Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue



Similar documents
How To Integrate Intelligence Based Security Into Your Organisation

CYBERTRON NETWORK SOLUTIONS

Cyber Security Management

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments

Information Security Services

Ty Miller. Director, Threat Intelligence Pty Ltd

Technical Testing. Network Testing DATA SHEET

How To Test For Security On A Network Without Being Hacked

NATIONAL CYBER SECURITY AWARENESS MONTH

Metasploit The Elixir of Network Security

Specific recommendations

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

A HELPING HAND TO PROTECT YOUR REPUTATION

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

Application Security in the Software Development Lifecycle

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's:

BUILDING AN OFFENSIVE SECURITY PROGRAM BUILDING AN OFFENSIVE SECURITY PROGRAM

Data Center security trends

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

10 Potential Risk Facing Your IT Department: Multi-layered Security & Network Protection. September 2011

Next-Generation Penetration Testing. Benjamin Mossé, MD, Mossé Security

Protecting against cyber threats and security breaches

Defending Against Data Beaches: Internal Controls for Cybersecurity

10 Smart Ideas for. Keeping Data Safe. From Hackers

A COMPLETE APPROACH TO SECURITY

Penetration Testing. Types Black Box. Methods Automated Manual Hybrid. oless productive, more difficult White Box

Certified Ethical Hacker Exam Version Comparison. Version Comparison

CYBER SECURITY TRAINING SAFE AND SECURE

Passing PCI Compliance How to Address the Application Security Mandates

Security Intelligence Services.

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

IT Security Testing Services

WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY?

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

Unified Cyber Security Monitoring and Management Framework By Vijay Bharti Happiest Minds, Security Services Practice

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

IIABSC Spring Conference

Why should I care about PDF application security?

EXPLORING VULNERABILITIES IN NETWORKED TELEMETRY

Addressing Big Data Security Challenges: The Right Tools for Smart Protection

How To Deal With A Converged Threat From A Cloud And Mobile Device To A Business Or A Customer'S Computer Or Network To A Cloud Device

The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency

Five keys to a more secure data environment

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE:

Protecting Your Organisation from Targeted Cyber Intrusion

Penetration Testing. I.T. Security Specialists. Penetration Testing 1

Hackers are here. Where are you?

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

Fighting Off an Advanced Persistent Threat & Defending Infrastructure and Data. Dave Shackleford February, 2012

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS

Remote Access Securing Your Employees Out of the Office

Doyourwebsitebot defensesaddressthe changingthreat landscape?

CLASS FINAL REPORT UNIVERSITY OF CENTRAL FLORIDA FRONTIERS IN INFORMATION TECHNOLOGY COP 4910

OWASP Omaha. The Open Web Application Security Project Omaha Chapter

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

GUIDE TO IMPROVING INFORMATION SECURITY IDENTIFYING WEAKNESSES & STRENGTHENING SECURITY

CYBER & PRIVACY INSURANCE FOR FINANCIAL INSTITUTIONS

Application Intrusion Detection

Vulnerability Assessment and Penetration Testing Across the Enterprise:

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID

KEY STEPS FOLLOWING A DATA BREACH

Application Security Testing

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

McAfee Certified Assessment Specialist Network

Introduction to Runtime Application Self Protection (RASP) Making Applications Self Protecting, Self Diagnosing and Self Testing

Advanced Threat Protection with Dell SecureWorks Security Services

Juniper Networks Secure

Plan of Attack 5 Step Plan

Web application security Executive brief Managing a growing threat: an executive s guide to Web application security.

Careers in Cyber Operations. Defence Signals Directorate

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

The Cyber Threat Profiler

Seven Things To Consider When Evaluating Privileged Account Security Solutions

Department of Homeland Security

CyberArk Privileged Threat Analytics. Solution Brief

PENETRATION TESTING GUIDE. 1

A Decision Maker s Guide to Securing an IT Infrastructure

EC-Council. Program Brochure. EC-Council. Page 1

CYBER SECURITY, A GROWING CIO PRIORITY

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats

Cyber Exploits: Improving Defenses Against Penetration Attempts

Smarter Security for Smarter Local Government. Craig Sargent, Solutions Specialist

THE HUMAN COMPONENT OF CYBER SECURITY

HP Fortify Software Security Center

Enterprise Cybersecurity: Building an Effective Defense

Marble & MobileIron Mobile App Risk Mitigation

HOSTING. Managed Security Solutions. Managed Security. ECSC Solutions

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

5 Tips to Secure Small Business Backdoors in the Enterprise Supply Chain

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

Introduction: 1. Daily 360 Website Scanning for Malware

Whitepaper on AuthShield Two Factor Authentication with ERP Applications

A practical guide to IT security

Cyber security Building confidence in your digital future

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

Transcription:

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437 Specialist Security Training Catalogue

Did you know that the faster you detect a security breach, the lesser the impact to the organisation? If a security breach extends beyond a couple of hours then the financial impact quickly exceeds tens of thousands of dollars. Security monitoring at the network and system layers allows your team to be notified immediately to any suspicious actions. 2 Page

Who Is Threat Intelligence? In the current threat environment, it is no longer sufficient to manage risk in a static manner to ensure the reputation and financial stability of your business. The concept for Threat Intelligence is based around combining ongoing threat analysis and integrating it into security services to deliver dynamic risk management. This shift in mindset is required due to the slippery slope of the ever changing modern threat landscape, both globally as well as locally within your own environment. This is supported by our ground breaking Threat Analytics offering that is the only product that can alert you to browser-based attacks before the attacks have actually launched. This provides you with the intelligence that you need to protect your business. 1 Table of Contents 1... TABLE OF CONTENTS 2... OVERVIEW 2.1... INTRODUCTION 3... THREAT INTELLIGENCE SERVICES OVERVIEW 3.1... PRODUCT AND SERVICE CATEGORIES 3.2... SPECIALIST SECURITY TRAINING LIST 4... SPECIALIST SECURITY TRAINING COURSES 4.1... THE SHELLCODE LAB BLACK HAT TRAINING 4.2... QA SECURITY TESTING TRAINING 4.3... DEVELOPER SECURE CODING TRAINING 4.4... WEB APPLICATION PENETRATION TESTING TRAINING 4.5... MOBILE APP PENETRATION TESTING TRAINING 4.6... SECURE ARCHITECTURE DESIGN TRAINING 4.7... INFRASTRUCTURE PENETRATION TESTING TRAINING 4.8... CYBER THREAT INTELLIGENCE TRAINING 4.9...WIRELESS PENETRATION TESTING TRAINING 4.10... RED TEAM TRAINING 4.11... SECURITY AWARENESS TRAINING 4.12... FEATURE PRESENTATIONS, DEMONSTRATIONS, AND BLOGS 5... SPECIALIST SECURITY TRAINING ENQUIRIES Thank you for using Threat Intelligence and we look forward to working with you in the future. 3 Page

2 Overview 2.1 Introduction Cyber-attacks have dramatically increased in severity and frequency in recent years, leading to major security breaches and hundreds of millions of customers data becoming compromised worldwide. Operating within your own local threat landscape, and the evolving global threat environment, organisations need to be equipped with the skills and intelligence to safely and effectively manage today s threats. This Threat Intelligence Security Training Catalogue will allow you to understand how Threat Intelligence will educate your team to secure the goals for your organisation. To discuss training opportunities for your organisation, please contact Threat Intelligence on 1300 809 437 or email us at. info@threatintelligence.com We thank you for the opportunity to provide our specialist security experience to help you protect your business. Intelligence Feed #128 Risky Partners Did you know that your partners are a security threat? Hacking groups carry out parallel and multi-phased attacks to breach multiple companies to gain access to your corporate secrets. You should always protect your data at third parties by enforcing strong security controls. 4 Page

3 Threat Intelligence Services Overview 3.1 Product and Service Categories On top of Specialist Security Training courses, the following service categories are provided to give a quick insight into the core Threat Intelligence services. Service Group Threat Intelligence Service Categories 1.0 Specialist Security Training 2.0 Specialist Penetration Testing 3.0 Vulnerability Management 4.0 Threat and Intelligence Services 5.0 Security Breach Management 6.0 Strategic Security Services 7.0 Application Security Reviews 8.0 Security Designs and Reviews 9.0 Secure Development and Secure Cloud 10.0 Specialist Security Development 3.2 Specialist Security Training List Threat Intelligence are experts in the area of threat and risk management, and run worldrenowned training courses, that are supported by their ground breaking security research and vast amount of specialist security experience across a range of industries. Reference Specialist Security Training 4.1 The Shellcode Lab Black Hat Training 4.2 QA Security Testing Training 4.3 Developer Secure Coding Training 4.4 Web Application Penetration Testing Training 4.5 Mobile App Penetration Testing Training 4.6 Secure Architecture Design Training 4.7 Infrastructure Penetration Testing Training 4.8 Cyber Threat Intelligence Training 4.9 Wireless Penetration Testing Training 4.10 Red Team Training 4.11 Security Awareness Training 4.12 Feature Presentations, Demonstrations, and Blogs 5 Page

4 Specialist Security Training Courses 4.1 The Shellcode Lab Black Hat Training 4.1.1 Course Overview The Shellcode Lab is a world-renowned course that was created by Threat Intelligence for the prestigious Black Hat USA security conference in Las Vegas. Threat Intelligence has been invited back to Black Hat year after year. This is because it receives highly positive student feedback including: This is the BEST class I have attended in my 17 year professional career By far the best course I've taken at Black Hat Loved it! 4.1.2 Outcome The Shellcode Lab gives students a base understanding and practical experience to develop simple shellcode. The complexity is then increased to more useful shellcode such as command execution, dynamic Windows shellcode, setting up backdoor listeners using sockets, shellcode networking to remotely gain a command shell, and egg hunter shellcode to search through memory for our payload. All of this is done whilst holding your hand so that you don't miss a beat. Students will also learn about staged-loading shellcode to bypass security controls such as firewalls and authenticated proxies, and kernel level shellcode to perform privilege escalation. Students are taught how to encode their shellcode using the Metasploit Exploit Framework (MSF), and insert it into exploits that will be used to show that their shellcode was successfully executed. They will learn how to use MSF to generate shellcode for a variety of platforms, as well as how to integrate their shellcode into MSF so that it is available to all Metasploit exploits. More information can be found on the Black Hat site at: https://www.blackhat.com/us-13/training/the-shellcode-lab.html. 4.1.3 Who Should Attend? Penetration Testers, Security Officers, Security Auditors, System Administrators and anyone else who wants to tune their elite security skills. Anyone who is interested in shellcoding, exploitation, vulnerabilities or Metasploit are 6 Page

prime candidates for this course. Students will be taught from scratch everything they need to know to complete this course successfully and walk away with a thorough knowledge and practical skills on how to create shellcode. Developers who want to learn low-level security development skills with shellcoding and assembly. Managers who want to gain a more in depth understanding of how systems can be compromised, how security controls can be bypassed both at the operating system level and network level, and how network access controls and intrusion prevention systems play a big part in preventing shellcode successfully connecting back to the attacker, and the general risks associated with your network security. 7 Page

4.2 QA Security Testing Training 4.2.1 Course Overview The popularity of this course is growing exponentially for companies who have their internally developed web applications tested by their QA team. This is because this course enables the QA team to perform basic security testing to identify low hanging vulnerabilities. 4.2.2 Course Outcome This increases the effectiveness of your QA team, increases the security of your web applications, and increases the value of penetration testing since the specialists can then focus on identifying the more advanced attacks. 4.2.3 Who Should Attend? QA Testers QA Managers 8 Page

4.3 Developer Secure Coding Training 4.3.1 Course Overview Web applications are a primary avenue that hackers exploit to break into organisations applications and internal systems to steal corporate data. It is critical that developers understand how to write code that proactively protects the organisation from attacks. 4.3.2 Course Outcomes This course provides developers with not only a clear understanding of web application attacks and risk mitigation techniques, but also provides them with hands on practical experience in testing their code. This enables them to identify and fix a wide range of vulnerabilities in their code. 4.3.3 Who Should Attend? Web Application Developers Development Managers 9 Page

4.4 Web Application Penetration Testing Training 4.4.1 Course Overview Web applications are a primary avenue that hackers exploit to break into organisations applications and internal systems to steal corporate data. It is fast becoming a crucial security skill to be able to perform penetration testing of your corporate web applications to identify critical risks to the business. 4.4.2 Course Outcomes This course teaches students: The concepts for each of the wide range of web application vulnerabilities, The impact of successful exploitation of each of these vulnerabilities, How to identify and exploit web application vulnerabilities using a series of hands on web application penetration testing labs, and How to fix the vulnerabilities to ensure that mitigation controls are also understood. 4.4.3 Who Should Attend? Security Officers Penetration Testers Web Application Developers Security Auditors Web Server and Application Server System Administrators Managers who want to gain a more in depth understanding of how web applications can be compromised 10 Page

4.5 Mobile App Penetration Testing Training 4.5.1 Course Overview Mobile apps have become a key part of corporate strategies in recent years. This also means that experience in developing secure mobile apps and secure mobile web services is lacking. This leads to critical vulnerabilities being introduced into your organisation. 4.5.2 Course Outcomes This course provides students with not only a clear understanding of mobile app vulnerabilities and mobile web service vulnerabilities, but also provides them with hands on practical experience in exploiting mobile vulnerabilities on iphone/ipad and Android. This enables them to identify a wide range of vulnerabilities in their code, allowing these vulnerabilities to then be mitigated by the mobile developers. 4.5.3 Who Should Attend? Security Officers Penetration Testers Mobile App Developers Mobile Web Service Developers Managers who want to gain a more in depth understanding of how mobile apps can be compromised 11 Page

4.6 Secure Architecture Design Training 4.6.1 Course Overview Many architects do not understand the vast range of attacks that can be performed against the infrastructure, systems and applications contained within their proposed architectures. This means that the attacks are not properly mitigated, which increases the risk to the organisation. In the current threat landscape, and the evolving global threat environment, organisations need to ensure that their architecture is designed to proactively deter threats and minimise the risk of suffering a security breach. This is especially the case for companies who develop cloud architectures, either for their own organisation or for third party organisations. 4.6.2 Course Outcomes This course takes a brand new approach in teaching secure architecture design. Most students who take this course already have some experience in designing architectures; however, this course teaches them the range of attacks that will be performed against their architecture, and how they need to design their architecture to mitigate these threats and risks. 4.6.3 Who Should Attend? Security Architects Network Architects Solution Designers Security Officers Security Managers Network Managers 12 Page

4.7 Infrastructure Penetration Testing Training 4.7.1 Course Overview What do you think a remote attacker or a rogue employee could do with access to your internal corporate network? They are able to take over all of your corporate systems within a day. These types of attacks can have devastating consequences for an organisation, with extreme cases leading to the company folding. 4.7.2 Course Outcomes This course teaches students the concepts around the variety of internal attack techniques and how to perform these attacks so that they have a clear understanding of the attack vectors and risks within internal corporate networks. These attacks include system and user identification, online brute force attacks, vulnerability identification, system exploitation, ARP cache poisoning, rainbow tables password cracking, through to advanced attacks such as token impersonation and pivoting through compromised hosts. 4.7.3 Who Should Attend? Penetration Testers Security Officers Security Managers System Administrators Network Administrators 13 Page

4.8 Cyber Threat Intelligence Training 4.8.1 Course Overview Threat Intelligence has utilised their unique "Intelligence Engine", initially developed for our Threat Analytics product, to develop a brand new "Cyber Threat Intelligence Training course. Intelligence security services are fast becoming critical for organisations to stay on top of the latest threats and risks that are present on the Internet. This course brings this intelligence to your team to ensure that you are prepared for real-world cyber-attacks. 4.8.2 Course Outcomes This course is aimed at bringing your team up to speed with the latest attacks that are occurring around the world, how these attacks are carried out, and how to protect yourself from becoming a front page news story due to a security breach. 4.8.3 Who Should Attend? Penetration Testers Security Officers Security Managers System Administrators Network Administrators 14 Page

4.9 Wireless Penetration Testing Training 4.9.1 Course Overview Wireless networks have always been a risky implementation within corporate environments because they extend your corporate network outside of your physical walls. This means that wireless networks are an attractive target for attackers. Understanding the different types of wireless attacks allows you to test your organisation s wireless security to identify risks so that they can be mitigated appropriately. 4.9.2 Course Outcomes This course teaches students about the different types of wireless networks that are commonly used, the attacks that can be performed against each type of wireless network implementation, and practical hands on labs to actually break into these wireless networks to gain unauthorised access to systems and data. 4.9.3 Who Should Attend? Penetration Testers Security Officers Security Managers Wireless Network Administrators Wireless Network Architects 15 Page

4.10 Red Team Training 4.10.1 Course Overview Red Teams are typically a group of penetration testers whose ultimate aim is to compromise the organisation using whatever means necessary. This course is designed specifically to teach Red Team members a range of effective attack and exploitation techniques using a simulated corporate environment. This environment contains a number of flags that must be captured by the Red Team by compromising networks, systems and applications. 4.10.2 Course Outcomes This training course is 100% practical since it is aimed at providing Red Team members with guided real-world attack scenarios designed to increase their skills and experience in breaching corporate environments using a range of attack techniques across a range of platforms and operating systems. 4.10.3 Who Should Attend? Red Team Members Penetration Testers Security Teams Security Officers 16 Page

4.11 Security Awareness Training 4.11.1 Course Overview A highly successful attack technique to compromise your corporate environment is through a Phishing or social engineering attack against your employees. This attack technique has a 99% success rate in capturing corporate usernames, passwords, and even remote access to the corporate network, systems and data. In the current threat environment, it is crucial that organisations perform security awareness training for all of your employees. This ensures that attacks can be identified by more people, which will ultimately reduce the risk of your organisation being compromised. 4.11.2 Course Outcomes This course is designed to teach your employees simple ways to identify a variety of suspicious activities via email, phone calls, and in person. It also teaches them what actions they need to take in order to escalate the suspicious activity to the appropriate people for analysis and preventative actions. 4.11.3 Who Should Attend? All employees should undergo Security Awareness training on an annual basis 17 Page

4.12 Feature Presentations, Demonstrations, and Blogs 4.12.1 Overview Threat Intelligence is regularly approached to perform security and hacking presentations and demonstrations for not only conferences around the world, but also for corporate events. Threat Intelligence is also approached to write feature blogs and articles on security and hacking topics as a part of a larger marketing campaign. Your event may be a product launch, a vendor event, a team building day, or for awareness during specific weeks such as Privacy Awareness Week or Cyber Security Awareness Week. 4.12.2 Engagement If you are interested in Threat Intelligence performing a presentation, demonstration or blog, then contact us on 1300 809 437 or info@threatintelligence.com. 18 Page

5 Specialist Security Training Enquiries 5.1.1 Enquire Now To discuss training opportunities for your organisation, please contact Threat Intelligence on 1300 809 437 or email us at info@threatintelligence.com. We thank you for the opportunity to provide our specialist security experience to help you protect your business. 19 Page