openhouse workshop on cyber security offensive ...openhouse workshop on cyber security...

5
OpenHouse Workshop on Cyber Security Offensive/Defensive Boot Camp - 2 Days Theme: Understanding the Cyber Attack Defence Controls & Risk Evolved In Day To Day Digital Communication & Combatting It with Active Defence Controls The Objective of Workshop: The objective of starting Cyber Security Workshop is to make sure that an Individual can Identify, Protect, Detect, Respond & Recover Cyber Threats. Our aim is to provide a maximum mitigation approach policy to an organisation through making them understand the criticality of the threats & the proposed action plan based on key security Standards, Policies & Advisories by NCIIPC (National Critical Information Infrastructure Protection Centre) & Cert- IN (Computer Emergency Response Team of India). Day 1: Cyber Operations – Offensive Approach Day 2: Cyber Operations – Defensive Approach Workshop Dates: 28th and 29th February 2020

Upload: others

Post on 28-Jul-2020

25 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: OpenHouse Workshop on Cyber Security Offensive ...OpenHouse Workshop on Cyber Security Offensive/Defensive Boot Camp - 2 Days Theme: Understanding the Cyber Attack Defence Controls

OpenHouse Workshop on Cyber Security Offensive/Defensive Boot Camp - 2 Days

Theme: Understanding the Cyber AttackDefence Controls & Risk Evolved In Day ToDay Digital Communication & Combatting Itwith Active Defence Controls

The Objective of Workshop:

The objective of starting Cyber Security

Workshop is to make sure that an

Individual can Identify, Protect, Detect,

Respond & Recover Cyber Threats. Our

aim is to provide a maximum mitigation

approach policy to an organisation

through making them understand the

criticality of the threats & the proposed

action plan based on key security

Standards, Policies & Advisories by

NCIIPC (National Critical Information

Infrastructure Protection Centre) & Cert-

IN (Computer Emergency Response Team

of India).

Day 1: Cyber Operations – Offensive

Approach

Day 2: Cyber Operations – Defensive

Approach

Workshop Dates:

28th and 29th February 2020

Page 2: OpenHouse Workshop on Cyber Security Offensive ...OpenHouse Workshop on Cyber Security Offensive/Defensive Boot Camp - 2 Days Theme: Understanding the Cyber Attack Defence Controls

Workshop Module Phases

Day 1: Cyber Operations – Offensive Approach

Session 1: Identifyingdifferent Cyber Operations Approach.

Session 2: IdentifyingDifferent VAPT Process.

Session 3: Scanning: External & Internal InformationGathering.

Session 4: ExploitationOverview.

Session 5: IdentifyingOWASP TOP 10 & SANS 25 modules.

Session 6: AnalyzingClient ApplicationMisconfiguration.

Session 7: Over-viewing Security ArchitectureMisconfiguration.

Session 8: Data Ex-filtration& Infiltration.

Session 9: Host Machine Compromisation viaMisconfiguration.

Session 10: Data Leakages.

Session 11: Detailed Overview of Infrastructure Penetration Testing.

Day 2: Cyber Operations – Defensive Approach

Session 1: Detailed Overviewof Vulnerability& Impact Analysis.

Session 2: Policy Checks & Recommendation.

Session 3: Mitigationof Network& Client ApplicationVulnerability.

Session 4: Port Filtration.

Session 5: Attack Traffic Analysis.

Session 6: Security Updates & patch Management Solution.

Session 7: Windows ConfigurationChecks.

Session 8: Antivirus& Anti Malware Solutions.

Session 9: Over-viewingdifferent types of WAFs

Session 10: Implementationof WAFs

Session 11: Importance of IDPS - Intrusion Detection Prevention

System (IDS & IPS Combined)

Session 12: Detailed Overview of CIS Benchmarks.

Session 13: Identifying different types of Honeypots & Decoys.

Page 3: OpenHouse Workshop on Cyber Security Offensive ...OpenHouse Workshop on Cyber Security Offensive/Defensive Boot Camp - 2 Days Theme: Understanding the Cyber Attack Defence Controls

Workshop BenefitsBenefits to the OrganisationAfter The Workshop

1.Enhance Understanding of Vulnerabilities

The Workshops will particularly focus on various kinds of vulnerability present on various environments

ranging from web application, server side & kernel level. The attendees can gain a brief idea of what

the vulnerability is & what are the necessary factors to consolidate in order to perform recon for

identification of the specific. Vulnerability from SANS 25, OWASP Top 10 & miss configuration issues will

be more likely covered.

2.Brief Overview of The Process of Exploitation& Persistence Gaining

Gaining persistence has been a key factor in targeted Cyber Ops, for the necessary an deployment has

to go through various stages of runtime based presence with various evading factors, exploits & social

engineering technique in order to have a better C&C established. The Workshop aims to deliver a core

overview of how an C&C can be deployed & what factors are required to undergo.

3.Understanding of Getting Admin Privileges& Compromising Third Party C&C’s for Exfiltrationof Data

When a vulnerability is known the next step is to exploit the particular loop hole & get the access or

privilege to the domain or the targeted machine. For the specific this Workshop aims to demonstrate

the various techniques to compromise a server & gain access to critical data.

4.Understanding The Defensive Structure & Safe Guarding an Organisation Using Defensive Controls

The key factor of an organisation is to secure itself from malicious threats which can be in any forum,

after the risk assessment is carried of an critical infrastructure an organisation. The role of patch

management& having brief overview of ConfigurationReview Check is being assisted in thisWorkshop.

5.Understanding Brief overview of Different Advance Persistent Threat Groups & Activities

The digital landscape has been frequently targeted by various threat actors from various nation state

with targeted attacks of the critical sector including the defence, SCDA & government, in order to

exfiltrate the critical information or collapse a major grid. This Workshop also talks about such groups &

their presence with their skillset & kind of Operation that they were deployed along with specific

exploits & payloads used.

Details of TheWorkshop

The major part of the sessions includes Live Demos and Hands on Practical Experience.

The Workshop shall include a demonstration of a temporary lab environment which has to be

configured before starting the Workshops

The Trainer may provide with various other course tools, videos & pdf which can help escalating the

knowledge

The Workshop will be demonstrated by two Individuals who will be assisting in the Operational &

Setting up the work.

The Workshop shall broadly cover all the prime objectives focusing on Cyber Risk & Cyber Threat which

are directly or Indirectly Related to National Security Perspective

The Details & Demonstrationdone during the Workshop should remain confidential.

The Objective of the Workshop is to generate Internal Capacity for Dealing with Cyber Warfare

Situations

The Participants are required to carry Laptops along with internet connectivity

Page 4: OpenHouse Workshop on Cyber Security Offensive ...OpenHouse Workshop on Cyber Security Offensive/Defensive Boot Camp - 2 Days Theme: Understanding the Cyber Attack Defence Controls

SME Profile

Smith Gonsalves, Cyber Security Professional

Smith Gonsalves is India's One Of The Youngest Cyber Security Evangelist, Information Security Professional, Offensive

Security Certified Professional (OSCP), Certified Ethical Hacker(CEH), Computer Hacking Forensic Investigator(CHFI), and

Security Analyst with 4 years of domain experience Smith holds to be a critical member of the Infosec Community from the

age of 15 to 20 current.

Smith has trained more than 10 thousand plus audience covering Law Enforcement Officials, CIO's, CISO's, CEO's &

Students in the area of cyber security & emerging threat landscape.

His Expertise involves a wider range of Information Security Consultancy Services & Assessments required for an

organisation to leverage & strengthen its security controls of the Infrastructure.

Which particularly include Infrastructure Penetration Testing, Configuration Review, Policies & Optimisation of the SOC

(Security Operation Centre) with Event Driven &Monitoring Solutions

Smith holds a wider experience on OSINT & Dark Web Intelligence Gathering on Isolated Networks in terms of

Identification of Actionable Intelligence on sensitive forums with respect to corporate data leaks.

He also delivers Technology & Strategical talks in various CISO & CIO Summits with respect to the expertise he holds on

cyber domain, also participates in panel discussions on various topics related to Enhancement of Information Security. His

main focus realises on the challenges that major organisations face & how to combat cyber security issues.

Page 5: OpenHouse Workshop on Cyber Security Offensive ...OpenHouse Workshop on Cyber Security Offensive/Defensive Boot Camp - 2 Days Theme: Understanding the Cyber Attack Defence Controls

For more detailsCall : +91 99720 15559

E- mail : [email protected]