Jay will first don his black hat, showing you how to compromise the Rick and Morty-themed “Rickdiculously Easy" virtual machine. Then, he’ll put on his white hat and teach you a defense against that attack. You will also learn how to use open source technology to create a custom behavioral profile for the vulnerable program, then confine it to that profile to break an attack.

If you want to learn how to proactively defend your Linux systems, roll-up your sleeves and tune in to this on-demand webinar!

Photograph of Jay Beale

Jay Beale, CEO, CTO at InGuardians, Inc.

Jay Beale has created several defensive security tools, including Bastille Linux/UNIX and the CIS Linux Scoring Tool, both of which were used widely throughout industry and government. He has served as an invited speaker at many industry and government conferences, a columnist for Information Security Magazine, SecurityPortal and SecurityFocus, and a contributor to nine books, including those in his Open Source Security Series and the “Stealing the Network” series. He has led training classes on Linux Hardening and other topics at Black Hat, CanSecWest, RSA, and IDG conferences, as well as in private corporate training. Jay is a co-founder, Chief Operating Officer and CTO of the information security consulting company InGuardians.

Prefers reduced motion setting detected. Animations will now be reduced as a result.