BlackHat Landing Page Banner

By the end of this workshop, attendees will:

 

Unicorn Trio with blur - large

 

  • Learn the basics and use Command and Control (C2)

  • Consume Cyber Threat Intelligence from a known adversary

  • Extract adversary behaviors/TTPs and map to MITRE ATT&CK

  • Play the Red Team by creating and executing adversary emulation plans

  • Emulate the adversary behaviors in a small environment consisting of a domain controller, member server, and a Linux system

  • Play the role of the Blue Team and look for Indicators of Compromise and Behaviors

  • Use Wireshark to identify heartbeat and jitter

  • Enable Sysmon configurations to detect adversary behavior

  • Have FUN!

GENERAL AGENDA

 (90 minutes total)
5 minutes of kickoff / introduction
10 minutes of lecture / background information
50 minutes of lab time
10 minutes of SCYTHE familiarization / set up test
40 minutes of Test / Detection Engineering / Re-run to validate
10 minutes of executive briefing / reporting / metrics
15 minutes of Q&A

EXCLUSIVE VIP EVENTS SPONSORED BY INDUSTRIAL DEFENDER SOLD OUT! 

Our exclusive VIP events are SOLD OUT! We look forward to connecting with everyone who registered!

Breakfast Mixer:

8/9 

7:30 AM - 9:00 AM 

Happy Hour:

8/9

5:00 PM - 7:00 PM  

Supporting Partners

industrial defender
ians_logo_blue@2x (2)
ICSV black logo