SEC-T - 0x10sion

10-13th of September 2024

CLOUD SECURITY MASTERCLASS: Securing Public Cloud Infrastructure

Where

This is not the same address as the conference! Same building but different entrance.
Söder Mälarstrand 57
118 25 Stockholm

Day 1 (2022-09-13)

8.30 – 09.00 Registration & breakfast
9.00 – 12.00 Training
12.00 – 13.00 Lunch
13.00 – 15.00 Training
15.00 – 15.30 Coffee break
15.30 – 17.00 Training

Day 2 (2022-09-14)

8.30 – 09.00 Registration & breakfast
9.00 – 12.00 Training
12.00 – 13.00 Lunch
13.00 – 15.00 Training
15.00 – 15.30 Coffee break
15.30 – 17.00 Training

This training focuses on elevating your threat detection, investigations, and response knowledge into the cloud. This hands-on training with CTF-style exercises simulates real-life attack scenarios on cloud infrastructure & applications. It then teaches you to build defensive guard rails against such attacks by using cloud native services on AWS. This makes it an ideal class for red & blue teams.

By the end of this training, we will be able to:

Course outline

Course Syllabus/Outline includes:

Day 1

Day 2

Who Should Take This Course?

Student Requirements

Is this course for beginners, intermediate or advanced students?

Beginners and Intermediate.

Student Requirements

What Students Should Bring

What Students Will Be Provided With

The instructor

Abhinav Singh is a cybersecurity researcher with close to a decade long experience working for global leaders in security technology, financial institutions and as an independent trainer/consultant. He is the author of Metasploit Penetration Testing Cookbook (first, second & third editions) and Instant Wireshark Starter, by Packt. He is an active contributor to the security community in the form of patents, open-source tools, paper publications, articles, and blogs. His work has been quoted in several security and privacy magazines, and digital portals. He is a frequent speaker at eminent international conferences like Black Hat, RSA & Defcon. His areas of expertise include malware research, reverse engineering, enterprise security, forensics, and cloud security.