedule.

Manoj Kumar
Manoj Kumar
Co-Founder, h1hakz

Manoj Kumar has more than 9 years of experience in the field of Application Security with masters in cybersecurity and a co-founder of h1hakz also he is working with Backbase as a Senior Application Security Engineer. He has Developed many Secure Application Projects using different languages and has Code reviewed a wide range of applications, from embedded systems to web applications including Retail Banking and E-commerce Application. Also given training on c0c0n XII, c0c0n XI, Bslides delaware, WOPR, HackMiami etc.