Featuring guest speaker, Linux hacker, Co-Founder and CTO of InGuardians, Jay Beale

Follow the White Rabbit, Neo! With all of those text-based interfaces, we all know that the Matrix hackers were all running Linux.

In this Matrix-themed episode in Jay Beale's Linux attack and defense webinar series, watch the CTO of InGuardians break into a Matrix-themed VM, escalating privilege and capturing flags as he goes. Then he'll switch to the Agents' side, demonstrating how you can use Linux defensive techniques to proactively break the humans' attacks.

From this session, attendees will:
- Learn how to attack a capture the flag Linux machine with Kali Linux
- Understand how to configure Linux to break attacks

Photograph of Jay Beale

Jay Beale, CEO, CTO at InGuardians, Inc.

Jay Beale is CTO and CEO for InGuardians. He works on Kubernetes, Linux and Cloud-Native security, both as a professional threat actor and an Open Source maintainer and contributor. He's the architect of the open source Peirates attack tool for Kubernetes and Bustakube CTF Kubernetes cluster. Jay helps create and run DEF CON's Kubernetes CTF, is a member of the Kubernetes organization, and previously co-led the Kubernetes project's Security Audit Working Group. Since 2000, he has led training classes on Linux & Kubernetes security at public conferences and in private training.

Prefers reduced motion setting detected. Animations will now be reduced as a result.