Skip to content

Piyush T

    Name: Piyush T

    Designation: Security Researcher

    Company: PurpleSynapz

    Topic of Workshop: Vulnerability Assessment & Penetration Testing‎ (VAPT) using open source tools

    About the Workshop:
    The workshop is for anyone with basic knowledge of computer networks & Linux. This can be an eyeopener for people having an inclination towards cyber security. You will get to know what is the need of VAPT, Network scanning using Nmap, Vulnerability scanning using Nmap/OpenVAS/Metasploit-framework.
    The key takeaway for the attendees would be introduction to Practical Cyber security from attackers perspective.

    About the Speaker:
    Security Researcher at PurpleSynapz, ‘With an avid interest in information and security since childhood, Piyush carries a major in IT engg. & about 4 years of professional experience in Infosec which includes testing security postures of banks & US customers till providing infosec training to students from remote parts of the country. His skills mainly revolve around the red teaming which in technical sense translate into vulnerability assessment & penetration testing.
    During this journey, he has leveraged subjects like open source intelligence & publicly available exploits, python, bash, web application & network security, wifi vapt along with those we would be covering in the session being conducted.

    Leave a Reply

    Your email address will not be published. Required fields are marked *