In this on-demand webinar join Jay Beale, co-founder and CTO of InGuardians, where he'll attack a Linux system, achieve initial access, escalate privilege, and then take the first step to move laterally. He'll then demonstrate how to detect the attack and automatically respond to it.

From this session, attendees will:

This is going to be an intensive and demo-centric webinar you won't want to miss. Register Now!

Photograph of Jay Beale

Jay Beale, CEO, CTO at InGuardians, Inc.

Jay Beale is CTO and CEO for InGuardians. He works on Kubernetes, Linux and Cloud-Native security, both as a professional threat actor and an Open Source maintainer and contributor. He's the architect of the open source Peirates attack tool for Kubernetes and Bustakube CTF Kubernetes cluster. Jay helps create and run DEF CON's Kubernetes CTF, is a member of the Kubernetes organization, and previously co-led the Kubernetes project's Security Audit Working Group. Since 2000, he has led training classes on Linux & Kubernetes security at public conferences and in private training.

Prefers reduced motion setting detected. Animations will now be reduced as a result.