top of page

BSides St Pete 2024 Trainings

Trainings will be 4-6 hours in duration

​

Schedule:

Sessions will start at 10 am; with a break at 12-1 pm

​

Be sure to register for a session below, there's a 25 person capacity per training experience!

Cybersecurity Veterans Training.jpg

Find Your Career In Cyber Security - Veterans Edition

Cyber Ohana Project

Dedicated to military veterans, military spouses, and those transitioning out of active duty, this is the full version of "Finding Your Career In Cybersecurity" with steps and resources to help you on your journey to success.

Introduction to Hands-On Purple Teaming

In this hands-on workshop you will be introduced to Purple Team Exercises and play the role of Cyber Threat Intelligence, the Red Team, and the Blue Team. We have set up an isolated environment for each attendee to go through a Purple Team Exercise. Attendees will:

• Learn the basics and use Command and Control (C2)

• Consume Cyber Threat Intelligence from a known adversary

• Extract adversary behaviors/TTPs and map to MITRE ATT&CK

• Play the Red Team by creating and executing adversary emulation plans

• Emulate the adversary behaviors in a small environment consisting of a domain controller, member server, and a Linux system

• Play the role of the Blue Team and look for Indicators of Compromise and Behaviors

• Use Wireshark to identify heartbeat and jitter

• Enable detective controls (Sysmon and/or Sigma)

Intro to Purple.jpg
How to Pentest.jpg

How To Build a Pentesting Lab

Patrick Gorman

A penetration testing (pentesting) lab provides a secure and controlled environment for individuals seeking to develop and refine ethical hacking skills. These labs simulate real-world network infrastructures and application environments, offering an invaluable hands-on experience that includes vulnerability assessment, exploitation, and security improvement. Participants can engage with virtual machines preconfigured with common security vulnerabilities, such as unpatched software, weak configurations, and insecure protocols. 

 

The objective is to foster a practical understanding of the tactics, techniques, and procedures (TTPs) employed by malicious hackers, enabling ethical hackers to anticipate and counter these threats.  Learners progress through tasks that range in complexity, starting from reconnaissance and scanning to advanced post-exploitation techniques. The structured challenges within a pentesting lab encourage creative problem-solving, helping participants build critical skills in vulnerability identification, risk assessment, and mitigation. 

 

Furthermore, the lab environment adheres to strict legal and ethical standards, promoting responsible hacking practices while enhancing participants’ employability in cybersecurity roles. As demand for cybersecurity professionals rises, these labs act as crucial stepping stones for aspiring penetration testers and security analysts to gain a competitive edge, ultimately contributing to a more secure digital landscape.

How To Build Cyber Threat Intelligence Program

Starting or maintaining a Cyber Threat Intelligence (CTI) program can be a daunting task.  In today's information age, trying to consume all the different resources available can be overwhelming.  This workship will help walk you through starting your own CTI program, ensure you are asking the right questions, and make sure that you only take in the information you want and NEED.  Come join us as we strive to make your CTI useful for you.

 

In this workshop students will:

  • Learn about the different types of CTI

  • Hands on practicing threat modeling

  • Practice gathering information and writing a threat report for a fictitious organization

Innovate Integrate Inspire.jpg
bottom of page