Hacking-Lab Remote Security Lab 15. April 2010

Size: px
Start display at page:

Download "Hacking-Lab Remote Security Lab 15. April 2010"

Transcription

1 Compass Security AG Glärnischstrasse 7 CH-8640 Rapperswil T F Hacking-Lab Remote Security Lab 15. April 2010 Name des Dokumentes: EN_Hacking_Lab_V5.0.doc Version: v5.1 Autor: Ivan Bütler, Compass Security AG Lieferungsdatum: 15. April 2010 Klassifikation:

2 Inhaltsverzeichnis 1 HACKING-LAB REMOTE SECURITY LABOR Intoduction Who uses Hacking-Lab? Your Remote Security Lab Advantage of Hacking-Lab Hacking-Lab Management Portal On-Site Wargame HACKING-LAB REFERENCES Wargame Germany: HdM Stuttgart (2008) Wargame at the FH Furtwangen, Germany (2008) Cebit Swiss Cyber Storm II (2009) Attack & Defense (2009) IT Underground Warsaw (2009) Speakers at Hacking-Lab Events SWISS CYBER STORM III SCSIII im Mai Seite: 2

3 1 Hacking-Lab Remote Security Labor 1.1 Intoduction Hacking-Lab is an advanced E-Learning and E-Lab infrastructure for the education of IT specialists. The target group includes security engineers, forensic investigators, software developers and IT operation staff. According the knowledge rating system from Bloom, the knowhow gains a higher level if training modules include hands-on labs. This is exactly what Hacking-Lab provides in-depth lab cases from al large variety of wargame and Hack&Learn cases. 1.2 Who uses Hacking-Lab? Universities o o o o they teach IT security subjects in their modules they teach theory and labs they want to provide leading-edge modules Hacking-Lab provides theory and lab cases to your University Software Companies o they want to educate their staff for the OWASP security guidelines o they want to make their code more robust against web hacking techniques o Hacking-Lab delivers web security cases, code snippets and Web Wargames Security Conferences o They have good talks and tracks o they want to give an added-value to their participants o Hacking-Lab delivers a complete wargame infrastructure that is testet with more than 150 concurrent participants o Hacking-Lab delivers the global ranking page, solutions and everything you need for your IT Sec conference. Fun Weekends in IT Companies o some have some sort of offsite-weekends o they have a knowledge part and some fun activities o Hacking-Lab provides the fun hacking part for your IT engineers, hacking challenges, Hacking for Fun Seite: 3

4 1.3 Your Remote Security Lab Do you feel like using Hacking-Lab all over the year? Please order the yearly fee to have unlimited access to all Hacking-Lab cases. 1.4 Advantage of Hacking-Lab Hacking-Lab is a remote security lab. It' is already there and you save the money of building your own educational lab for your it staff. Hacking-Lab consists of the event/learning management page ( and a remote security lab (OpenVPN access). The portal pages gives you the lab case exercises, where the infrastructure provides the "vulnerable" systems to attack. What are your interests? Interest Live Hacking Demo Description Do you feel like a live hacking demonstration? Do you want to give your talk a special added value? Use Hacking-Lab cases to make your talk more understandable. IT Security Talks Live Hacking Talks Security Demonstrations Security Week Use Hacking-Lab for a whole week during your offsite meeting or internal IT security awareness campaign. Team event within your company Security weeks Security conferences / wargames Security Lessons Use Hacking-Lab in your all-year education programm, including theory and lab cases. IT Security lessons for your needs Universities Seite: 4

5 1.5 Hacking-Lab Management Portal The portal page provides the lab exercises, theory and control patterns. Define your own event out of a large variety of lab cases to your personal education program. Have fun with the educational cases and the ranking page high score. Die portal page provides the following funcationality: Defininition of events Linking modules to the events Linking user accounts to the event Global ranking page Per event ranking page The picture below shows a simplified network topology of the remote security lab infrastructure. Seite: 5

6 1.6 On-Site Wargame Do you want to give your it security conference an added-value? Ask for the Hacking-Lab wargame infrastructure that can be installed on-site in your local area network. Please contact Ivan Bütler for further assistance. Example: Discuss&Discover Germany 2009 Seite: 6

7 2 Hacking-Lab References Hacking-Lab is a very robust IT infrastructure that has been used in events with more than 150 concurrent participants. Here some examples: 2.1 Wargame Germany: HdM Stuttgart (2008) The HdM (Hochschule der Medien) organized a Onsite Wargame in 2008 with about 50 participants. They were challenged to solve the provided security puzzles. Seite: 7

8 2.2 Wargame at the FH Furtwangen, Germany (2008) Onsite Hack&Learn Event on November 7th and 8th 2008 with about 150 concurrent participants. The event was very positive. See this german blog entry. Seite: 8

9 Hacking-Lab was additionally used for their IT Security Awareness Campaing. Seite: 9

10 Seite: 10

11 2.3 Cebit 2009 Cebit 2009 as part of Mittelstands-WIKI. Fun game between Germany and Switzerland Seite: 11

12 2.4 Swiss Cyber Storm II (2009) Hacking-Lab organizes the Swiss Cyber Storm Challenge in 2007 and The next SCS will be performed in April/May Lock Picking Exercise Seite: 12

13 Miss Cyber Storm best hacker out of the crowd Final countdown after 2 day's of fun at SCSII Seite: 13

14 2.5 Attack & Defense (2009) In 2009, Hacking-Lab supported the Attack & Defense event as part of Discuss & Discover with their IT security wargame cases. The participants could choose their favorite topics out of 18 available cases, including attack schemes and defense strategies. 2.6 IT Underground Warsaw (2009) Hacking-Lab at the IT Underground Conference in Warsaw from November 16th to November 18th Seite: 14

15 2.7 Speakers at Hacking-Lab Events Phil Zimmermann (PGP) was a speaker at a Hacking-Lab Event. Seite: 15

16 Candid Wüest, Symantec Threat Team joined our Hacking-Lab Event Seite: 16

17 Alexander Kornbrust, Hacking-Lab Wargame contributor and speaker at the Swiss Cyber Storm II wargame. Seite: 17

18 3 Swiss Cyber Storm III 3.1 SCSIII im Mai 2011 The 2011 Swiss Cyber Storm III Conference on Information Security, Hacking, Wargames and Capture the Flag challenges will be held during of May 2011 in Rapperswil (Zürich) Switzerland. SCSIII is an important event in the areas of information security, hacking and security challenges. Swiss Cyber Storm includes: Hacking-Lab Briefings 12./13. Mai 2011 Hacking-Lab Wargames & Capture the Flag (CTF) 14./15. Mai 2011 Seite: 18

Hacking for Fun and Profit

Hacking for Fun and Profit Hacking for Fun and Profit W3Lc0me to Th3 Fu1ur How to break stuff How to trade How to hide Help! Page 1 Knowing the enemy Page 2 E1 - Who am I ^ Ivan Bütler, Uznach, 31.12.1970 ^ Speaker at Blackhat 2008

More information

Smart Card APDU Analysis

Smart Card APDU Analysis Smart Card APDU Analysis Black Hat Briefings 2008 Las Vegas Ivan "e1" Buetler ivan.buetler@csnc.ch Compass Security AG - Switzerland Compass Security AG Glärnischstrasse 7 Postfach 1628 CH-8640 Rapperswil

More information

CyberNEXS Global Services

CyberNEXS Global Services CyberNEXS Global Services CYBERSECURITY A cyber training, exercising, competition and certification product for maximizing the cyber skills of your workforce The Cyber Network EXercise System CyberNEXS

More information

TEFO STUDERUS HACKING 4 FUN & PROFIT

TEFO STUDERUS HACKING 4 FUN & PROFIT TEFO STUDERUS HACKING 4 FUN & PROFIT Ivan Bütler Compass Security AG, Switzerland ivan.buetler@csnc.ch Compass Security AG Glärnischstrasse 7 Postfach 1628 CH-8640 Rapperswil Tel.+41 55-214 41 60 Fax+41

More information

European Cyber Security Challenge 2015. Info-Sheet. Coordinator: Local Organizer: Local Partners: GOLD Sponsor:

European Cyber Security Challenge 2015. Info-Sheet. Coordinator: Local Organizer: Local Partners: GOLD Sponsor: European Cyber Security Challenge 2015 Info-Sheet Coordinator: Local Organizer: Local Partners: GOLD Sponsor: European Cyber Security Challenge Today, most countries lack sufficient IT security professionals

More information

(BDT) BDT/POL/CYB/Circular-002. +41 22 730 6057 +41 22 730 5484 cybersecurity@itu.int

(BDT) BDT/POL/CYB/Circular-002. +41 22 730 6057 +41 22 730 5484 cybersecurity@itu.int 2011 15 (BDT) BDT/POL/CYB/Circular-002 +41 22 730 6057 +41 22 730 5484 cybersecurity@itu.int 2008 2010 2010 International Telecommunication Union Place des Nations CH-1211 Geneva 20 Switzerland Tel: +41

More information

Learning Course Curriculum

Learning Course Curriculum Learning Course Curriculum Security Compass Training Learning Curriculum. Copyright 2012. Security Compass. 1 It has long been discussed that identifying and resolving software vulnerabilities at an early

More information

Journey to the West Gábor Pék, PhD

Journey to the West Gábor Pék, PhD Journey to the West Gábor Pék, PhD CrySyS Lab, Department of Networked Systems and Services Budapest University of Technology and Economics Journey to the West the old way Journey to the West is a Chinese

More information

APT Detection using Splunk

APT Detection using Splunk APT Detection using Splunk Wir starten mit Schütteln Swiss Cyber Storm -> 22. Oktober 2014, KKL Luzern Former US Secret Service Agent, Robert Rodriguez Microsoft Research, Elia Florio www.swisscyberstorm.com

More information

Learning and Playing: Integrating Competition Experiences Into Formal Curriculum. 2014 3CS Palos Hills, IL

Learning and Playing: Integrating Competition Experiences Into Formal Curriculum. 2014 3CS Palos Hills, IL Learning and Playing: Integrating Competition Experiences Into Formal Curriculum 2014 3CS Palos Hills, IL Discussion What is the NCL? Partnerships Features Enrichment & Assessment Preparation for Certifications

More information

Dr. Markus Braendle, Head of Cyber Security, ABB Group 10 Steps on the Road to a Successful Cyber Security Program Asia Pacific ICS Security SUMMIT

Dr. Markus Braendle, Head of Cyber Security, ABB Group 10 Steps on the Road to a Successful Cyber Security Program Asia Pacific ICS Security SUMMIT Dr. Markus Braendle, Head of Cyber Security, ABB Group 10 Steps on the Road to a Successful Cyber Security Program Asia Pacific ICS Security SUMMIT December 3, 2013 slide 1 A global leader in power and

More information

BEng/ BEng (Hons) Networked Systems Engineering, BSc/ BSc (Hons) Cyber Security and Networks BEng/ BEng (Hons) Digital Security, Forensics and

BEng/ BEng (Hons) Networked Systems Engineering, BSc/ BSc (Hons) Cyber Security and Networks BEng/ BEng (Hons) Digital Security, Forensics and BEng/ BEng (Hons) Networked Systems Engineering, BSc/ BSc (Hons) Cyber Security and Networks BEng/ BEng (Hons) Digital Security, Forensics and Ethical Hacking Programme Structure The programmes are unique

More information

CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE

CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE LCDR Chris Eagle, and John L. Clark Naval Postgraduate School Abstract: Key words: In this paper, we describe the Capture-the-Flag (CTF) activity

More information

Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown

Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown 1 Protected networks are continuously being successfully attacked

More information

ASK PC Certified Information Systems Security Expert - CISSE

ASK PC Certified Information Systems Security Expert - CISSE Course Description As part of our mission to spread the awareness of IT security in the Middle East, we understand that an Arabic course will be valuable for native speakers. This is a comprehensive course

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

DoD Directive (DoDD) 8570 & GIAC Certification

DoD Directive (DoDD) 8570 & GIAC Certification DoD Directive (DoDD) 8570 & GIAC Certification Date Updated: January 2014 National Account Manager 678-714-5712 Director 703-968-0103 What is DoDD 8570? Department of Defense Directive 8570 provides guidance

More information

Contestant Requirements:

Contestant Requirements: 2014 Overview Why Participate? Explore: Discover the world of cybersecurity Encourage: Motivate participants towards cybersecurity careers Educate: Learn and improve cybersecurity skills Enhance: Teamwork,

More information

CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE

CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE LCDR Chris Eagle, and John L. Clark Naval Postgraduate School Abstract: Key words: In this paper, we describe the Capture-the-Flag (CTF) activity

More information

CONSULTING IMAGE PLACEHOLDER

CONSULTING IMAGE PLACEHOLDER CONSULTING IMAGE PLACEHOLDER KUDELSKI SECURITY CONSULTING SERVICES CYBERCRIME MACHINE LEARNING ECOSYSTEM & INTRUSION DETECTION: CYBERCRIME OR REALITY? ECOSYSTEM COSTS BENEFITS BIG BOSS Criminal Organization

More information

Background (2011-2013)

Background (2011-2013) 2013 Overview Why Participate? Explore: Discover the world of cybersecurity Encourage: Motivate participants towards cybersecurity careers Educate: Learn or improve cybersecurity skills Enhance: Teamwork,

More information

90% of data breaches are caused by software vulnerabilities.

90% of data breaches are caused by software vulnerabilities. 90% of data breaches are caused by software vulnerabilities. Get the skills you need to build secure software applications Secure Software Development (SSD) www.ce.ucf.edu/ssd Offered in partnership with

More information

Presentation to the Control Systems Security Outreach Coordination Meeting. Mark P. Morgan Lori Ross O Neil July 24, 2007

Presentation to the Control Systems Security Outreach Coordination Meeting. Mark P. Morgan Lori Ross O Neil July 24, 2007 Presentation to the Control Systems Security Outreach Coordination Meeting Mark P. Morgan Lori Ross O Neil July 24, 2007 Areas to be addressed Current CSSP control systems security training Online Instructor

More information

Seminar on Ethical Hacking and Cyber Crime Get comprehensive Know-how in just one week! Introduced by your trusted security partner.

Seminar on Ethical Hacking and Cyber Crime Get comprehensive Know-how in just one week! Introduced by your trusted security partner. Seminar on Ethical Hacking and Cyber Crime Get comprehensive Know-how in just one week! Introduced by your trusted security partner. Education in information security made in Switzerland. Education Services

More information

Hosted Security IT Manager s Guide

Hosted Security IT Manager s Guide Hosted Security IT Manager s Guide Hosted security, such as MessageLabs (now Symantec Hosted Services), provides companies with protection against email, web and IM malware, plus spam and content filtering,

More information

CSP-4225 Cyber Security Professional Certification The Most demanding, depth and advanced of all...

CSP-4225 Cyber Security Professional Certification The Most demanding, depth and advanced of all... CSP-4225 Cyber Security Professional Certification The Most demanding, depth and advanced of all... Now, You can also learn with the EASE CSP (Cyber Security Profesional) Certification The most Demanding,

More information

Security-Ausbildung in einem Großunternehmen der Softwareindustrie - Erfahrungen und Herausforderungen

Security-Ausbildung in einem Großunternehmen der Softwareindustrie - Erfahrungen und Herausforderungen Security-Ausbildung in einem Großunternehmen der Softwareindustrie - Erfahrungen und Herausforderungen Volkmar Lotz Program Lead Security&Trust, SAP Research Agenda Part I Build Knowledge: Baseline Education

More information

Digitally Smart Enhance Your Career, or Start a New One

Digitally Smart Enhance Your Career, or Start a New One Digital Marketing Certification Courses Enhance Your Career, or Start a New One Training Courses Earn your Digital Marketing Certification L Ecole Supérieure Multinationale des Télécommunications (ESMT)

More information

::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: Trends

::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: Trends Quarterly Cybersecurity BILT Meeting October 10, 2012 Meeting Minutes ::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: Trends Stephen

More information

Fujitsu Group s Information Security

Fujitsu Group s Information Security Fujitsu Group s Information Under the corporate governance system, the Fujitsu Group promotes appropriate information management and information usage according to Group rules, as part of risk management.

More information

Check Point 2013-2014 Partner Marketing Campaign Plan

Check Point 2013-2014 Partner Marketing Campaign Plan Check Point 2013-2014 Partner Marketing Campaign Plan 1 Welcome To keep pace with the changes and complexities of today s security challenges, you need a partner that is uniquely equipped to provide security

More information

Industry Oriented Training and Capacity Building Program on Mobile Threats, Android Security, IOS security and Cyber Laws

Industry Oriented Training and Capacity Building Program on Mobile Threats, Android Security, IOS security and Cyber Laws Industry Oriented Training and Capacity Building Program on Mobile Threats, Android Security, IOS security and Cyber Laws IEEE Gujarat Section In association with CLS- Cyberra Legal Services announces

More information

Techniques for Knowledge Sharing in Thesis Reviewing

Techniques for Knowledge Sharing in Thesis Reviewing In: Maurer, Hermann; Tochtermann, Klaus (eds.): I-KNOW 05. Proceedings 5th International Conference on Knowledge Management, 29 June - 1 July 2005, Graz Austria Techniques for Knowledge Sharing in Thesis

More information

Analyze. Secure. Defend. Do you hold ECSA credential?

Analyze. Secure. Defend. Do you hold ECSA credential? 1 Analyze. Secure. Defend. Do you hold ECSA credential? TM E C S A EC-Council Certified Security Analyst 1 EC-Council Cyber Security Professional Path Threat Agent Application of Methodology So You Can

More information

MEETING THE NATION S INFORMATION SECURITY CHALLENGES

MEETING THE NATION S INFORMATION SECURITY CHALLENGES MEETING THE NATION S INFORMATION SECURITY CHALLENGES TO ADDRESS SKILLS AND WORKFORCE SHORTAGES IN THE INFORMATION SECURITY INDUSTRY, THE NATIONAL SECURITY AGENCY AND THE DEPARTMENT OF HOMELAND SECURITY

More information

Dallas, TX September 10. Chairman: Lance Spitzner

Dallas, TX September 10. Chairman: Lance Spitzner Dallas, TX September 10 Chairman: Lance Spitzner AGENDA All Summit Sessions will be held in the Vista Ballroom (unless noted). All approved presentations will be available online following the Summit

More information

Paul Vlissidis Group Technical Director NCC Group plc paulv@nccgroup.com

Paul Vlissidis Group Technical Director NCC Group plc paulv@nccgroup.com Managing IT Fraud Using Ethical Hacking Paul Vlissidis Group Technical Director NCC Group plc paulv@nccgroup.com Agenda Introductions Context for Ethical Hacking Effective use of ethical hacking in fraud

More information

Train Like You Will Fight

Train Like You Will Fight Train Like You Will Fight Reliability First Workshop 1 October 2015 Dr. Joe Adams Disclaimer 2 The content of this presentation is based on personal and professional experience of the speaker. The content

More information

IS YOUR INFORMATION SECURE? Secure and reliable ICT. Our experience. Your benefit. SWISS CYBER SECURITY

IS YOUR INFORMATION SECURE? Secure and reliable ICT. Our experience. Your benefit. SWISS CYBER SECURITY IS YOUR INFORMATION SECURE? Secure and reliable ICT. Our experience. Your benefit. SWISS CYBER SECURITY Security Services Identify and reduce risks The reliable protection of your assets information, workforce,

More information

Business Analytics: A Knowledge Community and Repository Infrastructure for R Models. Master Teamproject Prof. Dr. Alexander Mädche, Martin Kretzer

Business Analytics: A Knowledge Community and Repository Infrastructure for R Models. Master Teamproject Prof. Dr. Alexander Mädche, Martin Kretzer Business Analytics: A Knowledge Community and Repository Infrastructure for R Models Master Teamproject Prof. Dr. Alexander Mädche, Martin Kretzer Agenda 1. The Challenge 2. The Master Teamproject 3. Benefits

More information

Executive Search Coaching & Training Management Consulting

Executive Search Coaching & Training Management Consulting Executive Search Coaching & Training Management Consulting Executive Search Coaching & Training Management Consulting is a boutique consultancy with more than 20 years experience in Executive Search, Coaching

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

Symantec Cyber Security Services: A Recipe for Disaster

Symantec Cyber Security Services: A Recipe for Disaster When On-The-Job Training Is a Recipe for Disaster How security simulation prepares IT staff for APTs, breaches and data leakages Contents Sometimes On-The-Job Training Is a Lousy Idea... 2 On-The-Job Training

More information

TURNING THE RISING TIDE OF CYBERSECURITY THREATS

TURNING THE RISING TIDE OF CYBERSECURITY THREATS TURNING THE RISING TIDE OF CYBERSECURITY THREATS With cyber attacks on the rise, there s a growing need for digital forensic professionals with the knowledge and skills to investigate technology crimes

More information

Course 4202: Fraud Awareness and Cyber Security Workshop (3 days)

Course 4202: Fraud Awareness and Cyber Security Workshop (3 days) Course introduction It is vital to ensure that your business is protected against the threats of fraud and cyber crime and that operational risk processes are in place. This three-day course provides an

More information

Security all around. Industrial security for your plant at all levels. siemens.com/industrialsecurity. Answers for industry.

Security all around. Industrial security for your plant at all levels. siemens.com/industrialsecurity. Answers for industry. Security all around Industrial security for your plant at all levels siemens.com/industrialsecurity Answers for industry. A systematic approach to minimize threats With the increased use of Ethernet connections

More information

Ethical Hacking and Penetration Testing Presented by: Adam Baneth Managing director

Ethical Hacking and Penetration Testing Presented by: Adam Baneth Managing director Whiteshield Ethical Hacking and Penetration Testing Presented by: Adam Baneth Managing director Hacking Facts Success Hacking stories Stories IV. 1111,111111,lennon@xds.com TEAS,test123,TEST123@SS.COM

More information

Building the Next Generation of Computer Security Professionals. Chris Simpson

Building the Next Generation of Computer Security Professionals. Chris Simpson Building the Next Generation of Computer Security Professionals Chris Simpson Overview Why teach computer security to high school students Deciding what to teach What I taught Community Support Lessons

More information

Lessons Learned from KYPO Cyber Exercise & Research Platform Project

Lessons Learned from KYPO Cyber Exercise & Research Platform Project Lessons Learned from KYPO Cyber Exercise & Research Platform Project Jakub Čegan cegan@ics.muni.cz Institute of Computer Science Masaryk University Brno,Czech Republic Martin Vizváry vizvary@ics.muni.cz

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

NEW AND IMPROVED: HACKING ORACLE FROM WEB. Sumit sid Siddharth 7Safe Limited UK

NEW AND IMPROVED: HACKING ORACLE FROM WEB. Sumit sid Siddharth 7Safe Limited UK NEW AND IMPROVED: HACKING ORACLE FROM WEB Sumit sid Siddharth 7Safe Limited UK About 7Safe Part of PA Consulting Group Security Services Penetration testing PCI-DSS Forensics Training E-discovery About

More information

Impact of Cybersecurity Education in High Schools and Small Businesses in Hawaii. Challenges and Opportunities NICE Conference 2015

Impact of Cybersecurity Education in High Schools and Small Businesses in Hawaii. Challenges and Opportunities NICE Conference 2015 Impact of Cybersecurity Education in High Schools and Small Businesses in Hawaii Challenges and Opportunities NICE Conference 2015 Debasis Bhattacharya University of Hawaii Maui College debasisb@hawaii.edu

More information

SMALL BUSINESS PRESENTATION

SMALL BUSINESS PRESENTATION STOP.THINK.CONNECT NATIONAL CYBERSECURITY AWARENESS CAMPAIGN SMALL BUSINESS PRESENTATION ABOUT STOP.THINK.CONNECT. In 2009, President Obama issued the Cyberspace Policy Review, which tasked the Department

More information

BIG DATA TRIAGE & DIGITAL FORENSICS

BIG DATA TRIAGE & DIGITAL FORENSICS BIG DATA TRIAGE & DIGITAL FORENSICS Lead by Professor John Walker FRSA FBCS CITP ITPC CRISC MFSoc INTERGRAL SECURITY XSSURANCE LTD WHAT IS DATA TRIAGE & DIGITAL FORENSICS? Triage is a process used to assess

More information

Access FedVTE online at: fedvte.usalearning.gov

Access FedVTE online at: fedvte.usalearning.gov FALL 2015 Access FedVTE online at: fedvte.usalearning.gov If you need any assistance please contact the FedVTE Help Desk her e or email the Help Desk at support@usalearning.net. To speak with a Help Desk

More information

Hackers are here. Where are you?

Hackers are here. Where are you? 1 2 What is EC-Council Certified Security Analyst Licensed Penetration Tester Program You are an ethical hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep.

More information

New-Age Undergraduate Programme

New-Age Undergraduate Programme New-Age Undergraduate Programme B. Tech - Cloud Technology & Information Security (4 Year Full-Time Programme) Academic Year 2015 Page 1 Course Objective B. Tech - Cloud Technology & Information Security

More information

Course Bachelor of Information Technology majoring in Network Security or Data Infrastructure Engineering

Course Bachelor of Information Technology majoring in Network Security or Data Infrastructure Engineering Course Bachelor of Information Technology majoring in Network Security or Data Infrastructure Engineering Course Number HE20524 Location Meadowbank OVERVIEW OF SUBJECT REQUIREMENTS Note: This document

More information

How White Hat Hackers Operate. Andreas Falkenberg, Senior Security Consultant, SEC Consult Deutschland Unternehmensberatung GmbH

How White Hat Hackers Operate. Andreas Falkenberg, Senior Security Consultant, SEC Consult Deutschland Unternehmensberatung GmbH How White Hat Hackers Operate Andreas Falkenberg, Senior Security Consultant, SEC Consult Deutschl Unternehmensberatung GmbH About me Andreas Falkenberg, M.Sc. a.falkenberg@sec-consult.com Security Consultant

More information

The fast track to top skills and top jobs in cyber. Guaranteed.

The fast track to top skills and top jobs in cyber. Guaranteed. The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS FAST TRACK Four steps to a cybersecurity career QUALIFY Earn Acceptance TRAIN Build Elite Skills CERTIFY Earn

More information

GEARS Cyber-Security Services

GEARS Cyber-Security Services Florida Department of Management Services Division of State Purchasing Table of Contents Introduction... 1 About GEARS... 2 1. Pre-Incident Services... 3 1.1 Incident Response Agreements... 3 1.2 Assessments

More information

Course Descriptions November 2014

Course Descriptions November 2014 Master of Science In Information Security Management Course Descriptions November 2014 Master of Science in Information Security Management The Master of Science in Information Security Management (MSISM)

More information

KEY STEPS FOLLOWING A DATA BREACH

KEY STEPS FOLLOWING A DATA BREACH KEY STEPS FOLLOWING A DATA BREACH Introduction This document provides key recommended steps to be taken following the discovery of a data breach. The document does not constitute an exhaustive guideline,

More information

Presented by Frederick J. Santarsiere

Presented by Frederick J. Santarsiere http://cinoltd.com/ Presented by Frederick J. Santarsiere CHFI, CISSP, CISM, CISA, CEH, CEI, CAP, SSCP Sec+, Net+, A+, MCSA, MCSE, MCITP, MCT CCENT, CCNA, CCNA Wireless, CCNA Voice CISCO SMBEN, SMBAM,

More information

IIABSC 2015 - Spring Conference

IIABSC 2015 - Spring Conference IIABSC 2015 - Spring Conference Cyber Security With enough time, anyone can be hacked. There is no solution that will completely protect you from hackers. March 11, 2015 Chris Joye, Security + 1 2 Cyber

More information

The SIEM Evaluator s Guide

The SIEM Evaluator s Guide Using SIEM for Compliance, Threat Management, & Incident Response Security information and event management (SIEM) tools are designed to collect, store, analyze, and report on log data for threat detection,

More information

Your company protected against cybercrime

Your company protected against cybercrime Your company protected against cybercrime SMEs are easy prey for cyber criminals Which entrepreneur doesn t sometimes become aware of the trouble a burglary in his company would cause? Solid locks on doors

More information

EC-Council. Certified. Internet Marketing Practitioner. Unravel the Mystery of. Internet Marketing C IMP

EC-Council. Certified. Internet Marketing Practitioner. Unravel the Mystery of. Internet Marketing C IMP Certified Internet Marketing Practitioner Unravel the Mystery of Internet Marketing TM C IMP Certified Internet Marketing Practitioner Are You a? Our online lives are fast becoming as important and real

More information

An Accelerated Pathway to Careers in Cybersecurity for Transitioning Veterans. NICE Annual Conference November 2015

An Accelerated Pathway to Careers in Cybersecurity for Transitioning Veterans. NICE Annual Conference November 2015 An Accelerated Pathway to Careers in Cybersecurity for Transitioning Veterans NICE Annual Conference November 2015 Panelists David Brown, Director of CyberTalent at the SANS Institute, a new business unit

More information

CSCD 330 Network Programming Winter 2015. Lecture 1 - Course Details

CSCD 330 Network Programming Winter 2015. Lecture 1 - Course Details CSCD 330 Network Programming Winter 2015 Lecture 1 - Course Details Contact Information Instructor: Carol Taylor 319A CEB Phone: 509-359-6065 E-mail: ctaylor4214@comcast.net Course: CSCD330, CEB 204 Lecture,

More information

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437 Specialist Security Training Catalogue Did you know that the faster you detect a security breach, the lesser the impact to the organisation?

More information

Master in Management. Shape your future career in top management. Working together for better global management

Master in Management. Shape your future career in top management. Working together for better global management Master in Shape your future career in top management Working together for better global management Working together for better global management Increase your career perspective In the current competitive

More information

of Highly Effective Security Professionals By Sondra Schneider CEO Security University s0ndra@securityuniversity.net 203.357.7744

of Highly Effective Security Professionals By Sondra Schneider CEO Security University s0ndra@securityuniversity.net 203.357.7744 6 Skills of Highly Effective Security Professionals By Sondra Schneider CEO Security University s0ndra@securityuniversity.net 203.357.7744 Basic Principles The Basic Principles of InfoSecurity are Universal

More information

RUAG Cyber Security. More security for your data

RUAG Cyber Security. More security for your data RUAG Cyber Security More security for your data More security in cyberspace The RUAG Cyber Security Portfolio offers greater protection for your data through inspection, event analysis and decision-making

More information

Data Breaches, Data Leaks, Web Defacements: why secure coding is important.

Data Breaches, Data Leaks, Web Defacements: why secure coding is important. Data Breaches, Data Leaks, Web Defacements: why secure coding is important. Raoul «Nobody» Chiesa Founder, President, Security Brokers The speaker President, Founder, The Security Brokers Principal, CyberDefcon

More information

THE CHANGING FACE OF CYBERCRIME AND WHAT IT MEANS FOR BANKS

THE CHANGING FACE OF CYBERCRIME AND WHAT IT MEANS FOR BANKS THE CHANGING FACE OF CYBERCRIME AND WHAT IT MEANS FOR BANKS David Glockner, Managing Director strozfriedberg.com Overview The big picture: what does cybercrime look like today and how is it evolving? What

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

RLI PROFESSIONAL SERVICES GROUP PROFESSIONAL LEARNING EVENT PSGLE 123. Cybersecurity: A Growing Concern for Small Businesses

RLI PROFESSIONAL SERVICES GROUP PROFESSIONAL LEARNING EVENT PSGLE 123. Cybersecurity: A Growing Concern for Small Businesses RLI PROFESSIONAL SERVICES GROUP PROFESSIONAL LEARNING EVENT PSGLE 123 Cybersecurity: A Growing Concern for Small Businesses Copyright Materials This presentation is protected by US and International Copyright

More information

Security Intelligence Services. Cybersecurity training. www.kaspersky.com

Security Intelligence Services. Cybersecurity training. www.kaspersky.com Kaspersky Security Intelligence Services. Cybersecurity training www.kaspersky.com CYBERSECURITY TRAINING Leverage Kaspersky Lab s cybersecurity knowledge, experience and intelligence through these innovative

More information

HackMiami Web Application Scanner 2013 PwnOff

HackMiami Web Application Scanner 2013 PwnOff HackMiami Web Application Scanner 2013 PwnOff An Analysis of Automated Web Application Scanning Suites James Ball, Alexander Heid, Rod Soto http://www.hackmiami.org Overview Web application scanning suites

More information

Classify, Protect, Audit: New Approach to SAP Data Security. Aparna Jue, SECUDE

Classify, Protect, Audit: New Approach to SAP Data Security. Aparna Jue, SECUDE Classify, Protect, Audit: New Approach to SAP Data Security Aparna Jue, SECUDE About SECUDE SECUDE is an innovarve global provider of IT data protecron solurons for SAP customers. Our user- friendly solurons

More information

Privacy and Security Advantages of Social Login. White Paper

Privacy and Security Advantages of Social Login. White Paper Privacy and Security Advantages of Social Login White Paper User Management Platform for the Social Web white paper Privacy and Security Advantages of Third-Party Authentication The practice of implementing

More information

Cyber Security in the Commercial Sector IDC Private Study: Final Report. Steve Conway Earl Joseph Bob Sorensen July 24, 2015

Cyber Security in the Commercial Sector IDC Private Study: Final Report. Steve Conway Earl Joseph Bob Sorensen July 24, 2015 Cyber Security in the Commercial Sector IDC Private Study: Final Report Steve Conway Earl Joseph Bob Sorensen July 24, 2015 Project Objectives 1. Conduct a number of case studies of US commercial organizations

More information

The Open Cyber Challenge Platform *

The Open Cyber Challenge Platform * The Open Cyber Challenge Platform * Jacob Fonseca, Kevin Bryan, Lisa DiPippo, Victor Fay-Wolfe * Supported By The U.S. National Science Foundation grants: Federal Cyber Service Scholarship For Service

More information

Web Maniac Hacking Trust. Aditya K Sood [adi_ks [at] secniche.org] SecNiche Security

Web Maniac Hacking Trust. Aditya K Sood [adi_ks [at] secniche.org] SecNiche Security Web Maniac Hacking Trust Aditya K Sood [adi_ks [at] secniche.org] SecNiche Security Disclaimer Web Maniac - Hacking Trust Pentesting web applications in a hacker s way. Attack surface varies from application

More information

Risk management Risks firmly under control. CP-Risk is a module of the Corporate Planning Suite.

Risk management Risks firmly under control. CP-Risk is a module of the Corporate Planning Suite. Risk management Risks firmly under control CP-Risk is a module of the Corporate Planning Suite. RISK IDENTIFICATION, ASSESSMENT, ANALYSIS, AND MONITORING Systematic risk management. Risk management includes

More information

MSc Cyber Security. identity. hacker. virus. network. information

MSc Cyber Security. identity. hacker. virus. network. information identity MSc Cyber Security hacker virus QA is the foremost provider of education in the UK. We work with individuals at all stages of their careers, from our award-winning apprenticeship programmes, through

More information

Maximise the uptime and performance of your ENDOALPHA system

Maximise the uptime and performance of your ENDOALPHA system Maximise the uptime and performance of your ENDOALPHA system SYSTEMs INTEGRATION ALPHA CARE Service Solutions Customised service plans for sustainable high performance Budget restrictions and cost pressure

More information

SELECTION // ASSESSMENT // TRAINING EXAMINATION //GRADUATION

SELECTION // ASSESSMENT // TRAINING EXAMINATION //GRADUATION SELECTION // ASSESSMENT // TRAINING EXAMINATION //GRADUATION 1 Why SANS Cyber Academy? We know that the lack of cyber security skills is hardly going to be news to you. The fact that there is a solution

More information

Swiss Cyber Storm II Case: NFS Hacking

Swiss Cyber Storm II Case: NFS Hacking Swiss Cyber Storm II Case: NFS Hacking Axel Neumann Compass Security AG Glärnischstrasse 7 Postfach 1628 CH-8640 Rapperswil Tel +41 55-214 41 60 Fax +41 55-214 41 61 team@csnc.ch

More information

CRYPTOGEDDON: HEALTH CARE COMPROMISE. Todd Dow, CISA, PMP Founder, cryptogeddon.com @toddhdow, toddhdow@gmail.com

CRYPTOGEDDON: HEALTH CARE COMPROMISE. Todd Dow, CISA, PMP Founder, cryptogeddon.com @toddhdow, toddhdow@gmail.com CRYPTOGEDDON: HEALTH CARE COMPROMISE Todd Dow, CISA, PMP Founder, cryptogeddon.com @toddhdow, toddhdow@gmail.com WHAT IS CRYPTOGEDDON? An online scavenger hunt using hacker tools Use infosec tools to solve

More information

persistent security in a changing world.

persistent security in a changing world. persistent security in a changing world. We do Everything for the Secure Success of your Company ISPIN AG is a leading supplier of cyber securityand network solutions as well as consulting services regarding

More information

Open Source Apache <WAF> Web Application Firewall

Open Source Apache <WAF> Web Application Firewall Open Source Apache Web Application Firewall Ivan Bütler - E1 Compass Security AG ivan.buetler@csnc.ch Switzerland - Germany Compass Security AG Glärnischstrasse 7 Postfach 1628 CH-8640 Rapperswil

More information

SMALL BUSINESS PRESENTATION

SMALL BUSINESS PRESENTATION STOP.THINK.CONNECT NATIONAL CYBERSECURITY AWARENESS CAMPAIGN SMALL BUSINESS PRESENTATION ABOUT STOP.THINK.CONNECT. In 2009, President Obama issued the Cyberspace Policy Review, which tasked the Department

More information

Social Engineering Test Cases June 9th, 2009

Social Engineering Test Cases June 9th, 2009 Compass Security AG Glärnischstrasse 7 CH-8640 Rapperswil T +41 55 214 41 60 F +41 55 214 41 61 www.csnc.ch Social Engineering Test Cases June 9th, 2009 Document Name: Social_Engineering_V2.0.docx Version:

More information

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker EC-Council Hacking Technology C Certified E Ethical Hacker Certified Ethical Hacker v8 Certified Ethical Hacker Course Description CEHv8 is a comprehensive Ethical Hacking and Information Systems Security

More information

ISACA S CYBERSECURITY NEXUS (CSX) October 2015

ISACA S CYBERSECURITY NEXUS (CSX) October 2015 ISACA S CYBERSECURITY NEXUS (CSX) October 2015 DO2 EXECUTIVE OVERVIEW Will you be a Cyber defender? ISACA launched the Cybersecurity Nexus (CSX) program earlier this year. CSX, developed in collaboration

More information

FAQs on the Customer Security Awareness Program (CSAP)

FAQs on the Customer Security Awareness Program (CSAP) FAQs on the Customer Security Awareness Program (CSAP) About the program: 1. How does this security awareness program differ from other programs on the market? 2. What does the Customer Security Awareness

More information

Business Information Technology Bachelor of Science in Business Information Technology

Business Information Technology Bachelor of Science in Business Information Technology Bachelor of Science in Career profile that is relevant and knowledge that is up to date are key drivers of business success. Efficient information and communication systems support innovative business

More information