Big bang theory - Pentesting high security environments

Pentesting high security environments

(30 views)
Joe McCray - Big Bang Theory https://www.hacktivity.com/ This presentation focuses on pentesting high security environments, new ways of identifying/bypassing common security mechanisms, owning the domain, staying persistent, and ex-filtrating critical data from the network without being detected. The term Advanced Persistent Threat (APT) has caused quite a stir in the....

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023