Featuring guest speaker, hacker, Unix/Linux expert, Co-Founder and CTO of InGuardians, Jay Beale

Jay Beale is back with another in his popular Linux Attack and Defense demo series. For episode 007, tune in as Jay hacks and then defends a James Bond-themed capture the flag machine called “Moonraker.” Jay will chain exploits together to attack the machine, blowing up the evil 1979-imagined space station. You will learn:

Then, download the vulnerable system, and practice for yourself!

Don’t miss this fun and hands-on webinar that will have you traversing cyberspace—and outer space!

Photograph of Jay Beale

Jay Beale, CEO, CTO at InGuardians, Inc.

Jay Beale is CTO and CEO for InGuardians. He works on Kubernetes, Linux and Cloud-Native security, both as a professional threat actor and an Open Source maintainer and contributor. He's the architect of the open source Peirates attack tool for Kubernetes and Bustakube CTF Kubernetes cluster. Jay helps create and run DEF CON's Kubernetes CTF, is a member of the Kubernetes organization, and previously co-led the Kubernetes project's Security Audit Working Group. Since 2000, he has led training classes on Linux & Kubernetes security at public conferences and in private training.

Prefers reduced motion setting detected. Animations will now be reduced as a result.