Ransomware Attack Simulation and Investigation for Blue Teamers w/ Markus Schober

Ransomware Attack Simulation and Investigation for Blue Teamers w/ Markus Schober

As a cyber security defender and investigator, we often just get to analyze an environment that suffered a ransomware attack after the ransomware execution, where we are trying to make our way back in time to understand the scope and initial infection vectors of a breach. However, knowing how attackers operate and having an understanding of their tools can help tremendously to conduct a more effective analysis and response and ultimately lower the impact of such attacks. This is why in this workshop we will teach you how to perform the common steps of every phase in a ransomware attack scenario as the attacker, from initial infection to impact.

Penetration Testing for Systems and Network Admins w/ Qasim Ijaz & Jake Nelson

Penetration Testing for Systems and Network Admins w/ Qasim Ijaz & Jake Nelson

Not everyone taking a pen test class will want to be a penetration tester. Hence, we have organized this class to be a well-rounded experience, allowing both aspiring red teamers and blue teamers to get the most out of it. This class will provide students with hands-on experience with all phases of a penetration test, from information gathering to reporting.  

Advanced Endpoint Investigations w/ Alissa Torres

Advanced Endpoint Investigations w/ Alissa Torres

For most security teams, high operational tempo (measured in dumpster fire lumens) incentivizes analysts to stick to well-tailored playbooks that prioritize remediation at the expense of proper incident scoping and root cause analysis. Though modern endpoint security products have significantly improved host visibility, most critical incidents will require the acquisition and analysis of additional endpoint data. This course focuses on four core investigative competencies: endpoint data collection, investigative triage, incident response pivots, and root cause analysis.

Intro to Offensive Tooling w/ Chris Traynor

Intro to Offensive Tooling w/ Chris Traynor

This hands-on course covers a variety of offensive tools, such as Nmap, Recon-ng, Metasploit, Proxychains, Responder, and many more. Through a series of practical labs, you will gain experience in using these tools to assess the security of systems and networks.

In addition to learning how to use these tools effectively, you will also explore the ethical considerations surrounding offensive tooling, how to responsibly use these tools to protect sensitive information, and prevent cyber attacks.

Linux Command Line for Analysts & Operators w/ Hal Pomeranz

Linux Command Line for Analysts & Operators w/ Hal Pomeranz

This 16-hour course is a quick jumpstart on the Linux command-line. Start from the basics and work all the way up to command-line programming. Short learning modules and lots of practical hands-on activities will put you on the road to Linux command-line mastery. And electronic copies of everything are yours to take home, so you can continue the learning even after class is over.

Incident Response Foundations w/ Derek Banks

Incident Response Foundations w/ Derek Banks

Incident Response can be one of the most difficult aspects of Information Security and foundational skills are critical. The goal of this course is to provide the core components that make up a successful Incident Response program.