Black Hat Europe 2010 //training

Barcelona, Spain • Apr 12 - 13


Register Now //all training


Complete List of Black Hat Europe 2010 Training Courses

Black Hat Europe 2010 brings together the best minds in security to define tomorrow’s information security landscape.

NOTICE:

Registrants are notified when courses are chosen for cancellation; this training list reflects all course availabilities and is updated regularly.


Designing Secure Protocols and Intercepting Secure Communication
// Moxie Marlinspike

This is a new and special training that covers both designing and attacking secure protocols. Attendees will learn the fundamentals of how to design a secure protocol, and be armed with the knowledge of how to evaluate the security of and discover weaknesses in existing protocols.


Exploit Laboratory: Analyzing Vulnerabilities and Writing Exploits
// Saumil Shah

Learn how to expose the inner mechanisms of exploits and how they work. The class is highly hands-on and very lab intensive.


Finding Security Bugs in Closed-source Software: Advanced
// Halvar Flake, Zynamics

Intense course encompassing binary analysis, reverse engineering and bug finding.


Hacking by Numbers: Bootcamp
// SensePost

Novice level. A highly practical course that teaches method-based hacker thinking, skills and techniques.


Hands-On Hardware Hacking and Reverse Engineering Techniques: Black Hat Edition
// Joe Grand

This course is the first of its kind and focuses entirely on hardware hacking.


Information Assurance Officer (IAO) Course (CNSS-4014E) Certified
// Information Assurance Associates (IA2)

Very intense, highly concentrated, non-technical professional training necessary to achieve the fundamental knowledge needed to define, design, integrate and manage information system security policies, processes, practices, and procedures within federal interest information systems and networks.


Mac Hacking Class
// Vincenzo Iozzo & Dino Dai Zovi

The aim of this class is to provide the student with all the skills needed in order to fully perform research on this OS. Specifically how to write payloads, what are the tools needed to perform research and all the hidden oddities of OS X which other UNIX-based systems don’t have.


Malware Analysis: Black Hat Edition
// MANDIANT: Nick Harbour & Michael Sikorski

Hackers utilize malware to do evil on compromised computers. This course provides a rapid introduction to the tools and methodologies used to perform dynamic and static analysis of malware to diagnose purpose and functionality.


RFID, Access Control & Biometric Systems
// Zac Franken & Adam Laurie

Discover the real vulnerabilities in access control systems, the technologies in use, and their strengths, weaknesses and limitations.


SAP Security In-Depth
// Mariano Nuñez Di Croce, Onapsis

Have you ever wondered whether your business-critical SAP implementation was secure? Do you know how to check it? Have you imagined which could be the impact of an attack to your core business platform? Do you know how to prevent it? This training is the answer to these questions.


TCP/IP Weapons School 2.0
// Richard Bejtlich, TaoSecurity

Learn how networks can be abused and subverted, while analyzing the attacks, methods, and traffic that make it happen.


Ultimate Hacking: Wireless
// Carric Dooley, Foundstone

Foundstone's Ultimate Hacking: Wireless class takes an in-depth look at current attacks against wireless networks. The hands-on, Linux-based class starts off with an overview of the IEEE 802.11 protocol then dives deep into hardcore attacks used in the real world.


Virtualization (In)Security
//Rafal Wojtczuk & Joanna Rutkowska

An unbiased view on the security of recent Xen systems (Xen 3.3 and 3.2), show exemplary attacks and a study of how various technology (e.g. Intel VT-d and TXT) and clever design of the VMM can help to improve security.


WarfaRE - Offensive Reverse Engineering
// Pedram Amini & Ero Carrera

Understanding the inner workings of advanced malware goes beyond simply reverse engineering it. Thinking like the attacker helps in anticipating future techniques.


Web Application (in)Security
// NGS Software

If you are concerned with the security of web applications and the insecurity they introduce to your back end information systems this is the workshop for you.