Hands-On 3-Hour Workshop

There has been a lot of talk recently in the cybersecurity community about whether or not PowerShell is a dead attack vector. But there is a reason it is still widely talked about and seen in the wild. 

During this workshop, Trey and Tyler will demonstrate how threats are still using and abusing PowerShell to Live off the Land (LOTL) and how you can detect the abuse.

unicorn outline
Target Audience:
Blue or Purple teamers
 
What to Expect:
*Learn how PowerShell is being abused in the wild.
*Learn how to detect PowerShell Usage.
*Learn how to recognize the use of unmanaged PowerShell.
*Learn how to recognize common Living-Off-The-Land (LOTL) techniques.

Questions? Email marketing@scythe.io  

Fill out the form to register! 


What do you need?
All you need is a web browser on a workstation/laptop (no iPads, sorry).

Please register using a valid email address so we can provision your VMware lab environment before the workshop

 

 

 

 

Secure your spot today!