Loading…
Tuesday, July 3 • 8:00am - Wednesday, July 4 • 5:00pm
2-Day Training: Pentesting the Modern Application Stack

Sign up or log in to save this to your schedule, view media, leave feedback and see who's attending!

Feedback form is now closed.

Continuous Build & Deployment tools, Message brokers, Configuration Management systems, Resource Management systems and Distributed file systems are some of the most common systems deployed in modern cloud infrastructures thanks to the increase in the distributed nature of software. Modern day pentesting is no more limited to remote command execution from an exposed web application. In present day scenario, all these applications open up multiple doors into a company’s infrastructure. One must be able to effectively find and compromise these systems for a better foothold on the infrastructure which is evident through the recent attacks on the application stack through platforms like Shodan paving  way for a full compromise on corporate infrastructures.

In this 2 day course we start by looking into red team tactics for pentesting modern application stack consisting of Databases,CI tools, Distributed Configuration & Resource management tools, Containers, Big Data Environments, Search technologies and Message Brokers.

Along with the training knowledge, the course also aims to impart the technical know-how methodology of testing these systems. This course is meant for anyone who would like to know, attack or secure the modern day stack. The students are bound to have some real fun and entirely new experience through this unique course, as we go through multiple challenging scenarios one might not have come across.

During the entire duration of the course, the students are expected to learn the following:
  • Look for vulnerabilities within the application stack.
  • Gain in depth knowledge on how to pentest the modern stack consisting of Continuous Build & Deployment tools, Message broker's, Configuration Management systems, Resource Management systems and Distributed file systems.
  • Security testing of an entire application stack from an end-to-end perspective.

Speakers
avatar for Francis Alexander

Francis Alexander

Security Engineer, Envestnet|Yodlee
Francis Alexander, Security Engineer for Envestnet|Yodlee has over 3+ years of experience in the application security industry, the author of NoSQL Exploitation framework and NoSQL honeypot. His area of interest include NoSQL databases, machine learning and cloud security. He has... Read More →
avatar for Bharadwaj Machiraju

Bharadwaj Machiraju

Senior Information Security Engineer, LinkedIn
Bharadwaj Machiraju is mostly found either building infosec tools or hunting bugs for fame. All tools are available at https://github.com/tunnelshade and all ramblings at tunnelshade.in/@tunnelshade_. He has spoken at few conferences and apart from information security he is interested... Read More →


Tuesday July 3, 2018 8:00am - Wednesday July 4, 2018 5:00pm BST
Shelley- 4th Floor QEII Centre Broad Sanctuary, Westminster, London. SW1P 3EE

Attendees (5)