{"id":1681,"date":"2018-10-18T23:53:49","date_gmt":"2018-10-19T06:53:49","guid":{"rendered":"https:\/\/zed.inguardians.com\/?p=1681"},"modified":"2019-08-01T15:48:11","modified_gmt":"2019-08-01T22:48:11","slug":"attacking-and-defending-a-linux-ctf","status":"publish","type":"post","link":"https:\/\/zed.inguardians.com\/presentations\/attacking-and-defending-a-linux-ctf\/","title":{"rendered":"Attacking and Defending a Linux CTF (Part of the BeyondTrust webinar series)"},"content":{"rendered":"

In this demo-heavy on-demand webinar, Jay Beale continues his history of demonstrating cyber defenses by showing how to attack and defend a real Linux system.<\/p>\n

Jay will first don his black hat, showing you how to compromise the Rick and Morty-themed \u201cRickdiculously Easy\u201d virtual machine. Then, he\u2019ll put on his white hat and teach you a defense against that attack. You will also learn how to use open source technology to create a custom behavioral profile for the vulnerable program, then confine it to that profile to break an attack.<\/p>\n

If you want to learn how to proactively defend your Linux systems, roll-up your sleeves and tune in to this on-demand webinar!<\/p>\n

 <\/p>\n