Jay will first don his black hat, showing you how to compromise the Rick and Morty-themed “Rickdiculously Easy" virtual machine. Then, he’ll put on his white hat and teach you a defense against that attack. You will also learn how to use open source technology to create a custom behavioral profile for the vulnerable program, then confine it to that profile to break an attack.

If you want to learn how to proactively defend your Linux systems, roll-up your sleeves and tune in to this on-demand webinar!

Photograph of Jay Beale

Jay Beale, CEO, CTO at InGuardians, Inc.

Jay Beale is CTO and CEO for InGuardians. He works on Kubernetes, Linux and Cloud-Native security, both as a professional threat actor and an Open Source maintainer and contributor. He's the architect of the open source Peirates attack tool for Kubernetes and Bustakube CTF Kubernetes cluster. Jay helps create and run DEF CON's Kubernetes CTF, is a member of the Kubernetes organization, and previously co-led the Kubernetes project's Security Audit Working Group. Since 2000, he has led training classes on Linux & Kubernetes security at public conferences and in private training.

Prefers reduced motion setting detected. Animations will now be reduced as a result.