Schedule & Trainings

Training subject to change based on trainer availability and meeting the number of students per trainer request.

Pricing

2-day course: 1700 Euros

All training will be held at the Convention Center of Dublin

2-day training courses will be held February 13-14


  • Adam Shostacks Threat Modeling Intensive (2-day training course 9am-5pm February 13-14)

  • This hands on interactive class will focus on learning to threat model executing each of the steps. Students will start with a guided threat modeling exercise and we will then iterate and break down the skills they are learning in more depth. We will progress through the Four Questions of Threat Modeling. What are we working on? What can go wrong? what are we going to do about it and did we do a good job. This is capped off with an end to end exercise that brings the skills together.


  • Building a High-Value AppSec Scanning Programme (2-day training course 9am-5pm February 13-14)

  • You bought the application security tools, you have the findings, but now what? Many organizations find themselves drowning in “possible vulnerabilities”, struggling to streamline their processes and not sure how to measure their progress.

    If you are involved in using SAST, DAST or SCA tools in your organization, these may be familiar feelings to you. In this course you will learn how to address these problems and more (in a vendor-neutral way), with topics including:

    • What to expect from these tools
    • Customizing and optimizing these tools effectively
    • Building tool processes which fit your business
    • Automating workflows using CI/CD without slowing it down.
    • Showing the value and improvements you are making
    • Faster and easier triage through smart filtering
    • How to focus on fixing what matters and cut down noise
    • Techniques for various alternative forms of remediation
    • Building similar processes for penetration testing activities.
    • Comparison of the different tool types covered.

    To bring the course to life and let you apply what you learn, you will work in teams on table-top exercises where you design processes to cover specific scenarios, explain and justify your decisions to simulated stakeholders and practice prioritizing your remediation efforts.

    For these exercises, you will work based on specially designed process templates (which we will provide) which you can use afterwards to apply these improvements within your own organization.

    Be ready to work in a group, take part in discussions and present your findings and leave the course with clear strategies and ideas on how to get less stress and more value from these tools.


  • Hacking Modern Web & Desktop Apps (2-day training course 9am-5pm February 13-14)

  • This course is a 100% hands-on deep dive into the OWASP Security Testing Guide and relevant items of the OWASP Application Security Verification Standard (ASVS), so this course covers and goes beyond the OWASP Top Ten.

    Long are the days since web servers were run by perl scripts and desktop apps written in Delphi. What is common between Walmart, eBay, PayPal, Microsoft, LinkedIn, Google and Netflix? They all use Node.js: JavaScript on the server. What is common between Microsoft Teams, Skype, Bitwarden, Slack and Discord? All of them are written in Electron: JavaScript on the client.

    Modern Web and Desktop apps share traditional attack vectors and also introduce new opportunities to threat actors. This course will teach you how to review modern web and desktop apps, showcasing Node.js and Electron but using techniques that will also work against any other web or desktop app platform. Ideal for Penetration Testers, Web and Desktop app Developers as well as everybody interested in JavaScript/Node.js/Electron app security.

    All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support and lifetime access to training portal with step-by-step video recordings and interesting apps to practice, including all future updates for free.

    • Day 1: Focused specifically on Hacking Modern Web Apps. We start with understanding Modern Web Apps and then deep dive into static and dynamic analysis of the applications at hand. This day is packed with hands-on exercises and CTF style challenges.
    • Day 2: Dedicated to Advanced Modern Web App Attacks. We cover advanced attacks specifically targeting the Modern Web App and other platforms such as dumping memory, prototype pollution, deserialization attacks, OAuth, JWT flaws and more. The day is full of hands on exercises and ends with CTF style open challenges for additional practice.

  • Mobile Security Testing Guide – hands-on

  • This course teaching you how to analyze Android and iOS apps for security vulnterabilities by going through the different phases of testing including dynamic testing, static analysis and reverse engineering. Sven will share his experience and many small tips and tricks to attack mobile apps that he collected throughout his career and bug hunting adventures. The beginning of the first day we start by giving an overview of the Android Platform and its Security Architecture. It is no longer madatory for studens to bring their own Android device, instead a cloud based virtualized Android device will be provded for each student by using Corellium.


    These are some of the topics that will be covered during the course:

    • Frida crash course to kick start with dynamic instrumentation on Android Apps
    • Intercepting network traffic of apps written in mobile app frameworks such as Googles Flutter
    • Identifying and exploiting a real world Deep link vulnterability
    • Explore the differences and effectiveness of Reverse Engineering Andoid Apps through patching Smali, Xposed and Dynamic Instrumentation with Frida
    • Analyze Local Storage of an Andoid App
    • Using Frida to bypass End2End Encrypitoin in an Android App
    • Usage of dynamic instrumentation with Frida to bypass Frida detection mechanisms and bypass multiple root detection mechanisms

    On day 2 we are focusing on iOS and will begin with an overview of the iOS Platform and Security Architecture. After explaining what an IPA container and the iOS file system structure we start creating an iOS test environment with Corellium and deep dive into various topics, including:

    • Analyzing iOS applications that use non HTTP traffic including ways of intercepting the traffic
    • Frida crash course to kick start with dybamic instrumentation of iOS apps
    • Bypassing SSL Pinning with SSL Kill Switch and Objection
    • Testing methodology with a non jailbroken device by repackaging an IPA with the Frida Gadget
    • Testing stateless authentication mechanisms such as JWT in an iOS application
    • Using Frida for Runtime Instrumentation of iOS apps to bypass Anti Jailbreaking mechanisms, Frida detection mechanism, and other client side security controls

    The course consists of many different labs developed by us and the course is roughtly half hands on and half lecture. At the end of each day a small CFT will be played to investigate an app with the newly learned skills and there will be prizes. After a successful completion of this course students will have a better understading of how to test for vulnerabilities in mobil apps, how to mitigate them and how to execute tests consistantly. The course is based on the OWASP Mobile Security Testing Guide and is conducted by one of the authors himself. The OWASP MSTG is a comprehensive and open source guide about mobile security testing for both iOS and Android.

    The following prerequisites need to be fulfilled by the students in order to be able to follow all exercises and fully participate:

    • Laptop, Window, Linux, or MacOS with at least 8 GB Ram and 40 GB of free disk space
    • Full admistrative access, in case of any issues with the lalptop environment
    • Virtualization software; a VM will be provided as OVA with all tools needed for the training

    An iOS and Android device is not needed, as an emulated instance will be provided for each student that is hosted in Corellium. this is a cloud based environment that allows each student access to a jailbroken iOS device and rooted Android device during the training.


  • Securing your applications in AWS & Azure (2-day training course 9am-5pm February 13-14)

  • This training provides a thorough introduction to cloud security, covering both AWS and Azure. During the first day, we will go through all you need to know in order to develop and deploy secure applications in AWS. We will present how you can build a secure cloud infrastructure in AWS. You will learn how to use AWS Identity and Access Management in order to manage your users and control access to your resources and data. We will demonstrate how to use AWS-specific tools and features to ensure your application's production data is adequately protected and monitored. By the end of the first day, you should understand how to set up a basic hardened AWS infrastructure capable of deploying a production web application. During the second day, we will focus on how to build and deploy secure software on the Microsoft Azure cloud platform. You will learn common Azure terminology and the basic components of a secure application architecture in Azure. We will explain how identity and access management work in Azure and how you can leverage Microsoft Identity Platform to manage your users. You will understand how to use Azure-specific features to ensure your application's production data is adequately protected and monitored.

    By the end of the course, you should understand how to set up a secure infrastructure using Azure, capable of deploying cloud-native web applications and services.


  • Web Application Security Essentials (2-day training course 9am-5pm February 13-14)

  • This course provides the knowledge and resources required to evaluate the security of web applications. The participants, through the understanding of theory and a strong focus on practical exercises, will be able to identify critical vulnerabilities in web applications, understand how exploitation works and learn how to implement the necessary corrective measures.

    The course is aligned with the OWASP 10 2021, a world-renowned reference document which describes the most critical web application security flaws.


    The topics covered include:

    • Introduction to Web Application Security
    • Technologies used in Web Applications
    • The Security Tester Toolkit
    • Critical Areas in Web Applications
    • Broken Access Control
    • Cryptographic Failures
    • Injection
    • Insecure Design
    • Security Misconfiguration
    • Vulnerable and Outdated Components
    • Identification and Authentication Failures
    • Software and Data Integrity Failures
    • Security Logging and Monitoring Failures
    • Server Side Request Forgery (SSRF)

    Format: The course combines theory and hands-on practical exercises. The participants start by learning about web application vulnerabilities. They are then given access to a purpose-built web application environment that contains the bugs and coding errors they have learned about. This provides an ideal 'real-life' opportunity to exploit these vulnerabilities in a safe environment.