Shopping Cart

No products in the cart.

Active Defense and Cyber Deception with John Strand

Active Defense and Cyber Deception with John Strand

Overview

  • Course Length: 16 hours
  • Support from expert instructors
  • Includes a certificate of completion
  • Up to 12 months access to Cyber Range
Instructor:

In this class, you will learn how to force an attacker to take more moves to attack your network.

Active Defenses have been capturing a large amount of attention in the media lately. There are those who thirst for vengeance and want to directly attack the attackers. There are those who believe that any sort of active response directed at an attacker is wrong. We believe the answer is somewhere in between.

These moves may increase your ability to detect them. You will learn how to gain better attribution as to who is attacking you and why. You will also find out how to get access to a bad guy’s system. And most importantly, you will find out how to do the above legally.

The current threat landscape is shifting. Traditional defenses are failing us. We need to develop new strategies to defend ourselves. Even more importantly, we need to better understand who is attacking us and why. Some of the things we talk about you may implement immediately, others may take you a while to implement. Either way, consider what we discuss as a collection of tools at your disposal when you need them to annoy attackers, attribute who is attacking you, and finally, attack the attackers.

This class is based on the DARPA funded Active Defense Harbinger Distribution live Linux environment. This VM is built from the ground up for defenders to quickly implement Active Defenses in their environments. This class is also very heavy with hands-on labs. We will not just talk about Active Defenses. We will be doing hands-on labs and through them in a way that can be quickly and easily implemented in your environment.

Virtual (Dec 9-12th, 2024)

  • December 9th – 11 AM EST – 4 PM EST
  • December 10th – 12 PM EST – 4 PM EST
  • December 11th – 12 PM EST – 4 PM EST
  • December 12th – 12 PM EST – 4 PM EST

Key Takeaways

  • Lots of open-source tools that can be freely and easily configured in your environment
  • A better understanding of current legal landscapes
  • An approach for developing enterprise integrations

Who Should Take This Course

  • Website designers and architects
  • General security practitioners
  • Penetration testers
  • Ethical hackers
  • Web application developers

Audience Skill Level

  • All!

What Each Student Should Bring

  • A laptop (see “System Requirements”) and a smile
  • Stable Internet access
  • x86 architecture CPU clocked at 2 GHz or higher that is capable of nested virtualization
  • (Apple Silicon is currently not supported)
  • A computer with at least 8 GB of RAM. 16 GB is recommended
  • VMWare Workstation or VMWare Fusion
  • (VirtualBox and other VM software is not supported)
  • Windows 10/11, MacOSX+, or a currently supported Linux Distribution 
  • Full Administrator/root access to your computer or laptop

Live Training

  • Collaborative interaction with Instructor and fellow students through the Antisyphon Discord class channel
  • Access to course slides for future reference
  • Tips, tools, and techniques that can be applied immediately upon returning to work
  • Strengthen your skills by solving challenges within the Antisyphon Cyber Range
  • Become part of a community driven to educate and share knowledge

Pay What You Can

Active Defense and Cyber Deception with John Strand
$ 0.00 $ 575.00
Pay
$ 0.00
Includes certificate of participation and six months access to class recordings.
Dec 09 – Dec 12
11am EST – 4pm EST
$ 0.00
Select option

Pay What You Can

Pay
$ 0.00
Includes certificate of participation and six months access to class recordings.

Pay
$ 25.00
Includes certificate of participation, six months access to class recordings and our appreciation.

Pay
$ 50.00
Includes certificate of participation, six months access to class recordings and our appreciation.

Pay
$ 95.00
Includes certificate of participation, six months access to class recordings and our appreciation.

Pay
$ 195.00
Includes certificate of participation, six months access to class recordings and our appreciation.

Pay
$ 295.00
Includes certificate of participation, six months access to class recordings, six months access to Cyber Range and our appreciation.

Pay
$ 395.00
Includes certificate of participation, six months access to class recordings, six months access to Cyber Range and our appreciation.

Complete Package

Pay
$ 575.00
Includes certificate of participation, six months access to class recordings, twelve months access to Cyber Range and our appreciation.

On Demand Training

  • Train at your own pace with no set course schedule
  • Access to all course resources, including slides and VMs
  • Subject Matter Expert support through Discord
  • Tips, tools, and techniques that can be applied immediately upon returning to work
  • Strengthen your skills by solving challenges within the Antisyphon Cyber Range
  • Become part of a community driven to educate and share knowledge
Choose an access term

$575.00

$225.00

$225.00$575.00

Course Categories:

Blue Team, Featured, Pay What You Can