Webinars
Expand Your Cybersecurity Expertise.

Hack yourself, before Attackers do – efficient self-audits with free tools

Many defenders could secure their environment much better against attacks with little effort. Dedicated administrators and tech-savvy security managers have the chance to learn how to effectively and efficiently hack their systems themselves in this exciting webinar.

It’s not about how malicious hackers exploit the vulnerabilities they uncover, but rather about recognizing and eliminating obvious risks with free, easily accessible tools. This knowledge enables defenders to see their own systems through the eyes of an attacker and thus proactively find vulnerabilities before others do.

After this self-audit, defenders are able to assess the risks found and take targeted measures to eliminate the vulnerabilities. This means not only eliminating the vulnerabilities themselves, but also addressing the underlying causes to minimize future risks.

This webinar will show in detail how to identify vulnerabilities in internal and external systems as well as in the cloud environments used. In addition, participants will learn how to check web applications for typical errors and how to measure their own attack surface with the help of publicly available information, i.e. Open Source Intelligence (OSINT).

This webinar provides a valuable opportunity to deepen your knowledge and develop the ability to proactively tackle cyber threats. It is a must for anyone who wants to raise their IT infrastructure to a higher level of security with minimal effort.

This webinar will be held in German.

  • Date: Monday, 23.09.2024
  • Time: 10:00 – 11:00 a.m
  • Language: German
  • Speaker: Frank Ully, Head of Research

Join us and turn your defense strategies into an impregnable fortress against potential attackers!

Registration

Register now for the webinar:

About the Speaker

Frank Ully is an experienced pentester and Head of Research at Oneconsult Deutschland AG in Munich. In this role, he focusses on relevant developments in offensive IT security. He regularly gives lectures and training courses and publishes articles in specialist journals such as iX. After completing a part-time Master’s degree in Security Management specialising in IT security, he was certified as an Offensive Security Certified Expert (OSCE) and Offensive Security Certified Professional (OSCP). He also holds many other certificates such as AWS Red Team Expert (ARTE) and Offensive AWS Security Professional (OAWSP).

Frank Ully

Don’t miss anything! Subscribe to our free newsletter.

Your security is our top priority – our specialists provide you with professional support.

Availability Monday to Friday 8:00 a.m. – 6:00 p.m (exception: customers with SLA – please call the 24/7 IRR emergency number).

Private individuals please contact your trusted IT service provider or the local police station.

For more information about our DFIR services here:

QR_CSIRT_2022_EN@2x
Add CSIRT to contacts