Loading…
Sunday, November 22 • 09:00 - 17:00
CyberWarOps Training: Red and Blue Team Joint Operations

Sign up or log in to save this to your schedule, view media, leave feedback and see who's attending!

Feedback form is now closed.
Adversaries are rapidly adapting the convoluted offensive techniques that are focused to circumvent the defense mechanism in order to accomplish their motive on the attack surface. Whereas most of the organization are not pretty much aware of the techniques used by the threat actor to accomplish their motive which leaves the defensive mechanism of the organization in a very fragile position. The fragility of the defense makes it easier for the threat actors to break or bypass the security boundaries of the organization which leads to harsh consequences. To avoid these consequences, the organization adopts the concept of depicting the art of the threat actors on the attack surface to know the security loopholes before the attacker exploit it to accomplish its motive. This particular exercise of depicting the nature of threat actor on the attack surface is known as Red Teaming.
"CyberWarFare: Red and Blue Team Joint Operations" aims to provide the trainees with the insights of the offensive techniques used by the red team and defensive techniques employed by the blue teams in an enterprise.
From Red Team perspective, trainee will not only understand the advanced Real World Cyber Attacks but also simulate Tactics, Techniques and Procedures (TTP's) widely used by APT groups.
However, from Blue Team perspective, trainee will understand how to Monitor, Detect, Analyse and then Respond against the real-time attacks performed by red team.
Paper Link: http://bit.ly/CWF_OID

Speakers
avatar for Yash Bharadwaj

Yash Bharadwaj

Red Team Security Researcher @cybewarfarelabs, CyberWarFare Labs
Yash Bharadwaj is currently working as Red Team Security Researcher at CyberWarFare Labs [https://cyberwarfare.live]. He is highly attentive towards finding, learning and discovering new TTP’s used during offensive engagements. His area of interest includes (but not limited to... Read More →
avatar for Manish Gupta

Manish Gupta

Red Team Security Researcher, Citrix
Manish Gupta is a Red Team Security Engineer at Citrix in India. Where he specializes in Offensive Security and Red Teaming Activities on enterprise Environment. A part-time Bug Bounty Hunter and CTF Player. His Research interest includes Real World Cyber Attack Simulation and Advanced... Read More →


Sunday November 22, 2020 09:00 - 17:00 WIB