Hacking Classes 75% notsosecure.com. Updated Regularly to Include Trending Techniques. Written by BlackHat Trainers: Available Globally

Size: px
Start display at page:

Download "Hacking Classes 75% notsosecure.com. Updated Regularly to Include Trending Techniques. Written by BlackHat Trainers: Available Globally"

Transcription

1 75% 75% Hands-on Learning in Our Modern Hack Lab Updated Regularly to Include Trending Techniques Written by BlackHat Trainers: Available Globally Hacking Classes

2 Hacking Classes THE ART OF HACKING = + THE ART OF HACKING...PAGE 2 INFRASTRUCTURE HACKING...PAGE 4 WEB HACKING...PAGE 6 OTHER SPECIALIST CLASSES ADVANCED INFRASTRUCTURE HACKING...PAGE 8 ADVANCED WEB HACKING... PAGE 10 APPSEC FOR DEVELOPERS... PAGE 12 Becoming an information security expert THE ART OF HACKING ADVANCED WEB HACKING BLACK BELT Global Services Limited, 2018 All Rights Reserved NotSoSecure Global Services Limited (Company Registration , VAT Registration ) Trading As NotSoSecure Head Office: CB1 Business Centre, Twenty Station Road, Cambridge, CB1 2JD, UK Registered Office: Office 75 Springfield Road, Chelmsford, Essex, CM2 6JB, UK training@ Tel: BEGINNER INFRASTRUCTURE HACKING 3 DAYS WEB HACKING INTERMEDIATE 2 DAYS ADVANCED INFRASTRUCTURE HACKING EXPERT

3 2 3 The Art of Hacking System Administrators, Web Developers, SOC Analysts, Penetration Testers, Network Engineers, Security enthusiasts and anyone who wants to take their skills to the next level. 5 DAY CLASS FOUNDATION TRACK This class teaches the attendees a wealth of hacking techniques to compromise the security of various operating systems, networking devices and web application components. The class Master the Art of Hacking by building your hands-on skills in a sophisticated hack-lab with material that is delivered on the world conference stage; certified, accredited, continually updated and available globally starts from the very basic, and builds up to the level where attendees can not only use the tools and techniques to hack various components involved in infrastructure and web hacking, but also walk away with a solid understanding of the concepts on which these tools are based. The class comprises of 3 days of infrastructure hacking and 2 days of web hacking. The ideal introductory/intermediate training that brings together both infrastructure hacking and web hacking into a 5-day Art of Hacking class designed to teach the fundamentals of what pen testing is all about. This hands-on training was written to address the market need around the world for a real hands-on, practical and hack-lab experience that focuses on what is really needed when conducting THE ART OF HACKING CLASS CONTENT INFRASTRUCTURE HACKING a penetration test. Whilst a variety of tools are used, they are the key tools that should be in any DAY 3 penetration tester s kit bag. This, when combined with a sharp focus on methodology will give you what is necessary to start or formalise your testing career. Infrastructure basics TCP/IP basics The art of port scanning Target enumeration Brute-forcing Metasploit basics Password cracking Hacking Unix, databases and applications Hacking recent Unix vulnerabilities Hacking databases Hacking application servers Hacking third party applications (WordPress, Joomla, Drupal) Hacking Windows Windows enumeration Hacking recent Windows vulnerabilities. Hacking third party software (Browser, PDF, Java) Post exploitation: dumping secrets Hacking Windows domains Written & continually developed by leading Black Hat trainers Key tools that build a must have pen tester kit Updated regularly to include trending techniques DAY 4 WEB HACKING DAY 5 One of the best classes I ve taken in a long time. The content was on point and kept me engaged. I am new to Cyber Security after 25 years in App Development and I m very pleased with what I have learned Delegate, Black Hat USA Information gathering, profiling and cross-site scripting Understanding HTTP protocol Identifying the attack surface Username enumeration Information sisclosure Issues with SSL/TLS Cross-site scripting Cross-site request forgery Injection, Flaws, Files and Hacks SQL injection XXE attacks OS code injection Local/remote file include Cryptographic weakness Business logic flaws Insecure file uploads

4 4 5 Infrastructure Hacking System Administrators, Web Developers, SOC Analysts, Penetration Testers, Network Engineers, Security enthusiasts and anyone who wants to take their skills to the next level. 3 DAY CLASS FOUNDATION TRACK This class familiarises the attendees with a wealth of hacking tools and techniques. The class starts from the very basic and gradually builds up to the level where attendees not only use the Introduction into infrastructure testing Gain practical experience with tools that will last you well into the future tools and techniques to hack various components involved in infrastructure hacking, but also walk away with a solid understanding of the concepts on which these tools work. Learn core infrastructure techniques Leave with the basis to take your testing knowledge forward into more advanced infrastructure topics INFRASTRUCTURE HACKING CLASS CONTENT This is an entry-level infrastructure security and testing class and is a pre-requisite for our Advanced Infrastructure Hacking class. This class familiarises the attendees with the basics of network hacking. A number of tools and techniques will be taught during this 3-day class, If you would like to step into the world of ethical hacking / pen testing this is the right class for you. Infrastructure basics TCP/IP basics The art of port scanning Target enumeration Brute-forcing Metasploit basics Password cracking Hacking Unix, databases and applications Hacking recent Unix vulnerabilities Hacking databases Hacking application servers Hacking third party applications (WordPress, Joomla, Drupal) DAY 3 Hacking Windows Windows enumeration Hacking recent windows vulnerabilities. Hacking third party software (Browser, PDF, Java) Post exploitation: dumping secrets Hacking windows domains Infrastructure Hacking is the first part of the Art of Hacking Class. Very organized and clearly presented. Great having hands-on experience with individuals ready to assist needed Delegate, Black Hat USA

5 6 7 Web Hacking System Administrators, Web Developers, SOC Analysts, Penetration Testers, Network Engineers, Security enthusiasts and anyone who wants to take their skills to the next level. 2 DAY CLASS FOUNDATION TRACK Introduction into web application hacking Infrastructure Hacking is the second part of the Art of Hacking Class. Practical in focus, teaching how web application security flaws are discovered Covers leading industry standards and approaches Builds the foundation to progress your knowledge and move into more advanced web application topics This is an entry-level web application security testing class and is a pre-requisite for our Advanced Web Hacking class. This class familiarises the attendees with the basics of web and application hacking. A number of tools and techniques will be taught during the 2 day class. If you would like to step into the world of ethical hacking / pen testing with a focus on web applications, then this is the right class for you. WEB HACKING CLASS CONTENT Information gathering, profiling and cross-site scripting Understanding HTTP protocol Identifying the attack surface Username enumeration Information disclosure Issues with SSL/TLS Cross-site scripting Cross-site request forgery Injection, flaws, files and hacks SQL injection XXE attacks OS code injection Local/remote file include Cryptographic weakness Business logic flaws Insecure file uploads THE ART OF HACKING JOURNEY This class familiarises the attendees with a wealth of tools and techniques needed to breach the security of web applications. The class starts from the very basic, and gradually builds up to a level where attendees can not only use the tools and techniques to hack various components THE ART OF HACKING EXAM (CAPTURE THE FLAG) 1 DAY CERTIFICATION Ninja 60-80% involved in web application hacking, but also walk away with a solid understanding of the concepts on which these tools are based. The class also covers the industry standards such MASTER % as OWASP Top 10, PCI DSS and contains numerous real life examples to help the attendees understand the true impact of these vulnerabilities. INFRASTRUCTURE HACKING 3 DAYS WEB HACKING 2 DAYS EXAM PREPERATION OPTIONAL : PURCHASE EXTRA LAB TIME CREST REGISTERED TESTER EXAM CREST REGISTERED TESTER

6 8 9 Advanced Infrastructure Hacking The class is ideal for those preparing for CREST CCT (ICE), CHECK (CTL), TIGER SST and other similar industry certifications, as well as those who perform penetration testing on infrastructure as a day job and wish to add to their existing skill set. 5 DAY CLASS ADVANCED TRACK Latest exploits, highly relevant Teaching a wide variety of offensive hacking techniques Written by real pen testers with a world conference reputation (BlackHat, AppSec, OWASP, Defcon etc) Whether you are penetration testing, red teaming, or hoping to gain a better understanding of managing vulnerabilities in your environment, understanding advanced hacking techniques for infrastructure devices and systems is critical. This Advanced Infrastructure Hacking class will get the attendees familiarised with a wealth of hacking techniques for common operating systems and networking devices. While prior pen testing experience is not a strict requirement, a prior use of common hacking tools such as Metasploit is recommended for this class. This Advanced Infrastructure Hacking class is designed for those who wish to push their knowledge. The fast-paced class teaches the audience a wealth of hacking techniques to compromise various operating systems and networking devices. The class will cover advanced penetration techniques to achieve exploitation and will familiarise you with hacking of common operating systems, networking devices and much more. From hacking domain controllers to local root, VLAN hopping to VoIP hacking, we have got everything covered. IPv4 and IPv6 refresher Advanced topics in network scanning Understanding and exploiting IPv6 targets Windows exploitation Domain and user enumeration AppLocker / GPO restriction bypass Local privilege escalation DAY 3 AD exploitation Active directory delegation issues WOW64 Pivoting and WinRM ADVANCED INFRASTRUCTURE HACKING EXAM PREPERATION OPTIONAL : PURCHASE EXTRA LAB TIME CREST CCT EXAM CCT INF CREST CERTIFIED INFRASTRUCTURE TESTER This course was exactly as described. It delivered good, solid information on the current state of infrastructure hacking at the rapid pace promised. This was a great way to get back into this area after years away from it. Delegate, Black Hat USA OSINT, DVCS exploitation Advanced OSINT data gathering Exploiting git and continuous integration (CI) servers. Database servers MySQL Postgres Oracle Recent vulnerabilities Heart-Bleed and Shell-Shock PHP serialization exploit Web-sphere Java exploits Post exploitation #1 (AMSI bypass & Mimikatz) Post exploitation #2 (LSASecrets) DAY 4 Linux exploitation Port scanning and enumeration FS + SSH Privilege escalation Rservices Apache X11 services Persistence (Golden Ticket and DCSync) Lateral movement using WMIC DAY 5 Container breakout Docker breakout VPN exploitation VPN VoIP exploitation VoIP enumeration VoIP exploitation VLAN exploitation VLAN concepts VLAN hopping attacks.

7 10 11 BLACK BELT EDITION Advanced Web Hacking 5 DAY CLASS ADVANCED TRACK Following the success of NotSoSecure s Black Hat with Basic Infrastructure, Basic Web and Advanced Infrastructure Hacking, we have proudly brought out this very Advanced Web Hacking training written and delivered by NotSoSecure Group and world-famous Mario Heiderich. Available for private groups onsite, we have brought the very best of our combined expertise together to challenge our respective clients and to push the boundaries of knowledge further in our industry. This fast-paced class, gives attendees an insight into advanced AppSec topics. Broken down into 3 days of Server Side Flaws and 2 days of Client Side Flaws, the team has built a state of the art hacklab and recreated security vulnerabilities based on real life Pen Tests and real bug bounties seen in the wild. Written with and delivered by NotSoSecure Group in association with Mario Heiderich: Mario, a security researcher is from Berlin; leads the small yet exquisite pen-test company called Cure53 and pesters peaceful attendees on various 5th tier conferences with his hastily assembled powerpoint-slides Advanced Web Hacking Black Belt Edition, is available for private groups. Delivered as on-site training around the world particularly in the UK, EU and USA for numbers up to 16 students. A list of on-site pre-requisites is available upon request. Server Side flaws (3 days) These vulnerabilities affected well-known software/websites and span across multiple technologies (e.g..net framework to Node.js applications). The vulnerabilities selected for the class either typically go undetected by modern scanners or the exploitation techniques are not so well known. SQL Injection 2nd order injection NoSQL injection Out-of-Band exploitation WAF bypass techniques XXE Injection Blind XXE injection Case Study of recent XXE bugs XXE to Code Execution Serialization Flaws PHP object injection Java serialisation flaws Case study of recent serialisation flaws HTTP Parameter Pollution (HPP) Detecting HPP in application Case study of recent HPP bugs Business Logic Flaws Mass Assignment bugs OS code injection Crypto attacks Client Side Flaws - Exploiting Websites using offensive HTML, SVG, CSS, and other Browser- Evil (2 days) The focus of this aspect of the training is on the offensive and dangerous parts of HTML, JavaScript and related technologies, the nasty and undocumented stuff, dozens of new attack techniques straight from the laboratory of horrors of those maintaining the HTML5 Security Cheat Sheet. We will learn how to attack any webapplication with either unknown legacy features - or the half-baked results coming to your browser from the labs of W3C, WHATWG and the ES6 mailing lists. Whether you want to attack modern web applications or shiny browser extensions and Chrome Packaged Apps - we have that covered. A bit of knowledge on HTML and JavaScript is required here, but rookies and rocket scientists will be satisfied equally. HTML is a living standard. And so is this class. Course material will be provided on-site and via access to a private Github repo so all attendees will receive updated material even months after the actual training. Starting with; Client Side Flaws: The very Basics HTTP / Encoding Character Sets CSRF and detail Cross Site-Scripting DOM Clobbering Drag&Drop / Copy&Paste DOMXSS Legacy Features Note: Whoever works with or against the security of modern web applications will enjoy and benefit from this class. This is not a beginner class and attendees are expected to have a good prior understanding of the OWASP top 10 issues to gain maximum value from the class. Further to this, the class does not cover all AppSec topics and focuses only on advanced identification and exploitation techniques of the vulnerabilities shown on the right. Moving on to; HTML5 Attacks & Vectors SVG XML Mutation XSS / mxss Scriptless Attacks SOP Bypasses Filter Bypasses Optimizing your Payload

8 12 13 AppSec for Developers This class is Ideal for: Software/Web Developers, PL/ SQL Developers, Penetration Testers, Security Auditors, Administrators and DBAs and Security Managers. 2 DAY CLASS SPECIALIST TRACK Covers latest industry standards such as OWASP Top 10 Insight into latest security vulnerabilities (such as mass assignment bug in MVC frameworks) Thorough guidance on security best practices (like HTTP header such as CSP, HSTS header etc.) References to real world analogy for each vulnerability Hands-on labs A highly-practical class that targets Web Developers, Pen Testers, and anyone else who would like to learn about writing secure code, or to audit code against security flaws. The class covers a variety of best security practices and defense in-depth approaches, which developers should be aware of while developing applications. Students will be provided access to infrastructure on which they will identify vulnerable code and associated remediation. While the class covers industry standards such as OWASP Top 10 and SANS top 25 security issues, it also talks about real world issues that don t find a mention in these lists. The class does not focus on any particular web development language / technology but instead on the core principles. Examples include PHP,.NET, classic ASP and Java.10 and SANS top 25 security issues. Internet distribution of all course materials Pen Testing as an activity tends to capture security vulnerabilities at the end of the SDLC and is often too late to be able to influence fundamental changes in the way code is written. This class was written because of the need for developers to develop code and applications in a secure manner. It does not need to be more time consuming, but it is critical to introduce security as a quality component into the development cycle. The class does not target any particular web development platform, but does target the general insecure coding flaws developers make while developing applications. The examples used in the class include web development technologies such as ASP,.NET, JAVA and PHP. Module 1. Application security basics Module 2. Understanding the HTTP protocol Module 3. Issues with SSL/TLS Module 4. Information disclosure Module 5. Authentication flaws Module 6. Authorization bypass Module 7. Cross site scripting (XSS) Module 8. Cross site request forgery (CSRF) Module 9. SQL injection Module 10. XML external entity (XXE) attacks Module 11. Insecure file uploads Module 12. Client side security Module 13. Source code review

9 Founded by world renowned penetration tester Sumit Sid Siddarth and well-known cyber security entrepreneur Dan Haagman, NotSoSecure is a specialist firm focused on hacking training and penetration testing. A global Black Hat training provider in US and Europe. We Hack. We Teach. Visit for more information.

Hacking Classes 75% 75% Hands-on Learning in Our Modern Hack Lab. Written by BlackHat Trainers: Available Globally

Hacking Classes 75% 75% Hands-on Learning in Our Modern Hack Lab. Written by BlackHat Trainers: Available Globally 75% 75% Hands-on Learning in Our Modern Hack Lab Updated Regularly to Include Trending Techniques Written by BlackHat Trainers: Available Globally Hacking Classes Hacking Classes The Art of Hacking = +

More information

Hacking Classes 75% through learning. transforming performance. Updated Regularly to Include Trending Techniques

Hacking Classes 75% through learning. transforming performance. Updated Regularly to Include Trending Techniques transforming performance through learning 75% 75% Hands-on Learning in Our Modern Hack Lab Updated Regularly to Include Trending Techniques Written by BlackHat Trainers: Available Globally Hacking Classes

More information

Hands-On Hacking Course Syllabus

Hands-On Hacking Course Syllabus Hands-On Hacking Course Syllabus Version 0. 1 Hands-On Hacking 1 Table of Contents HANDS-ON HACKING... 1 TABLE OF CONTENTS... 2 COURSE SYLLABUS... 3 Course... 3 Student Pre-requisites... 3 Laptop Requirements...

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing COURSE BROCHURE & SYLLABUS Course Overview Web Application penetration Testing (WAPT) is the Security testing techniques for vulnerabilities or security holes in corporate

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

SensePost Training Overview 2011/2012

SensePost Training Overview 2011/2012 Training 08 July 2011 About SensePost Information Security... 3 Training Overview... 3 A. Cadet Edition... 4 B. Bootcamp Edition... 6 C. BlackOps Edition... 8 D. Combat Edition... 10 E. W^3 Edition...

More information

Training on CREST Practitioner Security Analyst (CPSA)

Training on CREST Practitioner Security Analyst (CPSA) 1 Training on CREST Practitioner Security Analyst (CPSA) Objectives This programme introduces to you to the CPSA, CREST Practitioner Security Analyst, and certification. This instructor led course covers

More information

Seth & Ken s Excellent Adventures in Secure Code Review. Training Course 17th & 18th of October. Table of Contents

Seth & Ken s Excellent Adventures in Secure Code Review. Training Course 17th & 18th of October. Table of Contents Seth & Ken s Excellent Adventures in Secure Code Review Training Course 17th & 18th of October Table of Contents Seth & Ken s Excellent Adventures in Secure Code Review 1 Course Abstract 2 What attendees

More information

RiskSense Attack Surface Validation for Web Applications

RiskSense Attack Surface Validation for Web Applications RiskSense Attack Surface Validation for Web Applications 2018 RiskSense, Inc. Keeping Pace with Digital Business No Excuses for Not Finding Risk Exposure We needed a faster way of getting a risk assessment

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET DATASHEET Gavin, Technical Director Ensures Penetration Testing Quality CyberSecurity Penetration Testing CHESS CYBERSECURITY CREST-ACCREDITED PEN TESTS PROVIDE A COMPREHENSIVE REVIEW OF YOUR ORGANISATION

More information

DIS10.1 Ethical Hacking and Countermeasures

DIS10.1 Ethical Hacking and Countermeasures DIS10.1 Ethical Hacking and Countermeasures ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for

More information

TRAINING CURRICULUM 2017 Q2

TRAINING CURRICULUM 2017 Q2 TRAINING CURRICULUM 2017 Q2 Index 3 Why Security Compass? 4 Discover Role Based Training 6 SSP Suites 7 CSSLP Training 8 Course Catalogue 14 What Can We Do For You? Why Security Compass? Role-Based Training

More information

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED 01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED Contents 1. Introduction 3 2. Security Testing Methodologies 3 2.1 Internet Footprint Assessment 4 2.2 Infrastructure Assessments

More information

Application. Security. on line training. Academy. by Appsec Labs

Application. Security. on line training. Academy. by Appsec Labs Application Security on line training Academy by Appsec Labs APPSEC LABS ACADEMY APPLICATION SECURITY & SECURE CODING ON LINE TRAINING PROGRAM AppSec Labs is an expert application security company serving

More information

ISDP 2018 Industry Skill Development Program In association with

ISDP 2018 Industry Skill Development Program In association with ISDP 2018 Industry Skill Development Program In association with Penetration Testing What is penetration testing? Penetration testing is simply an assessment in a industry computer network to test the

More information

WAPT in pills: Self-paced, online, flexible access interactive slides. 4+ hours of video materials

WAPT in pills: Self-paced, online, flexible access interactive slides. 4+ hours of video materials The most practical and comprehensive training course on Web App Penetration testing WAPT in pills: Self-paced, online, flexible access 1000+ interactive slides 4+ hours of video materials Learn the most

More information

Application security : going quicker

Application security : going quicker Application security : going quicker The web application firewall example Agenda Agenda o Intro o Application security o The dev team approach o The infra team approach o Impact of the agility o The WAF

More information

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

Advanced Penetration Testing The Ultimate Penetration Testing Standard

Advanced Penetration Testing The Ultimate Penetration Testing Standard The Ultimate Penetration Testing Standard COURSE DESCRIPTION ADVANCED PENETRATION TESTING The program is created as a progression for ECSA credential professionals. The course is designed to show the advanced

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

Online Intensive Ethical Hacking Training

Online Intensive Ethical Hacking Training Online Intensive Ethical Hacking Training Feel the heat of Security and Learn something out of the box 0 About the Course This is a 7 Days Intensive Training Program on Ethical Hacking & Cyber Security.

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

Audience. Pre-Requisites

Audience. Pre-Requisites T R A N C H U L A S W O R K S H O P S A N D T R A I N I N G S Hands-On Penetration Testing Training Course About Tranchulas Tranchulas is a multinational information security company having its offices

More information

Principles of ICT Systems and Data Security

Principles of ICT Systems and Data Security Principles of ICT Systems and Data Security Ethical Hacking Ethical Hacking What is ethical hacking? Ethical Hacking It is a process where a computer security expert, who specialises in penetration testing

More information

Hacker Academy UK. Black Suits, White Hats!

Hacker Academy UK. Black Suits, White Hats! Hacker Academy UK Black Suits, White Hats! Cyber Security Training and Services Do your devices Protect you against Cyber-attacks? Chinese hackers have allegedly stolen 50 terabytes of data on F-35 aircraft,

More information

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite: Secure Java Web Application Development Lifecycle - SDL (TT8325-J) Day(s): 5 Course Code: GK1107 Overview Secure Java Web Application Development Lifecycle (SDL) is a lab-intensive, hands-on Java / JEE

More information

Web Applications Penetration Testing

Web Applications Penetration Testing Web Applications Penetration Testing Team Members: Rahul Motwani (2016ME10675) Akshat Khare (2016CS10315) ftarth Chopra (2016TT10829) Supervisor: Prof. Ranjan Bose Before proceeding further, we would like

More information

Web Application Attacks

Web Application Attacks Web Application Attacks What can an attacker do and just how hard is it? By Damon P. Cortesi IOActive, Inc. Comprehensive Computer Security Services www.ioactive.com cortesi:~

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

DIS10.1:Ethical Hacking and Countermeasures

DIS10.1:Ethical Hacking and Countermeasures 1 Data and Information security Council DIS10.1:Ethical Hacking and Countermeasures HACKERS ARE NOT BORN, THEY BECOME HACKER About DIS :Data and Internet Security Council DIS is the Globally trusted Brand

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

OWASP Broken Web Application Project. When Bad Web Apps are Good

OWASP Broken Web Application Project. When Bad Web Apps are Good OWASP Broken Web Application Project When Bad Web Apps are Good About Me Mordecai (Mo) Kraushar Director of Audit, CipherTechs OWASP Project Lead, Vicnum OWASP New York City chapter member Assessing the

More information

PND at a glance: The World s Premier Online Practical Network Defense course. Self-paced, online, flexible access

PND at a glance: The World s Premier Online Practical Network Defense course. Self-paced, online, flexible access The World s Premier Online Practical Network Defense course PND at a glance: Self-paced, online, flexible access 1500+ interactive slides (PDF, HTML5 and Flash) 5+ hours of video material 10 virtual labs

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

Ingram Micro Cyber Security Portfolio

Ingram Micro Cyber Security Portfolio Ingram Micro Cyber Security Portfolio Ingram Micro Inc. 1 Ingram Micro Cyber Security Portfolio Services Trainings Vendors Technical Assessment General Training Consultancy Service Certification Training

More information

90% of data breaches are caused by software vulnerabilities.

90% of data breaches are caused by software vulnerabilities. 90% of data breaches are caused by software vulnerabilities. Get the skills you need to build secure software applications Secure Software Development (SSD) www.ce.ucf.edu/ssd Offered in partnership with

More information

Protect Your Organization from Cyber Attacks

Protect Your Organization from Cyber Attacks Protect Your Organization from Cyber Attacks Leverage the advanced skills of our consultants to uncover vulnerabilities our competitors overlook. READY FOR MORE THAN A VA SCAN? Cyber Attacks by the Numbers

More information

Web Application Whitepaper

Web Application Whitepaper Page 1 of 16 Web Application Whitepaper Prepared by Simone Quatrini and Isa Shorehdeli Security Advisory EMEAR 6 th September, 2017 1.0 General Release Page 2 of 16 1. Introduction In this digital age,

More information

Application Security Approach

Application Security Approach Technical Approach Page 1 CONTENTS Section Page No. 1. Introduction 3 2. What is Application Security 7 3. Typical Approaches 9 4. Methodology 11 Page 2 1. INTRODUCTION Page 3 It is a Unsafe Cyber world..

More information

CHCSS. Certified Hands-on Cyber Security Specialist (510)

CHCSS. Certified Hands-on Cyber Security Specialist (510) CHCSS Certified Hands-on Cyber Security Specialist () SYLLABUS 2018 Certified Hands-on Cyber Security Specialist () 2 Course Description Entry level cyber security course intended for an audience looking

More information

OWASP Top David Caissy OWASP Los Angeles Chapter July 2017

OWASP Top David Caissy OWASP Los Angeles Chapter July 2017 OWASP Top 10-2017 David Caissy OWASP Los Angeles Chapter July 2017 About Me David Caissy Web App Penetration Tester Former Java Application Architect IT Security Trainer: Developers Penetration Testers

More information

CPTE: Certified Penetration Testing Engineer

CPTE: Certified Penetration Testing Engineer www.peaklearningllc.com CPTE: Certified Penetration Testing Engineer (5 Days) *Includes exam voucher, course video, an exam preparation guide About this course Certified Penetration Testing Engineer certification

More information

Descriptions for CIS Classes (Fall 2017)

Descriptions for CIS Classes (Fall 2017) Descriptions for CIS Classes (Fall 2017) Major Core Courses 1. CIS 1015. INTRODUCTION TO COMPUTER INFORMATION SYSTEMS. (3-3-0). This course provides students an introductory overview to basic computer

More information

RastaLabs Red Team Simulation Lab

RastaLabs Red Team Simulation Lab RastaLabs Red Team Simulation Lab LAB OUTLINE Description RastaLabs is a virtual Red Team Simulation environment, designed to be attacked as a means of learning and honing your engagement skills. The focus

More information

Vulnerabilities in online banking applications

Vulnerabilities in online banking applications Vulnerabilities in online banking applications 2019 Contents Introduction... 2 Executive summary... 2 Trends... 2 Overall statistics... 3 Comparison of in-house and off-the-shelf applications... 6 Comparison

More information

WEB APPLICATION PENETRATION TESTING VERSION 2

WEB APPLICATION PENETRATION TESTING VERSION 2 WEB APPLICATION PENETRATION TESTING VERSION 2 The most practical and comprehensive training course on web application pentesting elearnsecurity has been chosen by students in over 140 countries in the

More information

A Model for Penetration Testing

A Model for Penetration Testing A Model for Penetration Testing Chuck Easttom Collin College Professional Development chuck@chuckeasttom.com Research Gate Publication Abstract Penetration testing is an increasingly integral part of cyber

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

A Passage to Penetration Testing!

A Passage to Penetration Testing! A Passage to Penetration Testing! EC-Council Cyber Research This paper is from EC-Council s site. Reposting is not permitted without express written permission. What Is Penetration Testing? A penetration

More information

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report. Report on IRONWASP Software Product: IronWASP Description of the Product: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing.

More information

PRACTICAL WEB DEFENSE VERSION 1

PRACTICAL WEB DEFENSE VERSION 1 PRACTICAL WEB DEFENSE VERSION 1 The most practical and comprehensive training course on web application defense elearnsecurity has been chosen by students in over 140 countries in the world and by leading

More information

DIS10.2. DIS10.2:Advanced Penetration Testing and Security Analyst Certification. Online Training Classroom Training Workshops Seminars

DIS10.2. DIS10.2:Advanced Penetration Testing and Security Analyst Certification. Online Training Classroom Training Workshops Seminars Online Training Classroom Training Workshops Seminars DIS10.2 Data and Information security Council of India DIS10.2:Advanced Penetration Testing and Security Analyst Certification HACKERS ARE NOT BORN,

More information

Penetration testing.

Penetration testing. Penetration testing Penetration testing is a globally recognized security measure that can help provide assurances that a company s critical business infrastructure is protected from internal or external

More information

Security Communications and Awareness

Security Communications and Awareness Security Communications and Awareness elearning OVERVIEW Recent high-profile incidents underscore the need for security awareness training. In a world where your employees are frequently exposed to sophisticated

More information

SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS

SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS Contents Introduction...3 1. Research Methodology...4 2. Executive Summary...5 3. Participant Portrait...6 4. Vulnerability Statistics...8 4.1.

More information

WAPTv2 at a glance: Self-paced, online, flexible access interactive slides and 5+ hours of video material. Downloadable material

WAPTv2 at a glance: Self-paced, online, flexible access interactive slides and 5+ hours of video material. Downloadable material The most practical and comprehensive training course on Web App Pentest WAPTv2 at a glance: Self-paced, online, flexible access 1850+ interactive slides and 5+ hours of video material Downloadable material

More information

BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS

BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS Use one form per registrant. BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS This form is for those who have existing USA 2013 Training Registration and have an existing Confirmation Number. If

More information

200 IT Security Job Interview Questions The Questions IT Leaders Ask

200 IT Security Job Interview Questions The Questions IT Leaders Ask 200 IT Security Job Interview Questions The Questions IT Leaders Ask IT security professionals with the right skills are in high demand. In 2015, the unemployment rate for information security managers

More information

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite: Securing Java/ JEE Web Applications (TT8320-J) Day(s): 4 Course Code: GK1123 Overview Securing Java Web Applications is a lab-intensive, hands-on Java / JEE security training course, essential for experienced

More information

Security Communications and Awareness

Security Communications and Awareness Security Communications and Awareness elearning OVERVIEW Recent high-profile incidents underscore the need for security awareness training. In a world where your employees are frequently exposed to sophisticated

More information

"Charting the Course to Your Success!" Securing.Net Web Applications Lifecycle Course Summary

Charting the Course to Your Success! Securing.Net Web Applications Lifecycle Course Summary Course Summary Description Securing.Net Web Applications - Lifecycle is a lab-intensive, hands-on.net security training course, essential for experienced enterprise developers who need to produce secure.net-based

More information

Certified Ethical Hacker V9

Certified Ethical Hacker V9 Certified Ethical Hacker V9 Certificate: Certified Ethical Hacker Duration: 5 Days Course Delivery: Blended Course Description: Accreditor: EC Council Language: English This is the world s most advanced

More information

VULNERABILITIES IN 2017 CODE ANALYSIS WEB APPLICATION AUTOMATED

VULNERABILITIES IN 2017 CODE ANALYSIS WEB APPLICATION AUTOMATED AUTOMATED CODE ANALYSIS WEB APPLICATION VULNERABILITIES IN 2017 CONTENTS Introduction...3 Testing methods and classification...3 1. Executive summary...4 2. How PT AI works...4 2.1. Verifying vulnerabilities...5

More information

Lecture Overview. IN5290 Ethical Hacking. Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing

Lecture Overview. IN5290 Ethical Hacking. Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing Lecture Overview IN5290 Ethical Hacking Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing Summary - how web sites work HTTP protocol Client side server side actions Accessing

More information

ASSURANCE PENETRATION TESTING

ASSURANCE PENETRATION TESTING ASSURANCE PENETRATION TESTING Datasheet 1:300 1 Assurance testing February 2017 WHAT IS PENETRATION TESTING? Penetration testing goes beyond that which is covered within a vulnerability assessment. Vulnerability

More information

Defying Logic. Theory, Design, and Implementation of Complex Systems for Testing Application Logic. Rafal Los, Prajakta Jagdale

Defying Logic. Theory, Design, and Implementation of Complex Systems for Testing Application Logic. Rafal Los, Prajakta Jagdale Defying Logic Theory, Design, and Implementation of Complex Systems for Testing Application Logic Rafal Los, Prajakta Jagdale HP Software & Solutions Background The testing of applications for security

More information

OWASP Top David Johansson. Principal Consultant, Synopsys. Presentation material contributed by Andrew van der Stock

OWASP Top David Johansson. Principal Consultant, Synopsys. Presentation material contributed by Andrew van der Stock OWASP Top 10 2017 David Johansson Principal Consultant, Synopsys Presentation material contributed by Andrew van der Stock David Johansson Security consultant with 10 years in AppSec Helping clients design

More information

DXC Security Training

DXC Security Training DXC Security Training DXC Security Training Table of contents About DXC Security Training 2 About DXC Technology 3 Inforsec Registered Assessors Program (IRAP) 4 ISM Fundamentals 6 Cyber Security Incident

More information

Ethical Hacking Foundation Exam Syllabus

Ethical Hacking Foundation Exam Syllabus 1 Table of contents Table of contents... 2 Exam Syllabus: Ethical Hacking Foundation... 3 Context... 3 Course objectives... 3 Target audience... 3 Prerequisites... 4 Exam information... 4 Examination details...

More information

Ethical Hacking Foundation Certification Training - Brochure

Ethical Hacking Foundation Certification Training - Brochure Ethical Hacking Foundation Certification Training - Brochure Discover vulnerabilities legally and protect your systems from being hacked Course Name : Ethical Hacking Foundation Version : INVL_Ethical

More information

Definitive Guide to PENETRATION TESTING

Definitive Guide to PENETRATION TESTING Definitive Guide to PENETRATION TESTING Chapter 1 Getting To Know Penetration Testing A. What is Penetration Testing? Penetration Testing, pen testing, or ethical hacking is the process of assessing an

More information

Web Application Vulnerabilities: OWASP Top 10 Revisited

Web Application Vulnerabilities: OWASP Top 10 Revisited Pattern Recognition and Applications Lab Web Application Vulnerabilities: OWASP Top 10 Revisited Igino Corona igino.corona AT diee.unica.it Computer Security April 5th, 2018 Department of Electrical and

More information

Hacking: Ultimate Guide To Ethical Hacking For Beginners By Jackie Bloomfield

Hacking: Ultimate Guide To Ethical Hacking For Beginners By Jackie Bloomfield Hacking: Ultimate Guide To Ethical Hacking For Beginners By Jackie Bloomfield Hacking has 3 ratings and 0 reviews. No Nonsense, No Filler, and Straight to the Point 60 Day Money Back Guarantee! Hacking

More information

Evaluating the Security Risks of Static vs. Dynamic Websites

Evaluating the Security Risks of Static vs. Dynamic Websites Evaluating the Security Risks of Static vs. Dynamic Websites Ballard Blair Comp 116: Introduction to Computer Security Professor Ming Chow December 13, 2017 Abstract This research paper aims to outline

More information

Secure Programming Techniques

Secure Programming Techniques Secure Programming Techniques Meelis ROOS mroos@ut.ee Institute of Computer Science Tartu University spring 2014 Course outline Introduction General principles Code auditing C/C++ Web SQL Injection PHP

More information

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009 Securing Web Applications: Defense Mechanisms Kishin Fatnani Founder & Director K-Secure Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009 1 Agenda Current scenario in Web Application

More information

WEB APPLICATION PENETRATION TESTING EXTREME VERSION 1

WEB APPLICATION PENETRATION TESTING EXTREME VERSION 1 WEB APPLICATION PENETRATION TESTING EXTREME VERSION 1 The most advanced course on web application penetration testing elearnsecurity has been chosen by students in over 140 countries in the world and by

More information

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing Mobile Malfeasance Exploring Dangerous Mobile Code Jason Haddix, Director of Penetration Testing Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject to

More information

SECURITY TRAINING SECURITY TRAINING

SECURITY TRAINING SECURITY TRAINING SECURITY TRAINING SECURITY TRAINING Addressing software security effectively means applying a framework of focused activities throughout the software lifecycle in addition to implementing sundry security

More information

Web Vulnerabilities. And The People Who Love Them

Web Vulnerabilities. And The People Who Love Them Web Vulnerabilities And The People Who Love Them Me Tom Hudson Technical Trainer at Sky Betting & Gaming TomNomNom online Occasional bug hunter Lover of analogies Lover of questions Insecure Direct Object

More information

MARCH Secure Software Development WHAT TO CONSIDER

MARCH Secure Software Development WHAT TO CONSIDER MARCH 2017 Secure Software Development WHAT TO CONSIDER Table of Content Introduction... 2 Background... 3 Problem Statement... 3 Considerations... 4 Planning... 4 Start with security in requirements (Abuse

More information

SECURITY TESTING. Towards a safer web world

SECURITY TESTING. Towards a safer web world SECURITY TESTING Towards a safer web world AGENDA 1. 3 W S OF SECURITY TESTING 2. SECURITY TESTING CONCEPTS 3. SECURITY TESTING TYPES 4. TOP 10 SECURITY RISKS ate: 2013-14 Few Security Breaches September

More information

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant Penetration Testing following OWASP Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant За Лирекс Penetration testing A method of compromising the security of a computer system or network by

More information

CoreMax Consulting s Cyber Security Roadmap

CoreMax Consulting s Cyber Security Roadmap CoreMax Consulting s Cyber Security Roadmap What is a Cyber Security Roadmap? The CoreMax consulting cyber security unit has created a simple process to access the unique needs of each client and allows

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

INCIDENT HANDLING & RESPONSE PROFESSIONAL VERSION 1

INCIDENT HANDLING & RESPONSE PROFESSIONAL VERSION 1 INCIDENT HANDLING & RESPONSE PROFESSIONAL VERSION 1 The most practical and comprehensive training course on incident handling & response elearnsecurity has been chosen by students in over 140 countries

More information

CSC 5930/9010 Offensive Security: OSINT

CSC 5930/9010 Offensive Security: OSINT CSC 5930/9010 Offensive Security: OSINT Professor Henry Carter Spring 2019 Recap Designing shellcode requires intimate knowledge of assembly, system calls, and creative combinations of operations But allows

More information

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati OWASP TOP 10 2017 Release Andy Willingham June 12, 2018 OWASP Cincinnati Agenda A quick history lesson The Top 10(s) Web Mobile Privacy Protective Controls Why have a Top 10? Software runs the world (infrastructure,

More information

Trustwave Managed Security Testing

Trustwave Managed Security Testing Trustwave Managed Security Testing DON T GUESS. TEST. Trustwave Managed Security Testing reveals your vulnerabilities and alerts you to the consequences of exploitation. If you re concerned about cyberattacks

More information

ShiftLeft. Real-World Runtime Protection Benchmarking

ShiftLeft. Real-World Runtime Protection Benchmarking ShiftLeft Real-World Runtime Protection Benchmarking Table of Contents Executive Summary... 02 Testing Approach... 02 ShiftLeft Technology... 04 Test Application... 06 Results... 07 SQL injection exploits

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Unit Level Secure by Design Approach

Unit Level Secure by Design Approach Unit Level Secure by Design Approach Abstract Authors: Vasantharaju MS & Joshua Cajetan Rebelo Vasantharaju_MS@McAfee.com Joshua.Rebelo@Siemens.com With cyber-attacks on the rise and high-profile breaches

More information

cs642 /introduction computer security adam everspaugh

cs642 /introduction computer security adam everspaugh cs642 computer security /introduction adam everspaugh ace@cs.wisc.edu definition Computer Security := understanding and improving the behavior of computing systems in the presence of adversaries adversaries

More information

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0 Welcome BIZEC Roundtable @ IT Defense, Berlin SAP Security BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0 February 1, 2013 Andreas Wiegenstein CTO, Virtual Forge 2 SAP Security SAP security is a complex

More information

EXECUTIVE REPORT ADOBE SYSTEMS, INC. COLDFUSION SECURITY ASSESSMENT

EXECUTIVE REPORT ADOBE SYSTEMS, INC. COLDFUSION SECURITY ASSESSMENT EXECUTIVE REPORT ADOBE SYSTEMS, INC. COLDFUSION SECURITY ASSESSMENT FEBRUARY 18, 2016 This engagement was performed in accordance with the Statement of Work, and the procedures were limited to those described

More information