Ads


» » Red Team and Bug Bounty Conference

Red Team and Bug Bounty Conference

Author: softwarekeygencrack on 5-11-2023, 03:44, Views: 13

Red Team and Bug Bounty Conference
Free Download Red Team and Bug Bounty Conference
Released 10/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 2h 31m | Size: 489 MB
Learn adversarial reconnaissance, attack surface mapping, and open-source intelligence (OSINT) in a workshop environment


Overview
Exclusive Insights from Cybersecurity Industry Experts and Founders: This conference video offers a unique opportunity to hear directly from the minds behind the cutting-edge tools and techniques used in the field. Attendees will learn from the founder of the OWASP Amass Project and a seasoned professional in adversarial reconnaissance, among other experts.
Demonstrations and Hands-On Experience: See practical, hands-on demos focusing on adversarial reconnaissance, attack surface mapping, and open-source intelligence. Each section includes active demos.
Interactive Q&A: View Q&A sessions that occurred after each live presentation, enabling you to gain a deeper understanding of the topics.
Welcome to the Red Team Bug Bounty Conference, a video of the exclusive virtual conference focusing on the cutting-edge tools, tactics, and techniques used in cybersecurity and ethical hacking. This three-hour summit offers a wealth of insights from industry experts and hands-on experiences to elevate your skill set using a Red Team approach, where the speakers instruct through emulating malicious attackers to identify vulnerabilities, weaknesses, and potential entry points that real attackers could exploit. Each section starts with an industry expert exploring a specific Bug Bounty tool or method, followed by live demos taught in a workshop fashion where you can watch or follow along. Each segment then ends with a Q&A where the demo will be broken down and you can ask questions.
Industry expert, author, and trainer Omar Santos will guide the conversation and share insights. Sections include
Adversarial Reconnaissance, with seasoned professional Jason Haddix, offers a deep dive into the tools and strategies used by adversaries, red teamers, and bug bounty hunters during the reconnaissance phase. You'll get a live walkthrough of various tools, making this a must-attend for anyone in the offensive security, ethical hacking, and bug bounty (bug hunting) space.
Exploring the Future of Attack Surface Mapping and the OWASP Amass Project with Jeff Foley, the founder of the Amass Project, will enlighten us with an overview of the project's future direction and its immense potential in advancing ethical hacking and cybersecurity.
OSINT for Hackers: Unveiling the Power of Open-Source Intelligence with Sandra Stibbards then provides an exciting journey through the world of OSINT, with hands-on demonstrations and discussions about leveraging public data sources for offensive security.
About the Instructors
Omar Santos is an active member of the cybersecurity community leading several industry-wide initiatives and standards. He is a principal engineer in the Cisco Product Security Incident Response Team (PSIRT) within Cisco's Security Research and Operations. He mentors and leads engineers and incident managers during the investigation and resolution of security vulnerabilities in all Cisco products and cloud services. Omar has been working with information technology and cybersecurity since the mid-1990s. Omar has designed, implemented, and supported numerous secure networks for Fortune 100 and 500 companies and the US government. Prior to his current role, he was a technical leader within the World-Wide Security Practice and the Cisco Technical Assistance Center (TAC), where he taught, led, and mentored many engineers across the organization. Omar is the author of several books and video courses.
Jason Haddix is the CISO and "Hacker in Charge" at BuddoBot, a world-class adversary emulation consultancy. He has a distinguished 15-year career in cybersecurity, previously serving as the CISO of Ubisoft, head of Trust/Security/Operations at Bugcrowd, director of penetration testing at HP, and lead penetration tester at Redspin. Jason has also authored many talks on offensive security methodology, including speaking at DEF CON, Black Hat, OWASP, RSA, Nullcon, SANS, IANS, BruCon, Toorcon, and many more. Find him on X / Twitter @jhaddix
Jeff Foley served in the United States Air Force Research Laboratory from 2001 to 2017 as a contractor specializing in cyber warfare research and capabilities engineering. He was also a subject matter expert for Offensive Cyber Warfare Research & Development and director of penetration testing at Northrop Grumman. Jeff has developed penetration testing training curriculum and taught trainers to utilize the material across the international organization. He has also taught and spoken at various academic institutions on the topics of offensive security and penetration testing during his time in this profession. Find him on X / Twitter @jeff_foley
Sandra Stibbards has worked extensively as a private investigator and owns Camelot Investigations. Specializing in financial fraud investigations, competitive intelligence, counterintelligence, business and corporate espionage, social engineering, and more, she is an investigative expert who has worked both domestically and internationally. Find her on X / Twitter @camelotinv
Skill Level
Intermediate
Learn How To
Master Adversarial Reconnaissance: Understand the tools and techniques used by adversaries, red teamers, and bug bounty hunters during reconnaissance.
Understand Attack Surface Mapping: Learn about the importance and application of attack surface mapping in identifying potential vulnerabilities.
Leverage the OWASP Amass Project: Gain insights into the functionalities and future direction of the Amass Project, a key tool for ethical hacking.
Unleash the Power of OSINT: Discover how to effectively gather, analyze, and use open-source intelligence (OSINT) in your cybersecurity endeavors.
Course Requirements
An understanding of basic cybersecurity concepts and terminologies. Knowledge in areas such as the different types of cyber threats, threat vectors, and the various stages of cyber attacks can be beneficial.
Familiarity with IT and networking concepts. Attendees should be comfortable with general IT and networking concepts. This includes understanding network protocols, server-client architecture, web technologies, and the functioning of the Internet.
Experience with the Linux command line. Given that many of the tools discussed and demonstrated are command-line based, attendees would benefit from prior experience in using command-line interfaces.
Even if you are a beginner with a strong interest in cybersecurity and a willingness to learn, this conference can still provide valuable insights and foundational skills in offensive security techniques.
Who Should Take This Course
Aspiring bug bounty hunters. Whether you're an established bug bounty hunter or a newcomer looking to enter the field, this conference will provide essential knowledge and practical skills to enhance your bug-hunting capabilities.
Anyone interested in excelling in offensive security techniques. If your goal is to excel in adversarial reconnaissance, attack surface mapping, and leveraging open-source intelligence--all crucial for effective bug bounty hunting--this conference is an ideal learning opportunity.
Anyone interested in learning from industry leaders. The conference brings together founders and leaders in the cybersecurity field, offering insights and expertise that can help elevate your bug bounty strategies.






Buy Premium From My Links To Get Resumable Support,Max Speed & Support Me


Red Team and Bug Bounty Conference Torrent Download , Red Team and Bug Bounty ConferenceWatch Free Online , Red Team and Bug Bounty Conference Download Online

  •      Views 13  |  Comments 0
    Comments
    All rights by Softwarekeygencrack.com 2015