Application Security Approach by Harsh Bothra

By Administrator 123erty

A guest lecture was organized on 19 September 2021 for the cybersecurity enthusiasts where the speaker Mr. Harsh Bothra talked about ‘Application Security Approach’. The speaker Mr. Harsh Bothra is the Senior Security Consultant at RedHunt Labs, Core Team Lead & Pentester at Cobalt.io & Synack Red Teamer. Mr. Bothra is also the author of 2 books as well as Project Bheema. He is a learner and an Infosec Blogger.
He started the lecture by giving the introduction of application security. He then mentioned the bug bounties. He explained the common application security approach briefly that helped the students learn a lot. He also introduced the application testing methodology to the students and explained the different phases of it in detail. Mr. Bothra further moved on to explain the concept of the potential threat mapping as well as scope-based recon. He explained the concept of manual testing approach as well as he explained the burp suite hacks. The speaker moved on to introduce the concept of reconnaissance and about its importance. He showed the common vulnerability scoring system calculator to the students and the use of it. He also showed his information security write-ups and encouraged the students to read the same to gain more information about different information security concepts.
The lecture ended with a Question and Answer session wherein the speaker answered all the questions of the students. Mr. Bothra also thanked Professor Angelina Gokhale for arranging such informative sessions for the batch. He also mentioned that the informative insights about the information security through such sessions can help students increase their knowledge and do well in the domain. Overall, it was an extremely successful and highly informative guest lecture which helped the students learn a lot.
-Khyati