Making the Malware: A Choose-Your-Own Adventure Exercise

Logo
Presented by

Kyle Hanslovan, Founder and CEO at Huntress | Barbara Paluszkiewicz, CEO at CDN Technologies

About this talk

Break out your hacker hoodie and prepare to get shady! In this interactive session, we’re planning a big cyberattack and we need your help to make it happen. As an attendee, you’ll dictate our actions—whether we build our own tool or buy it from the dark web, what features and functionality are most important, and more. Join us for a fun hands-on look at hacker tradecraft, C2 frameworks, post-exploitation tools and the activity taking place in today’s cybercrime markets.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (35)
Subscribers (622)
We’re on a mission to empower small and medium-sized businesses (SMBs) to protect their endpoints, identities, and employees from today’s growing threat landscape. We elevate small and medium-sized businesses to a level of threat protection only seen by enterprise organizations. Our platform combines fully managed protection for endpoints, Microsoft 365 identities, and employees, all with the human expertise of our 24/7 Security Operations Center. With Huntress, you can power your threat defense with around-the-clock management, award-winning support, and at a price built for the needs of SMBs.