Vandana Verma
Vandana Verma
  • 137
  • 101 935

Відео

A Day In The Life of an Entrepreneur - Guy Podjarny
Переглядів 113Місяць тому
Founder & CEO at Tessl , Founder & Board Member at Snyk
A Day In The Life of a Security Leader - Kamal Sharma
Переглядів 1683 місяці тому
Kamal Sharma Co-Founder @ AuthenticOne I VP & CISO @ ASM Technologies Ltd.
Leadership conversation with Divakar Prayaga
Переглядів 5216 місяців тому
Divakar is executive leader with over 17 years of experience in information security and cyber risk management, he built cyber defence capability ground up 5 times hiring & nurturing high performance teams for Banking & Fintech for 14 years, E-commerce & Integrated logistics during the last 3 years. He is a Mentor & Advisor supporting various deep tech and cyber security startups and initiative...
Threat Modeling Manifesto
Переглядів 4656 місяців тому
Use the Manifesto as a guide to develop or refine a methodology that best fits your needs. We believe that following the guidance in the Manifesto will result in more effective and more productive threat modeling. In turn, this will help you to successfully develop more secure applications, systems, and organizations and protect them from threats to your data and services. The Manifesto contain...
All About Developer Relations with Sarah Young
Переглядів 15210 місяців тому
All About Developer Relations with Sarah Young
OWASP Spotlight - Project 30 - OWASP Developer Guide
Переглядів 82010 місяців тому
Reference links:- owasp.org/www-project-developer-guide/ owasp.org/www-project-developer-guide/draft/
Episode 6 : Vivek Ramachandran | SquareX|Creators for Change|A day in the life of an Entrepreneur -
Переглядів 63211 місяців тому
Founder, SquareX | (Founder, Pentester Academy (Acquired)| Defcon - Blackhat Speaker | Book Author www.linkedin.com/in/vivekramachandran/
OWASP Spotlight - Project 29 - OWASP Domain Protect
Переглядів 411Рік тому
OWASP Spotlight - Project 29 - OWASP Domain Protect
All About Developer Relations with Ali Diamond
Переглядів 92Рік тому
All About Developer Relations with Ali Diamond
OWASP Spotlight - Project 28 - OWASP OpenCRE
Переглядів 2 тис.Рік тому
OWASP Spotlight - Project 28 - OWASP OpenCRE
OWASP Spotlight - Project 27 - OWASP LLM
Переглядів 626Рік тому
OWASP Spotlight - Project 27 - OWASP LLM
How to Apply for CFPs [Hindi]
Переглядів 258Рік тому
How to Apply for CFPs [Hindi]
How to Apply for CFPs - English
Переглядів 127Рік тому
How to Apply for CFPs - English
How to Write a Call For Papers (CFP) - Hindi - Part 1
Переглядів 874Рік тому
How to Write a Call For Papers (CFP) - Hindi - Part 1
How to Write a Call For Papers (CFP) - Part 1
Переглядів 950Рік тому
How to Write a Call For Papers (CFP) - Part 1
Episode 5 : A day in the life of an Entrepreneur - Sid | SecOps Group | Creators for Change
Переглядів 347Рік тому
Episode 5 : A day in the life of an Entrepreneur - Sid | SecOps Group | Creators for Change
Episode 3 : A day in the life of an Entrepreneur - Ankita Dhakar | Security Lit |Creators for Change
Переглядів 269Рік тому
Episode 3 : A day in the life of an Entrepreneur - Ankita Dhakar | Security Lit |Creators for Change
Episode 2 : A day in the life of an Entrepreneur - Travis McPeak | Creators for Change
Переглядів 126Рік тому
Episode 2 : A day in the life of an Entrepreneur - Travis McPeak | Creators for Change
Episode 1 : A day in the life of an Entrepreneur - Lakshmi Das | Creators for Change
Переглядів 227Рік тому
Episode 1 : A day in the life of an Entrepreneur - Lakshmi Das | Creators for Change
OWASP Spotlight - Project 26 - OWASP SamuraiWTF
Переглядів 921Рік тому
OWASP Spotlight - Project 26 - OWASP SamuraiWTF
All About DevRel with Developer Steve
Переглядів 109Рік тому
All About DevRel with Developer Steve
All About Developer Relations with Liran Tal
Переглядів 73Рік тому
All About Developer Relations with Liran Tal
Entrepreneur Chat with Rahul Sasi
Переглядів 285Рік тому
Entrepreneur Chat with Rahul Sasi
Shivangi Nadkarni - Lead the way
Переглядів 137Рік тому
Shivangi Nadkarni - Lead the way
Shira Shamban
Переглядів 138Рік тому
Shira Shamban
AT Summit 2022 conference
Переглядів 772 роки тому
AT Summit 2022 conference
OWASP Spotlight - Project 25 - OWASP Juice Shop
Переглядів 1,5 тис.2 роки тому
OWASP Spotlight - Project 25 - OWASP Juice Shop
OWASP Spotlight - Project 24 - OWASP Security Headers Project
Переглядів 1,8 тис.2 роки тому
OWASP Spotlight - Project 24 - OWASP Security Headers Project
Episode 26 : A day in the life of an Entrepreneur - Marina Segal | Creators for Change
Переглядів 2032 роки тому
Episode 26 : A day in the life of an Entrepreneur - Marina Segal | Creators for Change

КОМЕНТАРІ

  • @BeckyBorja
    @BeckyBorja Годину тому

    Thanks for sharing such valuable information! I have a quick question: My OKX wallet holds some USDT, and I have the seed phrase. (alarm fetch churn bridge exercise tape speak race clerk couch crater letter). How should I go about transferring them to Binance?

  • @venkaraj
    @venkaraj Місяць тому

    Very insightful and opened up areas for more learning

  • @AbdulRehman-f5p2r
    @AbdulRehman-f5p2r 2 місяці тому

    so amazing and insightful podcast, thanks a lot.

  • @Lucifer10106
    @Lucifer10106 4 місяці тому

    👌👌

  • @skashikzafar5561
    @skashikzafar5561 5 місяців тому

    Mam I need your help for my sister kindly help. How to contact you

  • @linkimneoloveis
    @linkimneoloveis 5 місяців тому

    can you pls help me

    • @bulbul.ka.basera
      @bulbul.ka.basera 5 місяців тому

      Ma'am i need your help could please help me it's qus. Of life

  • @dr.ramanujamlr4041
    @dr.ramanujamlr4041 6 місяців тому

    Heaty congrats 👍👍

  • @ravinsham
    @ravinsham 6 місяців тому

    Super 👌

  • @homar8049
    @homar8049 6 місяців тому

    👍

  • @edilegnawAyito
    @edilegnawAyito 6 місяців тому

    HI, THANK YOU !!!!!!!!!!!!!!!!!!!!!!!!!!!

  • @OfficialA1Traveller
    @OfficialA1Traveller 6 місяців тому

    Nice to listen

  • @achani_sharmilarajasekar478
    @achani_sharmilarajasekar478 8 місяців тому

    Great 🎉

  • @symonxd
    @symonxd 8 місяців тому

    What the heck did I just witness

  • @zakirqureshi4686
    @zakirqureshi4686 8 місяців тому

    Thank you Madam for your valauble time. in this video view very less but content is very powerful. you keep on working one day these video will get high attention. Good Work.

  • @1-P3RSP3CT1VE
    @1-P3RSP3CT1VE 9 місяців тому

    Really Nice, Ty!!

  • @CyberSecurityWithVishal
    @CyberSecurityWithVishal 10 місяців тому

    This is insightful!

  • @iamgideonaina
    @iamgideonaina 10 місяців тому

    Good presentation, thanks for sharing this. Question: Is the OpenCRE chatbot model open sourced?

  • @Hackworm
    @Hackworm 11 місяців тому

    I love you vandana

  • @Siddhartha0x00
    @Siddhartha0x00 11 місяців тому

    Thank You Vivek Sir, Sharing your knowledge & Life lesson with us.

  • @G0DL3V3L
    @G0DL3V3L Рік тому

    Informative 😊

  • @b.sairamnaik8701
    @b.sairamnaik8701 Рік тому

    Super

  • @SteveWilsonNinja
    @SteveWilsonNinja Рік тому

    Thanks for having me on!

    • @Infosecvandana
      @Infosecvandana Рік тому

      ThanK you so much Steve

    • @PrasathJ123
      @PrasathJ123 Рік тому

      Nice conversation. Thanks for sharing. OWASP LLM is a good place to start LLM security. Looking forward to learn more about LLM. Do we have plans to add tools that are helpful in assessing these Top 10 LLM - Maybe a collection of adversarial prompts and relevant tools will be helpful.

  • @shikida
    @shikida Рік тому

    Good job! Congrats!

  • @LearnwithAvinashDalvi
    @LearnwithAvinashDalvi Рік тому

    Thanks for sharing this useful resources.

  • @hirensadhwani7104
    @hirensadhwani7104 Рік тому

    Thank you for this informative video. Waiting for part 2

  • @faique2995
    @faique2995 Рік тому

    Thank you, It’s really helpful 🙏

  • @LearnwithAvinashDalvi
    @LearnwithAvinashDalvi Рік тому

    Insightful

  • @ShailjaGupta-x1x
    @ShailjaGupta-x1x Рік тому

    Woohh vandna very nice video 👍

  • @jagatkrishna1543
    @jagatkrishna1543 Рік тому

    Namaskar Madam Thanks 🙏 for Hindi❤

  • @marshalldaniels9836
    @marshalldaniels9836 Рік тому

    😇 *Promosm*

  • @amitmnagarwal
    @amitmnagarwal Рік тому

    Anyone successfully practically using it

  • @ankittyagi1946
    @ankittyagi1946 Рік тому

    Mam last highest packages kitna jaata hai cloud security ka.

  • @Naveen787y
    @Naveen787y Рік тому

    while using those direct commands on docker, credentials are not working (admin/admin), showing output as Server error (0)

  • @OffensiveBlackHat_1.2
    @OffensiveBlackHat_1.2 Рік тому

    Great work ...

  • @barnabasleather933
    @barnabasleather933 Рік тому

    'promo sm'

  • @bossyassbeth2206
    @bossyassbeth2206 Рік тому

    Awesome video, great knowledge, thank you

  • @estelacalderoncarino9008
    @estelacalderoncarino9008 Рік тому

    Ni vergüenza tienen pero ok ya di con todos gracias por decir cómo trabajar unos documentos robados

  • @sp1460
    @sp1460 Рік тому

    These guests which u invite on your talks, whenever they recommend any podcast , or any other resources , please mention them in the description of the video. By the way i enjoy your videos, they are quite resourceful. Kudos to you. Thank You. I am really fascinated with our community. They all are always eagerly ready to share the stuff.❣

  • @3CHTech
    @3CHTech Рік тому

    You are really doing a great job here

  • @nithin4457
    @nithin4457 Рік тому

    How to download without docker?

  • @ganesh5782
    @ganesh5782 2 роки тому

    Thanks. Great insight into DevSecOps.

  • @rajwedhikar
    @rajwedhikar 2 роки тому

    Thank you for this podcast 😀

  • @sumantghuge7352
    @sumantghuge7352 2 роки тому

    can you make it more easy to understand in simple words?

  • @SahilKumar-uu2sy
    @SahilKumar-uu2sy 2 роки тому

    Awesome explanation , Helpful, Thank you

  • @amitmnagarwal
    @amitmnagarwal 2 роки тому

    current site of Timo does not looks updated?, is this model still alive?

  • @crcr-gc1lv
    @crcr-gc1lv 2 роки тому

    Pls put time lines Thank you so much

  • @Free.Education786
    @Free.Education786 2 роки тому

    Provided info inside this video is not enough to exploit web applications!!! Similar info you can find using wapilyzer n many other free open source tools n extensions. Better to upgrade nettaker to find vulnerable parameters to exploit SQL Injection XSS CSRF XXE LFI RFI RCE OS COMMAND INJECTION HOST HEADER INJECTION VULNERABILITIES 💉.... Bye 👋

  • @Free.Education786
    @Free.Education786 2 роки тому

    Excellent. Currently after COVID19 crisis. Almost 99.99% business shifted to www and demand of certified web application penetration testers are touching the skies. Similarly web application hacking penetration exploitation bug hunting sectors are paying highest paid jobs n bounties to web hackers. Please save the humanity and all jobless 😔 people by making complete training series on website hacking, web penetration, web exploitation, web bug hunting on real live website / targets provided legally on hackerone / bugcrowd / intigrity etc... people are fedup with DVWA, metasploitable, webgoat sort of shits which fails new pen testers on live real websites due to WAF CMS protections. Hope to see complete bug hunting series on your channel soon. 👋 🤝❤️💯✍️😍💐❤️‍🔥💥🌺👍

  • @express9895
    @express9895 2 роки тому

    Same name same last name same pinch. Wow

  • @pankajbhadarge7816
    @pankajbhadarge7816 2 роки тому

    I need help