Featuring guest speaker, Windows hacker, Co-Founder and CTO of InGuardians, Jay Beale

In this hands-on, demo-heavy webinar, Jay Beale of InGuardians attacks an intentionally vulnerable Windows system based on "Metasploitable 3." This machine is an open source project created for practicing Metasploit Windows exploitation.

Jay will first emulate a cyberattacker in his Red team mode, exploiting a chain of vulnerabilities, picking up flags as he goes. Then, Jay will switch into Blue team mode, demonstrating proactive cyber defenses to break not only his Red team attack, but other potential exploits as well.

Don't miss this fun and useful webinar, where you'll get the chance to enhance both your attack and defense skills!

After the webinar, get your own Metasploitable 3 CTF machine going—simply download a copy of Kali Linux and repeat the attack and explore the defenses yourself!

Photograph of Jay Beale

Jay Beale, CEO, CTO at InGuardians, Inc.

Jay Beale has created several defensive security tools, including Bastille Linux/UNIX and the CIS Linux Scoring Tool, both of which were used widely throughout industry and government. He has served as an invited speaker at many industry and government conferences, a columnist for Information Security Magazine, SecurityPortal and SecurityFocus, and a contributor to nine books, including those in his Open Source Security Series and the “Stealing the Network” series. He has led training classes on Linux Hardening and other topics at Black Hat, CanSecWest, RSA, and IDG conferences, as well as in private corporate training. Jay is a co-founder, Chief Operating Officer and CTO of the information security consulting company InGuardians.

Prefers reduced motion setting detected. Animations will now be reduced as a result.