Wild West Hackin’ Fest @ Mile High 2025

Wild West Hackin’ Fest is taking its conference to new heights in 2025! Join us in Denver for Wild West Hackin’ Fest @ Mile High! Conference and training tickets are now available!

Pre-Conference Training
February 4-5, 2025

Location
Hilton Denver City Center
1701 California St., Denver, CO 80202

Live and Virtual Conference
February 5-7, 2025

Register Now!

Registering for an in-person training or in-person con only ticket will grant you a free *virtual con ticket to WWHF – Deadwood 2024!
*Swag bags are not included

Introduction to Pentesting with John Strand

Are you looking to make a transition into pentesting but are overwhelmed or just don’t know how to get started? With numerous different types of engagements, operational phases, and a constant flood of new vulnerabilities hitting the industry, the journey into penetration testing can quickly become confusing.

Presented by: John Strand
Price: $825-1450
Hours: 16

Introduction to Cybersecurity in Space Systems (ICSS): Hardware Edition with Tim Fowler

Introduction to Cybersecurity in Space Systems (ICSS): Hardware Edition is a course designed to expose cybersecurity professionals to the concepts and implementations of space systems including the ramification and impacts security can have on a mission. In this course each element is broken down into its most basic components and we look at how proper security can be applied; what tradeoffs must be made and many of the operational constraints governing every design decision.

Presented by: Tim Fowler
Price: $1750
Hours: 16

Offense for Defense with Jason Downey and Tim Medin

Welcome to “Offense for Defense,” presented by Red Siege Information Security. A specialized course tailored for information security blue teamers, or defenders, aiming to fortify their skills in offensive security strategies. Throughout this program, participants will delve into the fundamentals of offensive security, gaining insight into the tactics, techniques, and procedures employed by adversaries.

Presented by: Jason Downey and Tim Medin
Price: $825-1450
Hours: 16

Incident Response Foundations with Derek Banks

Incident Response can be one of the most difficult aspects of Information Security and foundational skills are critical. The goal of this course is to provide the core components that make up a successful Incident Response program. Students will learn how to get started on their IR journey, what to prioritize, and why boring stuff like policies and procedures are just as important as technical digital forensics skills.

Presented by: Derek Banks
Price: $825-1450
Hours: 16

Advanced Endpoint Investigations with Alissa Torres

For most security teams, high operational tempo (measured in dumpster fire lumens) incentivizes analysts to stick to well-tailored playbooks that prioritize remediation at the expense of proper incident scoping and root cause analysis. Though modern endpoint security products have significantly improved host visibility, most critical incidents will require the acquisition and analysis of additional endpoint data.

Presented by: Alissa Torres
Price: $825-1450
Hours: 16

Ransomware Attack Simulation and Investigation for Blue Teamers with Markus Schober

As a cyber security defender and investigator, understanding ransomware attacks is crucial for effective response. In this workshop, participants will learn how attackers operate, set up a C2 infrastructure with Empire, and execute a simulated attack, step-by-step, from initial access all the way throughout post-exploitation phases, each student in their own Active Directory enabled lab environment.

Presented by: Markus Schober
Price: $825-1450
Hours: 16

Advanced Offensive Tooling with Chris Traynor

In the Advanced Offensive Tooling course, you will embark on a journey into the depths of cybersecurity expertise, immersing yourself in advanced techniques and methodologies employed by seasoned offensive operators. This hands-on class transcends the basics, offering an exploration of sophisticated offensive tools crucial in navigating the ever evolving landscape of security.

Presented by: Chris Traynor
Price: $825-1450
Hours: 16

Breaching the Cloud with Beau Bullock

Do you want to level up your cloud penetration testing skills? The attack surface of many organizations has changed to include third-party hosted services such as Amazon Web Services, Microsoft Azure, and Google Cloud Platform. In this training course, hacking concepts will be introduced for each of those services.

Presented by: Beau Bullock
Price: $1450
Hours: 16
In-person only, streaming or recording is not available for this course

Intro to IoT Hacking with Rick Wisser and David Fletcher

As we move further and further into the age of the Internet of Things (IoT) we are increasingly surrounded by devices that collect, analyze, and share information about the world around us. This course will serve as an introduction to IoT hacking, where we look at familiar devices and lay the groundwork for hardware security analysis.
  
Presented by: Rick Wisser & David Fletcher
Price: $1800
Hours: 16
In-person only, streaming or recording is not available for this course

Red Team Initial Access with Michael Allen

Getting a foothold is the first step in a successful breach—and due to modern defenses, it is often the most difficult. In this class, students will learn to execute the most effective and up-to-date methods for breaching a modern enterprise environment and obtaining initial access.

Presented by: Michael Allen
Price: $825-1450
Hours: 16

Modern Webapp Pentesting II: Webapp Internals with BB King

Modern Webapp Pentesting II: Webapp Internals is written as a followup to Modern Webapp Pentesting.
This course builds on the fundamentals and gives you experience with how they apply to current problems in web applications.

Presented by: BB King
Price: $825-1450
Hours: 16

Enterprise Forensics and Response with Gerard Johansen

The Enterprise Forensics and Response course is designed to provide students with both an investigative construct and techniques that allow them to scale incident response activities in an enterprise environment.


Presented by: Gerard Johansen
Price: $825-1450
Hours: 16

Attack-Detect-Defend (ADD) with Kent Ickler and Jordan Drysdale


This course will deep dive into what we call threat optics: auditing endpoints, centralizing logs, and visualizing results. Each student will leave the class having experienced a penetration test through three distinct perspectives, each building on the previous. 


Presented by: Kent Ickler & Jordan Drysdale
Price: $825-1450
Hours: 16

Securing the Cloud: Foundations with Andrew Krug


In this course, we’ll explore Amazon Web Services (AWS) as a platform. We will take the perspective of a new startup company spinning up infrastructure in AWS for the very first time. We’ll use a scenario-based approach, where you’ll don the persona of a security engineer on your first day at a new startup. 


Presented by: Andrew Krug
Price: $825-1450
Hours: 16