Master Class
Hackers Demystified L1
Master Class
Hackers Demystified
L1

Course overview

Why do hackers hack? – Why are hackers NOT hackers? – Sascha Schimmler explains. Attacks with ransomware or by APT groups have become increasingly common in recent years. Who are the attackers and how do these groups work? Two absolute experts in this field provide an insight into this completely different world. Rarely do you get such a deep insight into how attackers work via the kill chain, C2 servers and much more.

This course is absolutely unique in Germany. Learn from the most experienced and best cyber warriors how to fight in cyberspace. From practice – for practice – from the BEST in the respective field for YOU!

Target overview

This course is aimed at experienced system administrators, consultants and Hyper-V designers.

Prerequisites

At least 3 years of experience with Windows servers and 3 years with Active Directory

Course objective

Learn to understand the attack vectors that the bad guys exploit. Strictly speaking, they are not bad guys but often state-organized crime that is highly professionally controlled. Only when you understand the players can you begin to protect yourself.

Course content

  • Infiltration of corporate networks by current attacker groups
  • Use of tactics and techniques for undetected movement in large networks
  • Building the necessary infrastructure for scaling attacks
  • Use of freely accessible services for attack infrastructure
  • Preventive measures and rapid response strategies
  • Identification of common attack vectors
  • Assignment of criminal actors to specific groups
  • Practical application of current attack tools
  • Modification of tools to circumvent security measures
  • Training participants carry out virtual network attacks

Training environment

The training is completely virtualized.

Each participant receives their own hardware server (!) with at least two NVME SSDs and at least 256 (!) GB RAM.

Each participant sets up their own environment with the trainer. New systems are set up in seconds (!) using the appropriate hardware.

Hardware

Each participant has a dedicated server in a data center with a total of 1 Gbit connection to the Internet. Each participant server is equipped as follows:

  • 128 GB RAM
  • at least 20 vCores
  • 2 NVME SSDs with at least 3,000 MB/s write and at least 2,000 MB/s read speed
  • 1 Gbit to the Internet total bandwidth

Our trainers

We spent a long time looking for our two trainers and found them a few years ago. It’s rare to find trainers and consultants who are technically highly qualified, who also work as speakers and are very good trainers at the same time:

Sascha Schimmler is Offensive Application Security Lead DACH at a cyber security services company.

Hackers, as I understand it, are almost NEVER hackers. They are paid IT nomads who hardly have much knowledge of their tools.

Therefore: Let’s talk; about misunderstanding and understanding on current issues and much more.

His mission: to protect Europe’s fundamental values from cyber attacks.

Michael Oonk is a Senior Cyber Defense Engineer at an enterprise company in Germany.

His absolute top skills are red teaming, digital forensics, incident response and security consulting – all from the field….

WENSEC-HDM-L1

Duration: 3 days

This post is also available in: German