Category: Seminars (page 3 of 7)

Slides: Cybereagles 9/3/2015

These are the slides used in the 9.3.2015 meeting, Welcome to the 2015-2016 school year!.

Cybereagles 2015
Cisco Presentation

Link to meeting post

Why I love my job: The Joys and Wonders of Security Evaluations

LUNCH & LEARN Series

Join us for Pizza & Drinks &

Why I love my job:

The joys and wonders of

security Evaluations

Thursday, September 3rd Bruner 207, 11:00 AM

Cisco Systems has an Advanced Security Initiatives Group that performs security evaluations of Cisco products and researches innovative ways to improve the security of Cisco products and their customers.

Come to learn about life as a penetration tester and find out if security evaluations are the right career for you.

Rosie Hall is a Software Engineer with Cisco Systems.

Rosie has worked for Cisco for over 7 years, including 2 years as an intern. She is a certified GIAC Penetration Tester, has earned a Certificate of Cloud Security Knowledge, and holds a Blue Belt in the Cisco Security Ninja Program.

Security in the Professional Services Environment by LBMC Security & Risk Services

LUNCH & LEARN Series

Join us for Pizza & Drinks &

Security in the Professional Services Environment

Thursday, April 23rd Bruner 207, 11:00 AM

Where will your education in security take you?

There are many exciting options associated with this career field and professional services firms are often involved, whether with your local government, your regional bank, or a Fortune 500 company. Come learn about this career field and the relationship between professional service firms and security.

Drew Hendrickson is a Manager with LBMC Security & Risk Services.

Drew has over 10 years of experience as an information security professional and auditor and will discuss the current security climate, how professional services firms such as LBMC work with clients to address security concerns, and the future of security services.

Web application security testing using Burp Suite

Join us on a seminar by Sam Wehunt! Bruner 207, Dead Hour, Jan 22.

Burp Suite is an integrated platform for performing security testing of web applications.

  • An intercepting Proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware Spider, for crawling content and functionality.
  • An advanced web application Scanner, for automating the detection of numerous types of vulnerability.
  • An Intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • A Repeater tool, for manipulating and resending individual requests.
  • A Sequencer tool, for testing the randomness of session tokens.
  • The ability to save your work and resume working later.
  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

[Source: http://portswigger.net/Burp/]

Older posts Newer posts

© 2024 Cyber Eagles

Theme by Anders NorenUp ↑