Join me at 10:15am on Saturday, September 14th to learn all about SQL Injection.  You will learn what it is, how it works, how to protect your organization from attacks via SQL Injection, how to write code to prevent SQL Injection, and how to attack a site with SQL Injection using an automated tool (SQLMap).  There is something here for DBAs, Developers, Pen Testers, and Hackers.  I will use SQL Server but the same info applies to Oracle, MySQL, DB2, and all relational databases.  If I don't answer all your questions please talk to me afterwards.  Sign up at SQL Saturday: https://www.sqlsaturday.com/901/Sessions/Schedule.aspx

0 Response to "Learn all about SQL Injection on Saturday, September 14th"

Post a Comment

Group Tools

Random Prize Winner
Use this tool to generate random numbers for prize drawings.




Follow this twitter list of the twitter accounts for the user groups. Ask for your group to be added to this list: twitter list
Subscribe to the Kansas City User Group Newspaper at Paper.li

Blog Archive

Followers