Defcon Edinburgh (DC44131): DC44131 Meet

Pentesters don't do programming (not very well, at least!). Programmers don't do security (usually). It doesn't need to be this way.
Miguel is going to go through OWASPs Secure Coding practices in his own words. Here's to hoping developers gain critical and basic knowledge to prevent a lot of the most common attacks on applications.
And yes, burp will be mentioned again :)

to (Europe/London time)

More details: dc44131.org

More Information

Attending: gorzilla and 1 other.

DEF CON Groups are a gathering point for folks interested in the alternate applications of modern technology, referred to properly as 'hacking'. DCGs are not intended to compete with any other computer groups, such as 2600, but rather to provide yet another gathering place for the discussion of technology and security topics. DCG meetings are open to anyone, regardless of their skill, age, job, gender, etc. DCGs are designed to help you learn new things, meet new people, mentor others in areas you may be strong in, and provide some cohesion within the hacker culture and its members,

This is part of these Curated Lists