Webinar: Through an Attacker's Eyes: Your Infrastructure

Date: 

Thursday, June 11, 2020 - 12:00

Event type: 

  • Webinar

Join the Webinar: Thursday 11th June @ 12.00 pm BST.

Join NotSoSecure part of Claranet Cyber Security on their Advanced Infrastructure Hacking webinar; Through an Attacker's Eyes: Your Infrastructure

With diverse modern infrastructure making waves, our organizational footprint is all across the space, from private internal networks to public websites and cloud services. All this gives attackers ample opportunity to gain a foothold. This webinar will cover some of the techniques we have used in our pen test engagements, from the neat to the new, to the ridiculous, to compromise such environments

The webinar is ideal for web developers, SOC analysts, intermediate level penetration testers, DevOps engineers, network engineers, security architects, security enthusiasts.

Register to join, we look forward to talking to you.