Training Classes*

  • tDCS & Bio-Hacking

    tDCS & Bio-Hacking

    Instructor: Jen S.
    Time 3:00 till 5:00
    Are you biohacking curious and want to learn more? Or maybe you’re a hardware hacker who is looking for some new tech to create? Learn about the world of biohacking while getting some hands-on experience with transcranial Direct Current Stimulation (tDCS) devices that will allow you to take power over your own brain patterns through safe electrical stimulation. A limited number of kits will be available for you take home and solder (instructions provided) so that you too can empower yourself with brain stimulation-based biohacking. We will also have other biohacking products and information to share, ranging from CRISPR/CAS9 gene editing to medical device security. If you’re a tinkerer, maker, hacker, or breaker, then you won't want to miss this opportunity. For the best possible experience, bring your soldering iron and materials, and an open mind, and see how the world of biohacking can help you hack your way to better living and a new security mindset.

    As part of the biohacking group, Vagabond Banana, Jen and Darren have explored topics ranging from quantified-self, nootropics, implants, genomics, sensory augmentation, and neurostimulation. Together, they have presented material covering biohacking basics, personal genomics, and transcranial Direct Current Stimulation at multiple conferences including DEFCON, BDYHAX, and BSides.

    Price $30.00

  • Cloud Forensic

    Cloud Forensic

    9:00 AM till 6:00 PM
    Instructor : Kerry Hazelton
    The Cloud. Businesses leverage its capabilities for multiple purposes including storage and computing. Developers use it to create and host their applications. Even popular MMOs are making the move to Cloud to balance heavy workloads when demand is high. While cloud computing offers many benefits including significant cost savings, there are still key questions which need to be addressed: What happens if a Cloud environment was breached? What is the impact? Also, how does one conduct a forensics investigation in the Cloud?

    The Cloud Forensics Challenge team (@Cloud4n6) is excited to bring to B-Sides Tampa their latest version of the training workshop and CTF Challenge. While this will not be a deep dive into any one specific Cloud Service Provider; based on feedback from prior conferences including BSidesDC, BSides Kansas City, BSides Charm and HOU.SEC.CON; they will now be focusing the workshop phase on demonstrating some of the tools and techniques used in a cloud-based digital forensics investigation. The CTF phase will have students placed into teams and go head-to-head to solve challenges and brain teasers as they search for "flags" on the digital image of a Cloud-based server and redeem them to earn points and win some sweet gear!

    Students will need the following software installed either on their local machines or on a VM: Wireshark, TSK/Autopsy, Volatility or other memory analysis tool, OllyDBG or other reverse engineering tool, StegoMagic or other steganography tool. Also, bookmark some cipher webpages. Alternatively, students may spin up a machine in AWS, Azure, or GCP to handle the workload. The forensic image will be made available solely to registered students no later than one week prior to the workshop to allow for uploading and ingestion into the forensic software.

    Any general questions regarding the workshop may be sent directly to the Cloud Forensics Challenge team at Cloud4n6Challenge (at) gmail (dot) com.

    Kerry Hazelton’s (@M1sT3R_K1Lr0Y) career between Information Technology and Security has spanned the course of over two decades, and with it he has developed considerable experience with systems and network support, data center operations, and information security. As such, he considers himself a “cybersecurity enthusiast” due to his desire and motivation to read up on the latest trends within the industry, to learn about a new exploit or tool, or his willingness to teach and share with others his experiences over the years. He is the creator of the Cloud Forensics Challenge, which is an all-day technical workshop and CTF competition that focuses on learning about the science of cloud forensics and its real-world applications to test students' comprehension and their skills.

    Price $65.00

  • OSINT

    OSINT

    9:00 AM till 6:00 PM
    Instructor : Joe Gray
    In this 8-hour Open Source Intelligence (OSINT) workshop, we will begin with a fundamental understanding of OSINT. We will also discuss the legal and ethical considerations of the collection and destruction of OSINT data. From here, we will discuss the offensive and defensive applications of OSINT information. In the next modules, we will discuss People OSINT and Business OSINT as they relate to offensive attacks. We will wrap up a 2-hour CTF.

    Hour 1: Intro to Class
    Course Flow
    Expectations
    Technical Set Up Period for those with issues
    Operating system
    Kali
    Buscador
    Linux
    API Keys
    Tools

    Hour 2: Intro to OSINT
    Introduction to Open Source Intelligence (OSINT)
    Types of OSINT
    Business OSINT
    People OSINT
    OSINT for Threat Intelligence
    Source of OSINT
    Ethical and Legal considerations
    Specialized Operating Systems
    Kali
    Buscador
    Collection Considerations
    Securing the Data Collected

    Hour 3: People OSINT
    Collection Considerations
    Scoping
    Adversary Profile
    What to collect?
    Platforms
    Social Media
    Business Filings
    Public Records
    Email Addresses
    Genealogy websites
    Parsing the data for relevance

    Hour 4: People OSINT Lab
    Part 1 (15 min): Collect OSINT about you and your family
    Part 2 (45 Min): Using assigned company, collect flags from the instructor on C-Suite of the company

    Lunch

    Hour 5: Business OSINT
    Review and Free Question Period
    Introduction to Business OSINT
    Collection of Business OSINT
    Target Website
    Professional Associations
    SEC filings and Bloomberg
    Public Records
    Social Media
    Pivoting to/from the People OSINT

    Hour 6: Business OSINT Lab
    Part 1 (15 min): Collect OSINT on your business
    Part 2 (45 min): Collect OSINT on the business assigned to you by the instructor

    Hours 7-8: Team OSINT CTF
    In groups, obtain a new target (different than lab targets) and collect the flags from the instructor
    Gather Flags to win a prize (1st, 2nd, and 3rd place teams)

    Price $85.00

  • Malware Traffic Analysis

    Malware Traffic Analysis [Sold Out]

    9:00 AM till 6:00 PM
    Instructor : Brad Duncan
    This training is a one day workshop that provides a foundation for investigating packet captures (pcaps) of malicious network traffic. The workshop begins with basic investigation concepts, setting up Wireshark, and identifying hosts or users in network traffic. Participants then learn characteristics of malware infections and other suspicious network traffic. The workshop covers techniques to determine the root cause of an infection and determining false positive alerts. This training concludes with an evaluation designed to give participants experience in writing an incident report.

    Requirements:

    Participants require a laptop, preferably running a non-Windows OS (a Windows laptop using a virtual machine running Linux will work). Participants also require a recent version of Wireshark, at least version 2.6.x or later, and an Internet connection to download pcaps used for this training.

    Training outline:

    I. Introduction and setting up Wireshark
    II. Identifying host and users
    III. Non-malicious activity
    IV. Windows malware infections
    V. Bad web traffic and policy violations
    VI. Researching indicators & false positives
    VII. Writing incident reports
    VIII. Evaluation

    Trainer biography:

    Brad Duncan is a currently a Threat Intelligence Analyst for Palo Alto Networks Unit 42. He specializes in network traffic analysis of malware infections. Brad is also a handler for the Internet Storm Center (ISC) and has posted more than 140 diaries at isc.sans.edu. He routinely blogs technical details and analysis of infection traffic at www.malware-traffic-analysis.net, where he provides traffic analysis exercises and over 1,600 malware and pcap samples to a growing community of information security professionals.

    Price $50.00


$0.00
$0.00
$0.00


Billing Information

  • Visa
  • Mastercard
  • American Express
  • Discover
RegFox Event Registration Software