Secgate Training

Page 1

ATTACK VS DEFENCE



INTRODUCTION As Cyber attacks are increasing in frequency, severity and sophistication, organisations need to manage the residual risks more effectively. Your systems should be regularly tested to determine how they respond to new attacks so that they can be fortiďŹ ed effectively. Our training gives your people the required tools that help them to identify the real weaknesses in your security and, when properly performed, allows you to understand and remediate not just the vulnerabilities themselves but the root causes that underlie them. Our Attack vs Defence training is designed to help your people expose real security weaknesses by identifying vulnerabilities which can be used to cause harm to an organisation. This enables you to accurately determine the business and operational impacts of real world attacks and successful compromise in a controlled way. The Attack vs Defence training covers a wide range of training that looks to test an organisation's internal controls, processes, network infrastructure, business applications or physical access. The training that we deliver also includes imitating real world hacks that try to inďŹ ltrate systems, allowing you to harden your defenses against possible attacks.


PENETRATION TESTING ●

Infrastructure Pentesting: A non-extensive list of topics ○ Information Gathering ○ Scanning Techniques ○ Network Attacks (SSH, SMTP, SMB, DNS, DHCP, etc) ○ Vulnerability Assessment ○ Exploitation (Windows, Linux, Routers and Switches) ○ Post Exploitation (Maintain Access, Privilege Escalation) Web Application Pentesting: A non-extensive list of topics ○ Information gathering ○ OWASP top 10 ○ Session Security ○ Authentication and Authorization ○ SQL Injection ○ XSS ○ CRSF ○ File Inclusion ○ Web shell Mobile Device Pentesting: A non-extensive list of topics ○ mobile OSs security mechanisms and implementations ○ mobile applications static and dynamic analysis ○ Mobile OS architecture and design ○ Android: Device rooting, Tapjacking, etc ○ IOS: Authorization, jailbreaking, etc. Wireless Network Pentesting: A non-extensive list of topics ○ Bypassing WLAN Authentication – Shared Key, MAC Filtering, Hidden SSIDs ○ Cracking WLAN Encryption – WEP, WPA/WPA2 Personal and Enterprise ○ Attacking the WLAN Infrastructure – Rogues Devices, Evil Twins, DoS Attacks, MITM ○ Advanced Enterprise Attacks – 802.1x, EAP, LEAP, PEAP, EAP-TTLS ○ Attacking the Wireless Client – Honeypots and Hotspot attacks, Caffe-Latte, Hirte, Ad-Hoc Networks and Viral SSIDs, WiFishing ○ Breaking into the Client – Metasploit, SET, Social Engineering ○ Enterprise Wi-Fi Worms, Backdoors and Botnets System Security: ○ Compiled and decompiled programs ○ Winding the stack ○ Foundations of reverse engineering ○ Basics of Buffer Over flows.




REVERSE ENGINEERING Shell Coding for 32 and 64 bit Application Windows App Reverse Engineering ○ Debuggers ○ Stack and Heap Overflow ○ Kernel Flows ○ Automation Linux App Reverse Engineering ○ Debuggers ○ Stack and Heap Overflow ○ Kernel Flows ○ Automation Malware Analysis ○ Malware Types ○ Shell Injections ○ Memory-based Malware ○ Static Analysis ○ Dynamic Analysi

● ●

SCRIPTING FOR SECURITY PROS ● ● ● ●

Secure Python Scripting Powershell Scripting for Pentesting Ruby Scripting for Pentesting Java Scripting for Web application Pentesters


SECURITY ENGINEERING ●

Internet of Things Security ○ Embedded/IoT device architecture basics ○ Understanding the Boot Process ○ Multi-stage Bootloaders ○ Creating a custom toolchain ○ U-boot build and deep dive ○ Booting a device manually with u-boot ○ Kernel and Device Tree basics ○ Custom Kernel and DTB builds ○ Building the runtime C library (uClibc)

SECURITY OPERATIONS ●

Windows Digital Forensics Courses ○ Hard Disk Forensic ○ Memory Forensics ○ File System Forensics ○ Registry analysis Linux Digital Forensics Course ○ Hard Disk Forensic ○ Memory Forensics ○ File System Forensics for Linux OS ○ Log file analysis for Linux OS USB Digital Forensics ○ USB classes ○ Mass Storage Basics ○ Making forensic images and duplicates ○ USB Write blocking ○ USB Impersonation




OPEN SOURCE (OSNIT) ● ● ● ●

OSNIT Basics OSNIT tools and techniques Case studies CTF challenge

INTERNATIONAL CERTIFICATION ●

● ●

CREST ○ CREST Practitioner Security Analyst (CPSA) ○ CREST Registered Tester (CRT) ○ CREST Practitioner Intrusion Analyst (CPIA) ○ CREST Registered Intrusion Analyst (CRIA) EC-Council: ○ Certified Ethical Hacker Cloud Computing Courses ○ CSA Certificate of Cloud Security Knowledge (CCSK) ○ Cloud Security Certification CCSP ○ AWS Certified Cloud Practitioner Comptia ○ Network + ○ Security + ○ CompTIA Cybersecurity Analyst (CySA+) ○ PenTest+


ABOUT US We are a cyber security company bringing together the best minds, technology and services to tackle the challenges of cyber risk now and for the future. We are united by our concern for the growing disparity between the capabilities of malicious cyber attackers and the cyber defence capabilities of organisations, institutions and individuals. When we work with organisations we take the approach of assuming compromise as we know that protective technologies consistently fail. This allows us to focus on how organisations are protected from the inside and find out the exposure to a threat once on the inside. We focus on root cause analysis rather than providing you with just a long list of vulnerabilities. Our threat simulations are based upon a mixture of threat modelling and intelligence to better emulate real world adversaries. Our Team In-depth threat analysis and advice from a trusted source. A deep understanding of how hackers operate. Certified Experts - Including: Offensive Security Certified Professional (OSCP), Offensive Security Certified Expert (OSCE) and OSSTEM Professional Security Tester (OPST). Training should only be carried out by experienced people with the necessary technical skill set and qualifications. Our trainers leverage state of the art frameworks, strong technical knowledge and bespoke testing tools, and have a proven track record in finding security vulnerabilities in some of the most sophisticated technologies and platforms. We have a unique expertise in both the technical and the strategic-advisory realms. Many firms handle one or the other. We provide both, because we’ve learned that nothing less will do. A merely technical fix is of limited value if a company’s overall operations and processes are broken, moving from fighting fires to strategic defence.



info@secgate.co.uk Secgate.co.uk 71-75 Uxbridge Road, London W55SL


Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.