speaker-photo

Gaurav Joshi

Core Team Member
He is a Product Security Engineer, specializing in vulnerability management, CSPM, and SAST. He conducts secure code reviews, leverages SAST techniques to identify and mitigate vulnerabilities, and actively safeguards networks from potential threats.
09.00 - 11.30 AM Workshop

Saturday 22nd Feb

9.30 - 10.30 AM Seminar

Saturday 22nd Feb

10.30 - 11.30 AM Workshop

Saturday 22nd Feb

12.30 - 01.30 PM Workshop

Saturday 22nd Feb

2.30 - 3.30 PM Seminar

Friday 21st Feb

3.30 - 4.30 PM Workshop

Friday 21st Feb

4.30 - 5.30 PM Seminar

Friday 21st Feb

6.30 - 7.30 PM Workshop

Friday 21st Feb

10.30 - 11.30 AM Workshop

Thursday 20th Feb

11.30 - 12.30 PM Workshop

Thursday 20th Feb

01.30 - 02.30 PM Workshop

Thursday 20th Feb