Registration

The theme for Wild West Hackin’ Fest 2024
is Space Cowboy!

.

Pre-Conference Training
October 8-9, 2024

Live & Virtual Conference
October 9-11, 2024

WWHF Main Logo

Register Now!

NOTE: September 30, 2024 is the cutoff for receiving a full swag pack for virtual attendees
Clicking on the buttons above will take you to our registration form


Pre-Conference Training

Introduction to Pentesting with John Strand

Are you looking to make a transition into pentesting but are overwhelmed or just don’t know how to get started? With numerous different types of engagements, operational phases, and a constant flood of new vulnerabilities hitting the industry, the journey into penetration testing can quickly become confusing.

Presented by: John Strand
Price: $725-1150
Hours: 16

Offense for Defense with Jason Downey and Tim Medin

Welcome to “Offense for Defense,” presented by Red Siege Information Security. A specialized course tailored for information security blue teamers, or defenders, aiming to fortify their skills in offensive security strategies. Throughout this program, participants will delve into the fundamentals of offensive security, gaining insight into the tactics, techniques, and procedures employed by adversaries.

Presented by: Jason Downey
Price: $725-1150
Hours: 16

Linux Command Line for Analysts and Operators with Hal Pomeranz

This two-day course is a quick jumpstart on the Linux command-line. Start from the basics and work all the way up to command-line programming. Short learning modules and lots of practical hands-on activities will put you on the road to Linux command-line mastery. And electronic copies of everything are yours to take home, so you can continue the learning even after class is over.

Presented by: Hal Pomeranz
Price: $725-1150
Hours: 16

Cyber Security Incident Command with Gerard Johansen

The Cyber Incident Command course is designed to provide students with the foundational concepts and techniques necessary to manage a cyber security incident. The focus is on building knowledge and skills in the operational and strategic levels of incident response such as crisis communications, crafting containment and eradication plans and managing the various teams leveraged during an incident.

Presented by: Gerard Johansen
Price: $725-1150
Hours: 16

Advanced Network Threat Hunting with Chris Brenton

We will spend most of this class analyzing PCAP files for Command and Control (C2) communications in order to identify malware back channels. It is assumed that the student will already understand the basics of network threat hunting, so we can immediately jump into applying that knowledge. The goal will be to create a threat hunting runbook that you can use within your own organization in order to identify systems that have been compromised.

Presented by: Chris Brenton
Price: $725-1150
Hours: 16

Incident Response Foundations with Derek Banks

Incident Response can be one of the most difficult aspects of Information Security and foundational skills are critical. The goal of this course is to provide the core components that make up a successful Incident Response program. Students will learn how to get started on their IR journey, what to prioritize, and why boring stuff like policies and procedures are just as important as technical digital forensics skills.

Presented by: Derek Banks
Price: $1150
Hours: 16

Introduction to Python with Joff Thyer

One of the most pressing needs Information Security professionals face today is the need to automate their work in both the attack, and defense context. Skills gained for automating tasks in programming languages are critical to scale up the efforts of a limited security professional talent pool.

Presented by: Joff Thyer
Price: $1150
Hours: 16

Advanced Endpoint Investigations with Alissa Torres

For most security teams, high operational tempo (measured in dumpster fire lumens) incentivizes analysts to stick to well-tailored playbooks that prioritize remediation at the expense of proper incident scoping and root cause analysis. Though modern endpoint security products have significantly improved host visibility, most critical incidents will require the acquisition and analysis of additional endpoint data.

Presented by: Alissa Torres
Price: $725-1150
Hours: 16

Network Forensics and Incident Response with Troy Wojewoda

Incident responders are continually faced with the challenge of collecting and analyzing relevant event data—network communications is no exception. This course uses an assortment of network data acquisition tools and techniques with a focus on open-source, vendor-neutral solutions. Students who take this course will learn how to perform network traffic and protocol analysis that ultimately supports cybersecurity incident response efforts.

Presented by: Troy Wojewoda
Price: $1150
Hours: 16

Defending the Enterprise with Kent Ickler and Jordan Drysdale

For the luckiest of enterprises, the awareness of an insecure environment is proven not in public discord after a breach but instead by effective security penetration tests. Time and time again Jordan and Kent have witnessed organizations struggle with network management, Active Directory, organizational change, and an increasingly experienced adversary.

Presented by: Kent Ickler & Jordan Drysdale

Price: $725-1150
Hours: 16

Ransomware Attack Simulation and Investigation for Blue Teamers with Markus Schober

As a cyber security defender and investigator, understanding ransomware attacks is crucial for
effective response. In this workshop, participants will learn how attackers operate, set up a C2
infrastructure with Empire, and execute a simulated attack, step-by-step, from initial access all
the way throughout post-exploitation phases, each student in their own Active Directory
enabled lab environment.

Presented by: Markus Schober
Price: $1150
Hours: 16

Advanced Offensive Tooling with Chris Traynor

In the Advanced Offensive Tooling course, you will embark on a journey into the depths of cybersecurity expertise, immersing yourself in advanced techniques and methodologies employed by seasoned offensive operators. This hands-on class transcends the basics, offering an exploration of sophisticated offensive tools
crucial in navigating the ever-evolving landscape of security.

Presented by: Chris Traynor
Price: $725-1150
Hours: 16

Introduction to Cybersecurity in Space Systems (ICSS): Hardware Edition with Tim Fowler

Introduction to Cybersecurity in Space Systems (ICSS): Hardware Edition is a course designed to expose cybersecurity professionals to the concepts and implementations of space systems including the ramification and impacts security can have on a mission. In this course each element is broken down into its most basic components and we look at how proper security can be applied; what tradeoffs must be made and many of the operational constraints governing every design decision.

Presented by: Tim Fowler
Price: $1750
Hours: 16

Cyber Threat Intelligence (CTI) 101 with Wade Wells

This comprehensive course on Threat Intelligence Management is designed for cybersecurity professionals who aspire to master the art of analyzing and mitigating cyber threats effectively. The curriculum covers a broad spectrum of topics from the foundational concepts of threat intelligence to advanced applications in various organizational contexts.

Presented by: Wade Wells
Price: $750
Hours: 8

Breaching the Cloud with Beau Bullock

Do you want to level up your cloud penetration testing skills? The attack surface of many organizations has changed to include third-party hosted services such as Amazon Web Services, Microsoft Azure, and Google Cloud Platform. In this training course, hacking concepts will be introduced for each of those services.

Presented by: Beau Bullock
Price: $1150
Hours: 16

Intro to IoT Hacking with Rick Wisser and David Fletcher

As we move further and further into the age of the Internet of Things (IoT) we are increasingly surrounded by devices that collect, analyze, and share information about the world around us. This course will serve as an introduction to IoT hacking, where we look at familiar devices and lay the groundwork for hardware security analysis.
  
Presented by: Rick Wisser & David Fletcher
Price: $1400
Hours: 16

Threat Hunting and Incident Response with Velociraptor with Eric Capuano and Whitney Champion

Velociraptor has been around for some time now, but still too few practitioners have realized its full potential. Furthermore, new and awesome features added recently nearly double its potential as an incident response (IR) Swiss Army Knife.

Presented by: Eric Capuano & Whitney Champion
Price: $1150
Hours: 16

Next Level OSINT with Mishaal Khan

Whether you’re performing background checks, researching partners or competitors, hunting missing persons or criminals, getting leverage on lawsuits, or becoming a better ethical hacker, this course takes you through advanced online investigative techniques to boost your efforts. 

Presented by: Mishaal Khan
Price: $725-1150
Hours: 16

Hacking Active Directory: Fundamentals and Techniques with Dale Hobbs

The majority of enterprise networks today are managed using Microsoft Active Directory and it is crucial for a security professional to understand the current threats to a modern Windows environment. The course begins with an overview of Active Directory architecture and how it can be leveraged by attackers to gain access to critical assets. Participants will learn about the various attack vectors and methods used to compromise Active Directory, such as password attacks, service abuse and privilege escalation.

Presented by: Dale Hobbs
Price: $1150
Hours: 16

Red Team Initial Access with Michael Allen

Getting a foothold is the first step in a successful breach—and due to modern defenses, it is often the most difficult. In this class, students will learn to execute the most effective and up-to-date methods for breaching a modern enterprise environment and obtaining initial access.

Presented by: Michael Allen
Price: $1150
Hours: 16

Modern Webapp Pentesting II: Webapp Internals with BB King

Modern Webapp Pentesting II: Webapp Internals is written as a followup to Modern Webapp Pentesting.
This course builds on the fundamentals and gives you experience with how they apply to current problems in web applications.

Presented by: BB King
Price: $1150
Hours: 16