In his previous webinar, Jay Beale, co-founder and CTO of InGuardians, attacked a Linux network and demonstrated how to detect and automatically break that attack. Continuing the theme, in this webinar, Jay will put his black hat on again to attack a vulnerable Linux-based web application, then switch to the white hat and demonstrate how to configure the system to break his own attack path. From this session, attendees will:

  • Observe and understand an attack on a Linux-based web application
  • Learn to configure Linux to break attacks