Featuring guest speaker, Linux hacker, Co-Founder and CTO of InGuardians, Jay Beale

In his Linux attack and defense webinar series, Jay Beale, co-founder and CTO of InGuardians, attacks capture-the-flag Linux systems then goes back in time to demonstrate how to proactively break his attacks. Continuing the theme, in this webinar, Jay will put his black hat on again to attack a vulnerable Linux-based web application, then switch to the white hat and demonstrate how to configure the system to break his own attack path. From this session, attendees will:

This is going to be an intensive and demo-centric webinar you won't want to miss. Register Now!

Photograph of Jay Beale

Jay Beale, CEO, CTO at InGuardians, Inc.

Jay Beale has created several defensive security tools, including Bastille Linux/UNIX and the CIS Linux Scoring Tool, both of which were used widely throughout industry and government. He has served as an invited speaker at many industry and government conferences, a columnist for Information Security Magazine, SecurityPortal and SecurityFocus, and a contributor to nine books, including those in his Open Source Security Series and the “Stealing the Network” series. He has led training classes on Linux Hardening and other topics at Black Hat, CanSecWest, RSA, and IDG conferences, as well as in private corporate training. Jay is a co-founder, Chief Operating Officer and CTO of the information security consulting company InGuardians.

Prefers reduced motion setting detected. Animations will now be reduced as a result.