{"id":1717,"date":"2017-10-17T03:25:13","date_gmt":"2017-10-17T10:25:13","guid":{"rendered":"https:\/\/zed.inguardians.com\/?p=1717"},"modified":"2019-07-29T17:08:39","modified_gmt":"2019-07-30T00:08:39","slug":"linux-attack-and-defense-exploiting-a-php-application-and-breaking-the-exploit-part-of-the-beyondtrust-webinar-series","status":"publish","type":"post","link":"https:\/\/zed.inguardians.com\/webinars\/linux-attack-and-defense-exploiting-a-php-application-and-breaking-the-exploit-part-of-the-beyondtrust-webinar-series\/","title":{"rendered":"Linux Attack and Defense: Exploiting a PHP Application and Breaking the Exploit ( Part of the BeyondTrust webinar series)"},"content":{"rendered":"

In his previous webinar, Jay Beale, co-founder and CTO of InGuardians, attacked a Linux network and demonstrated how to detect and automatically break that attack. Continuing the theme, in this webinar, Jay will put his black hat on again to attack a vulnerable Linux-based web application, then switch to the white hat and demonstrate how to configure the system to break his own attack path. From this session, attendees will:<\/p>\n