📜 ⬆️ ⬇️

Corporate Laboratories PENTESTIT - practical training in the field of information security

Practical training in the field of information security: "Standard", "Profi", "Expert". Updated program.


We are pleased to announce the next set of "Corporate penetration testing laboratories". The new program, in addition to the updated and the most relevant theoretical and practical material, will include a unique material of the tariff “Expert”, in which we collected “hardcord” practices of pentest and counter attackers - the material of the level of professional conferences on practical security.
In addition to the unique curriculum and teaching methods, the additional benefits of the Corporate Labs program are fully distance learning and flexible schedule , which allows you to keep on working.

Learning process

For comfortable and high-quality training, we abandoned third-party solutions and developed our own platform for distance learning, which includes the Personal Account, the Platform for webinars, and the Specialized Laboratories. Training takes place in groups of 10-15 people. Each group is assigned a curator, who controls the entire learning process. If the curator notices difficulties in passing the lab or in completing the assignment, he will immediately offer the student his help. Despite this approach, the curator always tries to give an opportunity to independently cope with the task, accompanying the training with small hints.

Theoretical training
As before, theoretical training consists of online courses (webinars), in which experienced instructors from PENTESTIT will share their knowledge with students. The instructors include experts in the field of practical information security with long-term experience, key speakers from international forums, authors of numerous articles on Habré: Luka (@exitusletaris) Safonov, Ares (@Intercepter), Alexander (@ sinist3r) Dmitrenko, Vladimir Korennoy and others. As always, theoretical training makes up 20-30% of training and is an integral part of it.

Program guests
In addition to the speeches of our colleagues, we have recently started to invite outside experts from the IT and IB world as guests of the program. Such stars as Grigory Zemskov (Revision), Oleg Mikhaylsky (Acronis), Maxim Lagutin (SiteSecure) and Oleg Bondarenko (Qrator Labs) have already performed at Corporate Labs. Sergey Rebz (@rebz), antichat.ru moderator, rebz.net manager (audit.antichat.ru) will be speaking in the upcoming KL series. The participants of the new set will be able to talk and ask Sergey their questions, and later, at the end of the course, we will post the video of Sergey’s speech to the public.
')
Practical training
The main focus of the training in “KL” is precisely on practical training - a unique one of its kind and a component of 70-80% of training. All assignments received during the webinar courses are obliged to be fixed in practice under the guidance of an experienced curator. In addition, the final exam at the end of training is the execution of a pentest of a corporate computer network constructed on the basis of networks of real companies. Pentest is regulated by time and allows you to make sure that the student has received the knowledge in full.

Studying programs
The training program is divided into modules / tariffs: "Standard", "Profi" and "Expert", each of which is a continuation of the previous one. Thus, the module "Expert" includes the program "Standard", "Profi", as well as additional hardcore material.

Training programs "KL"
"Standard"
  • Legislation in the field of information security in Russia and abroad;
  • Penetration testing (methods; views; toolkit);
  • Network security (scanning; configuration errors; exploitation; post-exploitation);
  • Web security (the nature of SQL injection; XSS basics; an overview of tools for exploiting web vulnerabilities);
  • Building effective information security systems (introductory information; review of existing IDS);
  • Intercepter-NG;
  • Strengthening the skills acquired in practice: CTF-tasks and an examination laboratory. Performance of a pentest of a corporate network.
Course duration: 2 weeks, cost: 30,000 rubles.

"Profi"
  • Legislation in the field of information security in Russia and abroad;
  • Penetration testing (methods; views; toolkit);
  • Network security (scanning; configuration errors; exploitation; post-exploitation);
  • Web security (the nature of SQL injection; XSS basics; an overview of tools for exploiting web vulnerabilities);
  • Building effective information security systems (introductory information; review of existing IDS);
  • Intercepter-NG;
  • Enhanced network security (MITM class techniques using modern tools; advanced methods for finding vulnerabilities in network infrastructure);
  • Advanced Workshop on SQLi (MySQL DBMS; MSSQL DBMS; PostgreSQL DBMS);
  • Advanced Workshop on XSS (Demonstration of the most current varieties of XSS);
  • Building effective information security systems (setting up and demonstrating specialized utilities and methods);
  • Master class from guests of Corporate Laboratories (presentation of a report by an invited expert in the field of information security. Opportunity to talk and ask questions to the speaker);
  • Strengthening the skills acquired in practice: CTF-tasks and an examination laboratory. Performance of a pentest of a corporate network.
Course duration: 3 weeks, cost: 60,000 rubles.

"Expert"
  • Legislation in the field of information security in Russia and abroad;
  • Penetration testing (methods; views; toolkit);
  • Network security (scanning; configuration errors; exploitation; post-exploitation);
  • Web security (the nature of SQL injection; XSS basics; an overview of tools for exploiting web vulnerabilities);
  • Building effective information security systems (introductory information; review of existing IDS);
  • Intercepter-NG;
  • Enhanced network security (MITM class techniques using modern tools; advanced methods for finding vulnerabilities in network infrastructure);
  • Advanced Workshop on SQLi (MySQL DBMS; MSSQL DBMS; PostgreSQL DBMS);
  • Advanced Workshop on XSS (Demonstration of the most current varieties of XSS);
  • Building effective information security systems (setting up and demonstrating specialized utilities and methods);
  • Master class from guests of Corporate Laboratories (presentation of a report by an invited expert in the field of information security. Opportunity to talk and ask questions to the speaker);
  • Expert level of post-operation and privilege elevation in Linux (collection of information about the system; privilege elevation — exploits, SUID, Race conditions, etc .; collecting credentials and attaching to the system; hiding traces; working in Metasploit Framework);
  • Expert level of post-operation and elevation of privileges in Windows (analysis of a compromised system; exploitation of vulnerabilities and configuration errors in the system and third-party applications; bypass "UAC"; methods of transferring files; extracting passwords in open form; "pass-the-hash");
  • Investigation of cybercrime (reconstruction of the attacker's actions; collection of evidence, his points; data collection for transfer to law enforcement agencies; rules for dumping RAM and analysis, use of specialized utilities; analysis of file systems; determination of possible consequences and damage assessment; use of HoneyPot; counteraction to data collection, antifungal);
  • Strengthening the skills acquired in practice: CTF-tasks and an examination laboratory. Performance of a pentest of a corporate network.
Course duration: 4 weeks, cost: 100,000 rubles.

We invite you to visit our training programs in the field of practical information security - unique in their content and teaching methods “Corporate penetration testing laboratories”. See you soon!

References:
You can see the comparison of training programs here ;
Learn the details of training, its cost and sign up for the course here ;
You can watch the recordings of the KL guest performances here .

Source: https://habr.com/ru/post/253333/


All Articles