logo

Select Sidearea

Populate the sidearea with useful widgets. It’s simple to add images, categories, latest post, social media icon links, tag clouds, and more.
hello@youremail.com
+1234567890

Identity Security Training Programs

Identity Security Training Programs

Identity Security Training Programs

Windows Exploitation 5 days

Reliable exploitation on the latest Microsoft Windows operating systems requires advanced techniques such as heap layout manipulation, return-oriented programming, and ASLR information leaks. In addition, robust exploitation necessitates repairing the heap and continuing execution without crashing the process. Students will learn basic exploitation methods that work on Windows 2000 and XP all the way to advanced techniques for writing real-world exploits on Windows 8.1 and Server 2012.

Web Application Security    5 days

The Web Application Security Master Class is an intensive training course that teaches how to design, build, and test modern web applications. Put your 2005-style PHP away and learn what it takes to write and secure complex web applications from the ground up starting with the basics of HTTP and finishing with implementing sound cryptography, protecting memory leakage vulnerabilities, writing your own vulnerability tools.

Mobile Application Security    3 days

This Master Course focuses on Android and iOS exploitation techniques and bypassing the security models for both platforms. Amongst many topics, the course covers writing our own malware, auditing complicated and protected applications, automated static and dynamic analysis, Dex Exploitation, and OWASP Mobile Top 10. The course dives into mobile application security auditing, creating a penetration testing environment, the sandbox model, code signing, inspecting binaries, and much more. We will also present methods of jailbreaking and gaining privileged access to Android and iOS devices.

Incident Response     5 days

Incident Response is a multidisciplinary approach to understanding the methodologies, techniques, and tools for both offensive and defensive security. This course introduces a tactical approach for instrumenting, alerting, and responding to enterprises. Using a combination of new tools, and uncommon techniques students will learn how to defend a network against today’s evolving threats.

Red Teaming  5 days

The Red Teaming Master Course focuses on advanced reconnaissance, target profiling and modelling, and the exploitation of trust relationships techniques. The Master Course teaches students non-traditional techniques based on what advanced adversaries do, rather than compliance-based penetration testing. Some of the tools and techniques covered in this course include, but are not limited to Sieve, DLL side loading, Powershell, Process Hollowing, Autonet, WMI, attacking Kerberos, and abusing Windows Securable Objects. Executive Cyber Security 0.5 days This course is tailored for business executives and board members that want to learn how to defend their organisation against cyber threat actors and manage the risks of cyber attacks. The delegates will learn the right mind-set and tools to manage the cyber security of their companies from a business executive standpoint