Inaugural Glass Firewall Conference: Breaking Bytes and Barriers

Oct 20, 2023, 4:00 PM – Oct 21, 2023, 1:30 AM

Diversity and Inclusion (D&I)

Join our event, designed to encourage women to learn about hacking and cybersecurity in a friendly environment. Learn secrets to discovering web vulnerabilities, meet experts, and practice hands-on skills. Participate virtually from around the globe, or in-person in San Francisco California!

About this event!

Are you a young adult or early-career woman intrigued by the dynamic world of cybersecurity? Dive into an hands-on experience that will open doors to the thrilling realms of bug bounties, web hacking, and application security. Our event is thoughtfully designed to empower, educate, and inspire individuals like you to embark on a journey into the captivating landscape of ethical hacking and digital defense.


Event Highlights:

🔍 Unveiling Web Vulnerabilities: Delve into the heart of cybersecurity by understanding web vulnerabilities. Learn about critical concepts such as Cross-Site Scripting (XSS), SQL Injection, and Cross-Site Request Forgery (CSRF). Through engaging presentations and relatable examples, we'll demystify these terms and showcase their real-world significance.

🛠️ Hands-On Workshops: Our interactive workshops are your gateway to practical learning. Led by seasoned experts, you'll be guided through the intricacies of bug hunting and web security. Gain invaluable insights into ethical hacking tools, methodologies, and techniques. Step into the shoes of a cyber detective as you uncover vulnerabilities and learn how to responsibly disclose them.

🌟 Meet the Experts: Connect with a diverse panel of accomplished women who have made their mark in the cybersecurity arena. From bug bounty hunters to application security specialists, their stories will illuminate the path ahead. Discover their journeys, triumphs, and insights into thriving in the ever-evolving cybersecurity landscape.

🤝 Networking & Community: Forge connections with fellow attendees who share your enthusiasm for cybersecurity. Exchange ideas, experiences, and aspirations with like-minded peers. Whether you're a curious beginner or a burgeoning expert, our event cultivates an inclusive space where knowledge is shared and mentorship blooms.

🚀 Fuel Your Passion: We believe that diversity drives innovation, and your unique perspective is an asset to the cybersecurity world. Fuel your passion by exploring the multifaceted facets of bug hunting, web hacking, and application security. Unleash your potential to contribute positively to the digital realm.


Pre-Event Steps:

  • Bring Your Laptop & Charger: Please bring your laptop for our hands-on workshops. You'll have the opportunity to actively participate and practice what you learn.
  • Install Burp Suite: To fully engage in our workshops, make sure you have at least the Community Edition of Burp Suite installed. If you don't already have it, you can find installation instructions here. If you require a pro license for a three-month trial, kindly reach out to us by emailing community-events@hackerone.com.
  • Read up on OWASP Top 10: Familiarize yourself with the OWASP Top 10, which is a critical aspect of web security. You can access the details here.
  • Create a HackerOne Account: If you haven't already, please sign up for an account on HackerOne.
  • PicoCTF Account: We will be using PicoCTF during our event, so make sure you have an account created there as well.
When

When

October 20 – 21, 2023
4:00 PM – 1:30 AM UTC

Agenda

Event Kick-off
Intro to HackerOne
Intro to Web Vulnerabilities
Panel of Industry Experts
Hands-on Burp Suite Intro
Lunch
Recon Workshop
Practical Recon Challenge
Web App CTF Challenge
Web App CTF Challenge Results & Discussion
Closing Remarks
Networking Session and Happy Hour

Partners

Github logo

Github

Capital One logo

Capital One

Contact Us