Skip to main content

Our Local Security Meet [19th October 20...

Talks: 09:30 – 10:00:  WebSockets for Beginners – Prasanna K WebSockets is definitely one of the brighter features of HTML5. It allows for easy and efficient real-time communication with the server,. It’s very useful when you’re developing an interactive application like chat, game, real time reporting system etc. From a security standpoint there are many […]

Our Local Security Meet [14th September ...

Talks: 09:30 – 10:15:  Webworkers for Beginners – Prasanna K Web workers are long-running scripts that are not interrupted by user-interface scripts (scripts that respond to clicks or other user interactions). Keeping such workers from being interrupted by user activities should allow Web pages to remain responsive at the same time as they are running […]

Announcing Results for the Student Mento...

Announcing Results for the Student Mentorship Programme-2013

  We are very glad to announce the results of our mentorship programme, 2013. In the selection process we first shortlisted the participants on the basis of the answers they provided for questionnaire. The shortlisted candidates were then interviewed by our members. On the basis of their comments following students are selected for this programme. […]

Mentorship Programme Application Form [2...

Mentorship Programme Application Form [2013-2014]

Today as we celebrate 6 years in our ‘Knowledge Sharing’ work, we are launching second edition of our Student Mentorship Programme. Application Form for session 2013-2014 is online now. To apply to this Mentorship Programme, aspiring students have to fill Mentorship Programme Application form. Please download the form from our Student Mentorship Page here Application […]

Advanced Malware Analysis Training Sessi...

Advanced Malware Analysis Training Session 1 – Detection & Removal of Malwares

Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) where Nagareshwar and Monnappa delivered an excellent session on how to remove and detect Malware with practical demonstrations. This is part of our FREE ‘Advanced Malware Analysis Training’ series started from Dec 2012. This session is the first one from our newly launched […]

Reversing Training Session Part 12 – Roo

Reversing Training Session Part 12 – Rootkit Analysis

Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) where Monnappa has delivered one of the best session of our entire series on ‘Rootkit Analysis’. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012. Monnappa delivered splendid session today. In this session, he talked […]