Learn the fundamentals of Software Development and Hacking of the iphone Operating System.

Size: px
Start display at page:

Download "Learn the fundamentals of Software Development and Hacking of the iphone Operating System."

Transcription

1 Course: Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3, Description: Learn the fundamentals of Software Development and Hacking of the iphone Operating System. provides an Instructor-led platform hands on course in the fundamentals of Software Development and Hacking for the iphone Operating System from Apple. This course is a laboratory intensive, programming course designed for students looking to gain a working knowledge in iphone Development and Hacking. Through a combination of Instructor-led examples and a series of programming assignments and challenges, students will build and enhance their practical knowledge of software development, exploitation and hacking in the iphone Operating System. Additionally learn how to deploy, execute, and test all developed programs on iphone emulation software and iphone hardware devices provided in the class. Course Details: 80% Labs, 20% Lecture using real-world applications and exploits Laptops and iphones are provided during the class for each student Students receive USB Flash drives of all student labs in the course Objective: Attending students will learn: iphone architecture and design ARM Assembly Code and programming applications Reverse engineering applications and decompiling applications Extracting information remotely Geo-location and Jailbreaking iphone Page 1/5

2 Prerequisites: You should possess knowledge of the following: Experience with Apple products such as MacBooks and iphones are recommended Programming experience in C, Python, Perl or Java are recommended Who Should Attend: Programmers who want an introduction to mobile application development Reverse Engineers who need a thorough understanding of ARM Assembly language Red Team members who need training in Hacking iphone devices Security professionals that want a solid defense strategy for their mobile devices iphone Page 2/5

3 Outline: Introduction iphone Introduction History iphone Versions Inside the iphone Hardware Memory Storage Unit Operating System The iphone SDK Coding iphone Applications Crash Course Cocoa Objective C Reverse Engineering Applications and Decompiling Why RE? ARM Assembly iphone Binary Format Header Load Commands Segments and Sections The Process of Loading Examining a Binary The Process of Binary RE Encryption and Digital Signing Bypassing Encryption of AppStore Binaries. iphone Binary Internals Disassembling a Binary iphone Hacking Basics iphone Page 3/5

4 Learning the Language of iphone Hacking Discovering iphones Hackability Jailbreaking the iphone Installing Third-Party Apps Manipulating iphones FileSystem Backing up iphones Files Advanced iphone Forensics Extracting Text Messages Extracting Address Books Extracting Voic s Extracting Browsing History iphone Network Hacks Day 5 Agenda Lab Outline Tracking an iphone (Geo-Location) Connecting to an iphone via the Internet Tethering the iphone Wi-Fi Hacks Student Practical Demonstration: Using the tools, skills, and methodologies taught in Days 1 through 4 of the class students will have to develop an iphone Trojan Horse application. The malware application written will provide a variety of remote control as well as information extraction capabilities. Getting Familiar with the iphone Setting Up The Development Environment Developing an iphone Application, A Complete Walkthrough ARM Assembly Lab1 ARM Assembly Lab2 ARM Assembly Lab3 ARM Assembly Lab4 ARM Assembly Lab5 ARM Assembly Lab6 Getting Starting with Reverse Engineering iphone Binaries Decrypting AppStore binaries Reversing Unknown Binary1 iphone Page 4/5

5 Powered by TCPDF ( Reversing Unknown Binary2 Jailbreaking the iphone Manipulating the FileSystem Extracting Texts Messages Extracting Contacts Extracting Voic s Extracting Browsing History Extracting Location Data Geo-Locating an iphone Connecting to an iphone through TCP/IP Tethering the iphone Permanent Wi-Fi Day 5 Agenda Student Practical Demonstration: Using the tools, skills, and methodologies taught in Days 1 through 4 of the class students will have to develop an iphone Trojan Horse application. The malware application written will provide a variety of remote control as well as information extraction capabilities. iphone Page 5/5

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus Mobile Application Hacking for Android and iphone 4-Day Hands-On Course Syllabus Android and iphone Mobile Application Hacking 4-Day Hands-On Course Course description This course will focus on the techniques

More information

Advanced ANDROID & ios Hands-on Exploitation

Advanced ANDROID & ios Hands-on Exploitation Advanced ANDROID & ios Hands-on Exploitation By Attify Trainers Aditya Gupta Prerequisite The participants are expected to have a basic knowledge of Mobile Operating Systems. Knowledge of programming languages

More information

Mobile Application Hacking for ios. 3-Day Hands-On Course. Syllabus

Mobile Application Hacking for ios. 3-Day Hands-On Course. Syllabus Mobile Application Hacking for ios 3-Day Hands-On Course Syllabus Course description ios Mobile Application Hacking 3-Day Hands-On Course This course will focus on the techniques and tools for testing

More information

SYLLABUS MOBILE APPLICATION SECURITY AND PENETRATION TESTING. MASPT at a glance: v1.0 (28/01/2014) 10 highly practical modules

SYLLABUS MOBILE APPLICATION SECURITY AND PENETRATION TESTING. MASPT at a glance: v1.0 (28/01/2014) 10 highly practical modules Must have skills in any penetration tester's arsenal. MASPT at a glance: 10 highly practical modules 4 hours of video material 1200+ interactive slides 20 Applications to practice with Leads to emapt certification

More information

Description: Course Details:

Description: Course Details: Course: Malicious Network Traffic Analysis Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: There are a tremendous amount of network based attacks to be aware of on the internet

More information

Android & ios Application Vulnerability Assessment & Penetration Testing Training. 2-Day hands on workshop on VAPT of Android & ios Applications

Android & ios Application Vulnerability Assessment & Penetration Testing Training. 2-Day hands on workshop on VAPT of Android & ios Applications Android & ios Application Vulnerability Assessment & Penetration Testing Training 2-Day hands on workshop on VAPT of Android & ios Applications Course Title Workshop on VAPT of Android & ios Applications

More information

Description: Objective: Attending students will learn:

Description: Objective: Attending students will learn: Course: Introduction to Cyber Security Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: In 2014 the world has continued to watch as breach after breach results in millions of

More information

Red Hat Linux Internals

Red Hat Linux Internals Red Hat Linux Internals Learn how the Linux kernel functions and start developing modules. Red Hat Linux internals teaches you all the fundamental requirements necessary to understand and start developing

More information

Hands-On How-To Computer Forensics Training

Hands-On How-To Computer Forensics Training j8fm6pmlnqq3ghdgoucsm/ach5zvkzett7guroaqtgzbz8+t+8d2w538ke3c7t 02jjdklhaMFCQHihQAECwMCAQIZAQAKCRDafWsAOnHzRmAeAJ9yABw8v2fGxaq skeu29sdxrpb25zidxpbmznogtheories...ofhilz9e1xthvqxbb0gknrc1ng OKLbRXF/j5jJQPxXaNUu/It1TQHSiyEumrHNsnn65aUMPnrbVOVJ8hV8NQvsUE

More information

Web Application Hacking (Penetration Testing) 5-day Hands-On Course

Web Application Hacking (Penetration Testing) 5-day Hands-On Course Web Application Hacking (Penetration Testing) 5-day Hands-On Course Web Application Hacking (Penetration Testing) 5-day Hands-On Course Course Description Our web sites are under attack on a daily basis

More information

Pentesting iphone Applications. Satishb3 http://www.securitylearn.net

Pentesting iphone Applications. Satishb3 http://www.securitylearn.net Pentesting iphone Applications Satishb3 http://www.securitylearn.net Agenda iphone App Basics App development App distribution Pentesting iphone Apps Methodology Areas of focus Major Mobile Threats Who

More information

Mobile Application Security and Penetration Testing Syllabus

Mobile Application Security and Penetration Testing Syllabus Mobile Application Security and Penetration Testing Syllabus Mobile Devices Overview 1.1. Mobile Platforms 1.1.1.Android 1.1.2.iOS 1.2. Why Mobile Security 1.3. Taxonomy of Security Threats 1.3.1.OWASP

More information

How To Use The Cisco Ace Module For A Load Balancing System

How To Use The Cisco Ace Module For A Load Balancing System Course: Duration: 4 Day Hands-On Lab & Lecture Course Price: $ 2,995.00 Learning Credits: 30 Hitachi HiPass: 4 Description: (ACESM) is a four-day, instructor-led, lecture and lab course that teaches learners

More information

Learning Course Curriculum

Learning Course Curriculum Learning Course Curriculum Security Compass Training Learning Curriculum. Copyright 2012. Security Compass. 1 It has long been discussed that identifying and resolving software vulnerabilities at an early

More information

Malicious Network Traffic Analysis

Malicious Network Traffic Analysis Malicious Network Traffic Analysis Uncover system intrusions by identifying malicious network activity. There are a tremendous amount of network based attacks to be aware of on the internet today and the

More information

Pentesting Android Mobile Application

Pentesting Android Mobile Application Pentesting Android Mobile Application Overview on Mobile applications Connect in Superior Way!! Mobile market is the worldwide rapidly developing segments since many customers are using mobile phones.

More information

Enterprise Application Security Workshop Series

Enterprise Application Security Workshop Series Enterprise Application Security Workshop Series Phone 877-697-2434 fax 877-697-2434 www.thesagegrp.com Defending JAVA Applications (3 Days) In The Sage Group s Defending JAVA Applications workshop, participants

More information

COMMUNITY COLLEGE OF CITY UNIVERSITY CITY UNIVERSITY OF HONG KONG. (English) Application for Portable Devices (Chinese)

COMMUNITY COLLEGE OF CITY UNIVERSITY CITY UNIVERSITY OF HONG KONG. (English) Application for Portable Devices (Chinese) COMMUNITY COLLEGE OF CITY UNIVERSITY CITY UNIVERSITY OF HONG KONG Information on a Course offered by Division of Applied Science and Technology Course Title: (English) Application for Portable Devices

More information

Implementing the Application Control Engine Service Module

Implementing the Application Control Engine Service Module Course: Implementing the Application Control Engine Service Module Duration: 4 Day Hands-On Lab & Lecture Course Price: $ 2,995.00 Learning Credits: 30 Hitachi HiPass: 4 Description: Implementing the Application

More information

CTX-4100BI Citrix Presentation Server 4.5 and XenApp 5.0 for Windows Server 2003: Skills Update

CTX-4100BI Citrix Presentation Server 4.5 and XenApp 5.0 for Windows Server 2003: Skills Update CTX-4100BI Citrix Presentation Server 4.5 and XenApp 5.0 for Windows Server 2003: Skills Update Designed for experienced XenApp users, this course provides the foundation necessary to effectively deploy

More information

Please Complete Speaker Feedback Surveys. SecurityTube.net

Please Complete Speaker Feedback Surveys. SecurityTube.net Please Complete Speaker Feedback Surveys Advanced ios Applica:on Pentes:ng Vivek Ramachandran Founder, SecurityTube.net vivek@securitytube.net Vivek Ramachandran B.Tech, ECE IIT Guwaha: Media Coverage

More information

5 Steps to Advanced Threat Protection

5 Steps to Advanced Threat Protection 5 Steps to Advanced Threat Protection Agenda Endpoint Protection Gap Profile of Advanced Threats Consensus Audit Guidelines 5 Steps to Advanced Threat Protection Resources 20 Years of Chasing Malicious

More information

TRAINING AND TECHNICAL COURSES CATALOGUE 2014

TRAINING AND TECHNICAL COURSES CATALOGUE 2014 CIRCL - Computer Incident Response Center Luxembourg TRAINING AND TECHNICAL COURSES CATALOGUE 2014 from Incident Response to Operational Security TLP:WHITE - version 201401 INTRODUCTION CIRCL offers courses

More information

Computer Science. 232 Computer Science. Degrees and Certificates Awarded. A.S. Degree Requirements. Program Student Outcomes. Department Offices

Computer Science. 232 Computer Science. Degrees and Certificates Awarded. A.S. Degree Requirements. Program Student Outcomes. Department Offices 232 Computer Science Computer Science (See Computer Information Systems section for additional computer courses.) We are in the Computer Age. Virtually every occupation in the world today has an interface

More information

GIAC Certification. Enterprise Solution

GIAC Certification. Enterprise Solution E- Business & Web Solutions IT Solutions (Hardware, Software, Services) Business Process & Technology Outsourcing Enterprise Solution Professionals on Information and Network Global Information Assurance

More information

Administering System Center 2012 Configuration Manager

Administering System Center 2012 Configuration Manager Administering System Center 2012 Configuration Manager MOC 10747 Duración: 25 horas Introducción This course describes how to configure and manage a System Center 2012 R2 Configuration Manager site and

More information

Telecom Testing and Security Certification. A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT

Telecom Testing and Security Certification. A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT Telecom Testing and Security Certification A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT 1 Need for Security Testing and Certification Telecom is a vital infrastructure

More information

Penetration Testing for iphone Applications Part 1

Penetration Testing for iphone Applications Part 1 Penetration Testing for iphone Applications Part 1 This article focuses specifically on the techniques and tools that will help security professionals understand penetration testing methods for iphone

More information

Cisco Application Control Engine Appliance

Cisco Application Control Engine Appliance Course: Cisco Application Control Engine Appliance Duration: 4 Day Hands-On Lab & Lecture Course Price: $ 2,995.00 Learning Credits: 30 Hitachi HiPass: 4 Description: Implementing the Cisco ACE Appliance

More information

Pentesting Mobile Applications

Pentesting Mobile Applications WEB 应 用 安 全 和 数 据 库 安 全 的 领 航 者! 安 恒 信 息 技 术 有 限 公 司 Pentesting Mobile Applications www.dbappsecurity.com.cn Who am I l Frank Fan: CTO of DBAPPSecurity Graduated from California State University as a Computer

More information

Bluetooth 4.0 Solutions for Apple ios Devices. Bluegiga Technologies

Bluetooth 4.0 Solutions for Apple ios Devices. Bluegiga Technologies Bluetooth 4.0 Solutions for Apple ios Devices Bluegiga Technologies Agenda Introduction How to build Bluetooth 4.0 applications Compatible Bluegiga products What is Bluetooth low energy? Summary Introduction

More information

ios applications reverse engineering Julien Bachmann julien@scrt.ch

ios applications reverse engineering Julien Bachmann julien@scrt.ch ios applications reverse engineering 1 Julien Bachmann julien@scrt.ch Agenda Motivations The architecture Mach-O Objective-C ARM AppStore binaries Find'em Decrypt'em Reverse'em What to look for Where to

More information

PCI Data Security Standard 3.0

PCI Data Security Standard 3.0 SECURELY ENABLING BUSINESS PCI Data Security Standard 3.0 Training Strategies That Work Presented by Doug Hall May 20, 2014 AGENDA PCI DSS 3.0 Training Strategies That Work PCI DSS 3.0 Overview PCI Training

More information

Selected Areas in Security & Privacy: Building Secure Mobile Applica:ons (SMA)

Selected Areas in Security & Privacy: Building Secure Mobile Applica:ons (SMA) Selected Areas in Security & Privacy: Building Secure Mobile Applica:ons (SMA) Prof. Dr. rer. nat. Dogan Kesdogan Dipl.- Inform. Mohamed Bourimi University of Siegen, Chair for IT Security, Germany Overview

More information

THREAT VISIBILITY & VULNERABILITY ASSESSMENT

THREAT VISIBILITY & VULNERABILITY ASSESSMENT THREAT VISIBILITY & VULNERABILITY ASSESSMENT Date: April 15, 2015 IKANOW Analysts: Casey Pence IKANOW Platform Build: 1.34 11921 Freedom Drive, Reston, VA 20190 IKANOW.com TABLE OF CONTENTS 1 Key Findings

More information

Security A to Z the most important terms

Security A to Z the most important terms Security A to Z the most important terms Part 1: A to D UNDERSTAND THE OFFICIAL TERMINOLOGY. This is F-Secure Labs. Learn more about the most important security terms with our official explanations from

More information

Mobile Application Security Testing ASSESSMENT & CODE REVIEW

Mobile Application Security Testing ASSESSMENT & CODE REVIEW Mobile Application Security Testing ASSESSMENT & CODE REVIEW Sept. 31 st 2014 Presenters ITAC 2014 Bishop Fox Francis Brown Partner Joe DeMesy Security Associate 2 Introductions FRANCIS BROWN Hi, I m Fran

More information

Security Vulnerabilities in 3rd-Party ios Applications

Security Vulnerabilities in 3rd-Party ios Applications Security Vulnerabilities in 3rd-Party ios Applications Wentworth Institute of Technology Boston, MA Sonny Fazio Sonny Fazio - Wentworth Institute of Technology - Security Vulnerabilities in 3rd-party ios

More information

CONFIGURING BIG-IP LOCAL TRAFFIC MANAGER 3-Day

CONFIGURING BIG-IP LOCAL TRAFFIC MANAGER 3-Day Course: CONFIGURING BIG-IP LOCAL TRAFFIC MANAGER 3-Day Duration: 3 Day Hands-On Lab & Lecture Course Price: $ 2,995.00 Description: This three-day course gives networking professionals a functional understanding

More information

Enterprise Apps: Bypassing the Gatekeeper

Enterprise Apps: Bypassing the Gatekeeper Enterprise Apps: Bypassing the Gatekeeper By Avi Bashan and Ohad Bobrov Executive Summary The Apple App Store is a major part of the ios security paradigm, offering a central distribution process that

More information

Course Descriptions November 2014

Course Descriptions November 2014 Master of Science In Information Security Management Course Descriptions November 2014 Master of Science in Information Security Management The Master of Science in Information Security Management (MSISM)

More information

APPLICATION SECURITY: FROM WEB TO MOBILE. DIFFERENT VECTORS AND NEW ATTACK

APPLICATION SECURITY: FROM WEB TO MOBILE. DIFFERENT VECTORS AND NEW ATTACK APPLICATION SECURITY: FROM WEB TO MOBILE. DIFFERENT VECTORS AND NEW ATTACK John T Lounsbury Vice President Professional Services, Asia Pacific INTEGRALIS Session ID: MBS-W01 Session Classification: Advanced

More information

Pentesting iphone & ipad Apps Hack In Paris 2011 June 17

Pentesting iphone & ipad Apps Hack In Paris 2011 June 17 Pentesting iphone & ipad Apps Hack In Paris 2011 June 17 Who are we? Flora Bottaccio Security Analyst at ADVTOOLS Sebastien Andrivet Director, co-founder of ADVTOOLS ADVTOOLS Swiss company founded in 2002

More information

Embedded Linux development with Buildroot training 3-day session

Embedded Linux development with Buildroot training 3-day session Embedded Linux development with training 3-day session Title Overview Duration Trainer Language Audience Embedded Linux development with training Introduction to Managing and building the configuration

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

Reversing Android Malware

Reversing Android Malware Reversing Android Malware The Honeynet Project 10 th Annual Workshop ESIEA PARIS.FR 2011-03-21 MAHMUD AB RAHMAN (MyCERT, CyberSecurity Malaysia) Copyright 2011 CyberSecurity Malaysia MYSELF Mahmud Ab Rahman

More information

Practical Attacks against MDM Solutions (and What Can You Do About It)

Practical Attacks against MDM Solutions (and What Can You Do About It) Practical Attacks against MDM Solutions (and What Can You Do About It) SESSION ID: MBS-R02 Michael Shaulov CEO and Co-Founder Lacoon Mobile Security @LacoonSecurity Agenda Your Data Exploits to target

More information

Smartphone Security. A Holistic view of Layered Defenses. David M. Wheeler, CISSP, CSSLP, GSLC. (C) 2012 SecureComm, Inc. All Rights Reserved

Smartphone Security. A Holistic view of Layered Defenses. David M. Wheeler, CISSP, CSSLP, GSLC. (C) 2012 SecureComm, Inc. All Rights Reserved Smartphone Security A Holistic view of Layered Defenses David M. Wheeler, CISSP, CSSLP, GSLC 1 The Smartphone Market The smartphone security market is expected to grow at a rate of 44 percent annually

More information

Principles of Information Assurance Syllabus

Principles of Information Assurance Syllabus Course Number: Pre-requisite: Career Cluster/Pathway: Career Major: Locations: Length: 8130 (OHLAP Approved) Fundamentals of Technology or equivalent industry certifications and/or work experience. Information

More information

Mobile Application Security: Who, How and Why

Mobile Application Security: Who, How and Why Mobile Application Security: Who, How and Why Presented by: Mike Park Managing Security Consultant Trustwave SpiderLabs Who Am I Mike Park Managing Consultant, Application Security Services, Trustwave

More information

Introduction. Application Security. Reasons For Reverse Engineering. This lecture. Java Byte Code

Introduction. Application Security. Reasons For Reverse Engineering. This lecture. Java Byte Code Introduction Application Security Tom Chothia Computer Security, Lecture 16 Compiled code is really just data which can be edit and inspected. By examining low level code protections can be removed and

More information

A Taste of SANS SEC575 Part I: Invasion of the Mobile Phone Snatchers

A Taste of SANS SEC575 Part I: Invasion of the Mobile Phone Snatchers A Taste of SANS SEC575 Part I: Invasion of the Mobile Phone Snatchers Mobile Device Security and Ethical Hacking Today's Focus: Mitigating the Stolen Device Threat Joshua Wright jwright@willhackforsushi.com

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

The Impact of Computer Engineering 1. The Impact of Computer Engineering Oakland University Andrew Nassif 11/21/2015

The Impact of Computer Engineering 1. The Impact of Computer Engineering Oakland University Andrew Nassif 11/21/2015 The Impact of Computer Engineering 1 The Impact of Computer Engineering Oakland University Andrew Nassif 11/21/2015 The Impact of Computer Engineering 2 Introduction My research project included: Talking

More information

Price: see your VeriFone sales representative. Per student, Excluding VAT.

Price: see your VeriFone sales representative. Per student, Excluding VAT. Price: see your VeriFone sales representative. Per student, Excluding VAT. COURSE OUTLINE EMEA Verix and VxV Programmers Course This course is a combination of Verix and Verix V Training Course. Verix

More information

ABSTRACT' INTRODUCTION' COMMON'SECURITY'MISTAKES'' Reverse Engineering ios Applications

ABSTRACT' INTRODUCTION' COMMON'SECURITY'MISTAKES'' Reverse Engineering ios Applications Reverse Engineering ios Applications Drew Branch, Independent Security Evaluators, Associate Security Analyst ABSTRACT' Mobile applications are a part of nearly everyone s life, and most use multiple mobile

More information

Dr. David Turahi Director for IT&IMS - MOICT Uganda

Dr. David Turahi Director for IT&IMS - MOICT Uganda Dr. David Turahi Director for IT&IMS - MOICT Uganda A smart phone is a mobile phone offering advanced capabilities beyond a typical mobile phone, often with computer like functionality. There is no industry

More information

Practical Attacks against Mobile Device Management (MDM) Michael Shaulov, CEO Daniel Brodie, Security Researcher Lacoon Mobile Security

Practical Attacks against Mobile Device Management (MDM) Michael Shaulov, CEO Daniel Brodie, Security Researcher Lacoon Mobile Security Practical Attacks against Mobile Device Management (MDM) Michael Shaulov, CEO Daniel Brodie, Security Researcher Lacoon Mobile Security March 14, 2013 About: Daniel Security researcher for almost a decade

More information

How To Teach A Mobile Operating System To An It Project

How To Teach A Mobile Operating System To An It Project Mobile Application Development: Essential New Directions for IT Chia-Chi Teng, Richard Helps School of Technology, Brigham Young University Abstract As mobile devices have become more powerful and pervasive,

More information

Communications Manager Administration **Developed by Skyline ATS** Communications Manager Administration**Developed by Skyline ATS**

Communications Manager Administration **Developed by Skyline ATS** Communications Manager Administration**Developed by Skyline ATS** Course: Communications Manager Administration Duration: 3 Day Hands-On Lab & Lecture Course Price: $ 2,695.00 Learning Credits: 27 Description: Communications Manager Administration for Version 9.0 (CMA90)

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

capabilities statement

capabilities statement capabilities statement GSA Schedule 70 Contract Holder: Contract #: GS-35F-0649Y Duns#: 824940121 Cage Code#: 6B5K3 SIN Codes: 132-34 Maintenance of Software 132-51 Information Technology Professional

More information

Tutorial on Smartphone Security

Tutorial on Smartphone Security Tutorial on Smartphone Security Wenliang (Kevin) Du Professor wedu@syr.edu Smartphone Usage Smartphone Applications Overview» Built-in Protections (ios and Android)» Jailbreaking and Rooting» Security

More information

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security Smartphones and their applications have become an integral part of information society Security and privacy protection technology is an enabler for innovative business models Recent research on mobile

More information

Hello World. by Elliot Khazon

Hello World. by Elliot Khazon Hello World by Elliot Khazon Prerequisites JAVA SDK 1.5 or 1.6 Windows XP (32-bit) or Vista (32- or 64-bit) 1 + more Gig of memory 1.7 Ghz+ CPU Tools Eclipse IDE 3.4 or 3.5 SDK starter package Installation

More information

Cisco Unified Intelligence Center for Advanced Users

Cisco Unified Intelligence Center for Advanced Users Course: Cisco Unified Intelligence Center for Advanced Users Duration: 4 Day Hands-On Lab & Lecture Course Price: $ 3,295.00 Learning Credits: 33 Description: The Cisco Unified Intelligence Center for

More information

Computer Science. Computer Science 207. Degrees and Certificates Awarded. A.S. Computer Science Degree Requirements. Program Student Outcomes

Computer Science. Computer Science 207. Degrees and Certificates Awarded. A.S. Computer Science Degree Requirements. Program Student Outcomes Computer Science 207 Computer Science (See Computer Information Systems section for additional computer courses.) We are in the Computer Age. Virtually every occupation in the world today has an interface

More information

TECHNOLOGY TRANSFER PRESENTS KEN VAN WYK JUNE 8-9, 2015 JUNE 10-11, 2015 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME (ITALY)

TECHNOLOGY TRANSFER PRESENTS KEN VAN WYK JUNE 8-9, 2015 JUNE 10-11, 2015 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME (ITALY) TECHNOLOGY TRANSFER PRESENTS KEN VAN WYK BREAKING AND FIXING WEB APPLICATIONS SECURITY PENETRATION TESTING IOS APPS JUNE 8-9, 2015 JUNE 10-11, 2015 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME (ITALY)

More information

Course Syllabus. Microsoft Dynamics GP Installation & Configuration. Key Data. Introduction. Audience. At Course Completion

Course Syllabus. Microsoft Dynamics GP Installation & Configuration. Key Data. Introduction. Audience. At Course Completion Course Syllabus Microsoft Dynamics GP Installation & Configuration Key Data Course Number: 8814B Number of Days: 3 Available: August, 2007 Languages: U.S. English Format: Instructor-Led Training (lecture

More information

CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE

CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE CAPTURE-THE-FLAG: LEARNING COMPUTER SECURITY UNDER FIRE LCDR Chris Eagle, and John L. Clark Naval Postgraduate School Abstract: Key words: In this paper, we describe the Capture-the-Flag (CTF) activity

More information

Loophole+ with Ethical Hacking and Penetration Testing

Loophole+ with Ethical Hacking and Penetration Testing Loophole+ with Ethical Hacking and Penetration Testing Duration Lecture and Demonstration: 15 Hours Security Challenge: 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once said,

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

That Point of Sale is a PoS

That Point of Sale is a PoS SESSION ID: HTA-W02 That Point of Sale is a PoS Charles Henderson Vice President Managed Security Testing Trustwave @angus_tx David Byrne Senior Security Associate Bishop Fox Agenda POS Architecture Breach

More information

Mobile Application Security Sharing Session May 2013

Mobile Application Security Sharing Session May 2013 Mobile Application Security Sharing Session Agenda Introduction of speakers Mobile Application Security Trends and Challenges 5 Key Focus Areas for an mobile application assessment 2 Introduction of speakers

More information

ACADEMIC AFFAIRS COUNCIL ******************************************************************************

ACADEMIC AFFAIRS COUNCIL ****************************************************************************** ACADEMIC AFFAIRS COUNCIL AGENDA ITEM: 10.A.1 DATE: June 27, 2007 ****************************************************************************** SUBJECT: New Program DSU Minor in Computer Forensics DSU

More information

Linux Network Security

Linux Network Security Linux Network Security Course ID SEC220 Course Description This extremely popular class focuses on network security, and makes an excellent companion class to the GL550: Host Security course. Protocols

More information

Certifications and Standards in Academia. Dr. Jane LeClair, Chief Operating Officer National Cybersecurity Institute

Certifications and Standards in Academia. Dr. Jane LeClair, Chief Operating Officer National Cybersecurity Institute Certifications and Standards in Academia Dr. Jane LeClair, Chief Operating Officer National Cybersecurity Institute Accreditation What is it? Why is it important? How is it attained? The National Centers

More information

e-code Academy Information Security Diploma Training Discerption

e-code Academy Information Security Diploma Training Discerption e-code Academy Information Security Diploma Training 2015 I. CONTENTS II. INTRODUCTION... 2 OVERVIEW... 2 COPYRIGHTS AND TRADEMARKS... 2 III. OBJECTIVE... 3 LIST OF POSTGRADUATE COURSES... 3 FIRST SEMESTER

More information

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 612 Advanced Mobile Hacking & Forensics. Make The Difference CAST.

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 612 Advanced Mobile Hacking & Forensics. Make The Difference CAST. CENTER FOR ADVANCED SECURITY TRAINING 612 Advanced Mobile Hacking & Forensics Make The Difference About Center of Advanced Security Training () The rapidly evolving information security landscape now requires

More information

Prac%cal A)acks against Mobile Device Management (MDM) Daniel Brodie Senior Security Researcher Lacoon Mobile Security

Prac%cal A)acks against Mobile Device Management (MDM) Daniel Brodie Senior Security Researcher Lacoon Mobile Security Prac%cal A)acks against Mobile Device Management (MDM) Daniel Brodie Senior Security Researcher Lacoon Mobile Security March 14, 2013 About: Daniel Security researcher for almost a decade Focus VulnerabiliAes

More information

Sandy. The Malicious Exploit Analysis. http://exploit-analysis.com/ Static Analysis and Dynamic exploit analysis. Garage4Hackers

Sandy. The Malicious Exploit Analysis. http://exploit-analysis.com/ Static Analysis and Dynamic exploit analysis. Garage4Hackers Sandy The Malicious Exploit Analysis. http://exploit-analysis.com/ Static Analysis and Dynamic exploit analysis About Me! I work as a Researcher for a Global Threat Research firm.! Spoke at the few security

More information

Outpost For Home Users

Outpost For Home Users Outpost For Home Users. Scope of This Document In this white paper we analyze potential risks and threats to home computers, as well as discuss some solutions for these computers secure. Scope of This

More information

BYOD: End-to-End Security

BYOD: End-to-End Security BYOD: End-to-End Security Alen Lo MBA(CUHK), BSc(HKU), CISA, CCP, CISSP, CISM, CEH IRCA Certified ISMS Lead Auditor, itsmf ISO 20000 Auditor Principal Consultant i-totalsecurity Consulting Limited alenlo@n2nsecurity.com

More information

FortiMail Email Filtering. Course 221 (for FortiMail v5.0) Course Overview

FortiMail Email Filtering. Course 221 (for FortiMail v5.0) Course Overview FortiMail Email Filtering Course 221 (for FortiMail v5.0) Course Overview FortiMail Email Filtering is a 2-day instructor-led course with comprehensive hands-on labs to provide you with the skills needed

More information

Managing Enterprise Security with Cisco Security Manager

Managing Enterprise Security with Cisco Security Manager Course: Managing Enterprise Security with Cisco Security Manager Duration: 5 Day Hands-on Lab & Lecture Course Price: $ 3,395.00 Learning Credits: 34 Description: The Managing Enterprise Security with

More information

FortiMail Email Filtering. Course 221 (for FortiMail v4.2) Course Overview

FortiMail Email Filtering. Course 221 (for FortiMail v4.2) Course Overview FortiMail Email Filtering Course 221 (for FortiMail v4.2) Course Overview FortiMail Email Filtering is a 2-day instructor-led course with comprehensive hands-on labs to provide you with the skills needed

More information

Embedded Linux development training 4 days session

Embedded Linux development training 4 days session Embedded Linux development training 4 days session Title Overview Duration Trainer Language Audience Prerequisites Embedded Linux development training Understanding the Linux kernel Building the Linux

More information

COMPUTER SCIENCE (AS) Associate Degree, Certificate of Achievement & Department Certificate Programs

COMPUTER SCIENCE (AS) Associate Degree, Certificate of Achievement & Department Certificate Programs A Course of Study for COMPUTER SCIENCE (AS) Associate Degree, Certificate of Achievement & Department Certificate Programs The field of computer science leads to a variety of careers that all require core

More information

Course Description. Course Audience. Course Outline. Course Page - Page 1 of 12

Course Description. Course Audience. Course Outline. Course Page - Page 1 of 12 Course Page - Page 1 of 12 Windows 7 Enterprise Desktop Support Technician M-50331 Length: 5 days Price: $2,795.00 Course Description This five-day instructor-led course provides students with the knowledge

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 2 Systems Threats and Risks

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 2 Systems Threats and Risks Security+ Guide to Network Security Fundamentals, Third Edition Chapter 2 Systems Threats and Risks Objectives Describe the different types of software-based attacks List types of hardware attacks Define

More information

Post-Access Cyber Defense

Post-Access Cyber Defense Post-Access Cyber Defense Dr. Vipin Swarup Chief Scientist, Cyber Security The MITRE Corporation November 2015 Approved for Public Release; Distribution Unlimited. 15-3647. 2 Cyber Security Technical Center

More information

AQA GCSE in Computer Science Computer Science Microsoft IT Academy Mapping

AQA GCSE in Computer Science Computer Science Microsoft IT Academy Mapping AQA GCSE in Computer Science Computer Science Microsoft IT Academy Mapping 3.1.1 Constants, variables and data types Understand what is mean by terms data and information Be able to describe the difference

More information

Upon completion of this course, you will be able to perform the following tasks:

Upon completion of this course, you will be able to perform the following tasks: Course: Network Traffic Analysis Duration: 5 Day Lab & Lecture Course Price: $ 3,495.00 Description: Network Traffic Analysis will enable students to differentiate between normal and abnormal network traffic.

More information

Verfahren zur Absicherung von Apps. Dr. Ullrich Martini IHK, 4-12-2014

Verfahren zur Absicherung von Apps. Dr. Ullrich Martini IHK, 4-12-2014 Verfahren zur Absicherung von Apps Dr. Ullrich Martini IHK, 4-12-2014 Agenda Introducing G&D Problem Statement Available Security Technologies Smartcard Embedded Secure Element Virtualization Trusted Execution

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

Deploying. Mac. Five best practices

Deploying. Mac. Five best practices Deploying Mac Five best practices Deploying Mac Today more than ever, IT teams are looking to support Mac users at work. These five best practices used by medium and large organizations like yours will

More information

ios Security Decoded Dave Test Classroom and Lab Computing Penn State ITS Feedback - http://j.mp/psumac33

ios Security Decoded Dave Test Classroom and Lab Computing Penn State ITS Feedback - http://j.mp/psumac33 ios Security Decoded Dave Test Classroom and Lab Computing Penn State ITS Feedback - http://j.mp/psumac33 Why care about ios Security? 800M 800 million ios devices activated 130 million in last year 98%

More information

Secure Your Mobile Workplace

Secure Your Mobile Workplace Secure Your Mobile Workplace Sunny Leung Senior System Engineer Symantec 3th Dec, 2013 1 Agenda 1. The Threats 2. The Protection 3. Q&A 2 The Mobile Workplaces The Threats 4 Targeted Attacks up 42% in

More information

Curriculum Currency Report for Fall 2015 Computer Networking and Information Technology. Courses

Curriculum Currency Report for Fall 2015 Computer Networking and Information Technology. Courses Curriculum Currency Report for Fall 2015 Computer Networking and Information Technology Review Year 2014 2015 Department Computer Networking & Information Technology s The following active courses in the

More information