Black Hat USA Training 2010

Caesars Palace Las Vegas • July 25-28


A Certificate of Completion is offered for each class.

Course Offerings by Category

Auditing and Assessment

These classes will focus on the area of testing a network’s security; this will include topics such as pen testing, compliance, internal process review and strategies on keeping attackers out.

Advanced Database Security Assessment by NGS Software

Discover flaws in database security and effectively develop strategies to keep attackers out.

header graphic

Assaulting IPS by Craig Williams, Cisco Systems & Tod Beardsley, BreakingPoint Systems

Learn to be become a skilled and knowledgeable IPS tester.

Effective Fuzzing: Using the Peach Fuzzing Platform
by Michael Eddington, Leviathan and Blake Frantz, Leviathan

The first comprehensive hands-on fuzzing course centered on the industry standard Peach Fuzzing Platform. Learn how to fuzz just about anything with Peach. No coding required, but recommended.

Enterprise Security From Day 1 to Completion:
A Practical Approach to Developing an Information Security Program
by Chris Conacher
July 27-28 only

A practical, step-by-step approach to securing an entire organization.

header graphic

Finding Security Bugs in Closed-source Software: Beginner by Halvar Flake
July 25-26 only

Intense course encompassing binary analysis, reverse engineering and bug finding.

header graphic

Finding Security Bugs in Closed-source Software: Advanced by Halvar Flake
July 27-28 only

Intense course encompassing binary analysis, reverse engineering and bug finding.

Hacking by Numbers: Cadet by SensePost

Novice level. A highly practical course that teaches method-based hacker thinking, skills and techniques.

Hacking by Numbers: Bootcamp by SensePost

Novice level. A highly practical course that teaches method-based hacker thinking, skills and techniques.

Hacking by Numbers: Combat Training by SensePost

Advanced level. This course is all hack, no talk.

header graphic

Hacking by Numbers: PCI Edition - Hack Like You Mean It! by SensePost

A practical, technical course aimed at beginner penetration testers, that teaches method-based hacker thinking, skills and techniques, specifically focusing on the approach and priorities for penetration testing required by the PCI DSS standard.

Hacking by Numbers: Web 2.0 by SensePost

Web 2.0 is a whole new world and Hacking By Numbers - Web 2.0 Edition is a course designed to prepare you for it.

NSA InfoSec Assessment Methodology Course (IAM) - Level 1 by Security Horizon

You will need this course before you can take the IEM course. Earn NSA Certification.

header graphic

Mastering the Metasploit Framework by HD Moore

This course dives into the newest features of the Metasploit Framework and demonstrates how to use these features in every aspect of a penetration test.

NSA InfoSec Assessment Methodology Course (IEM) - Level 2 by Security Horizon

The follow-up course to the IAM. Earn NSA certification.

header graphic

RFID, Access Control & Biometric Systems by Zac Franken & Adam Laurie

This workshop is geared towards security professionals whose duties and responsibilities include guiding security decisions for whole departments or even entire companies.

SAP (In)security by Mariano Nuñez Di Croce, CYBSEC July 27-28 only

How to secure an SAP system? How to perform a security assessment of an SAP system? These are two questions that this course will answer.

header graphicSecurity for Web Based Database Applications by Aspect Security

This class includes hands-on exercises where the students get to perform security analysis and testing on a live web application supported by a back end database.

header graphic

Tactical Exploitation by HD Moore

Using a combination of new tools and lesser-known techniques, attendees will learn how hackers compromise systems without depending on standard exploits.

Ultimate Hacking: Black Hat Edition by Foundstone

The definitive training regimen for assessing and securing your networks.

Ultimate Hacking: Expert by Foundstone

In depth coverage of current security topics. Not for Beginners.

Ultimate Hacking: Wireless by Foundstone

In depth coverage of current security topics. Not for Beginners.

Web Application (In)security by NGS Software

If you are concerned with the security of web applications and the insecurity they introduce to your back end information systems this is the workshop for you.

Certified Ethical Hacker (C|EH) Version 6 by EC-Council    4-day course

Students will also learn about Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation.

header graphic Computer Hacking Forensic Investigator (CHFI) by EC-Council    4-day course

The CHFI course will give participants the necessary skills to identify an intruder's footprints and to properly gather the necessary evidence to prosecute.

header graphicECSA/LPT Certification Preparation by EC-Council    4-day course

The ECSA course equips one with the knowledge and know-hows to become an EC-Council Licensed Penetration Tester.