Learn the basics and use Command and Control (C2)
Consume Cyber Threat Intelligence from a known adversary
Extract adversary behaviors/TTPs and map to MITRE ATT&CK
Play the Red Team by creating and executing adversary emulation plans
Emulate the adversary behaviors in a small environment consisting of a domain controller, member server, and a Linux system
Play the role of the Blue Team and look for Indicators of Compromise and Behaviors
Use Wireshark to identify heartbeat and jitter
Enable Sysmon configurations to detect adversary behavior
Have FUN!
EXCLUSIVE VIP EVENTS SPONSORED BY INDUSTRIAL DEFENDER SOLD OUT!
Our exclusive VIP events are SOLD OUT! We look forward to connecting with everyone who registered!
Breakfast Mixer:
8/9
7:30 AM - 9:00 AM
Happy Hour:
8/9
5:00 PM - 7:00 PM