Pentesting the Modern Application Stack

Continuous Build & Deployment tools, Message brokers, Configuration Management systems, Resource Management systems and Distributed file systems are some of the most common systems deployed in modern cloud infrastructures thanks to the increase in the distributed nature of software. Modern day pentesting is no more limited to remote command execution from an exposed web application. In present day scenario, all these applications open up multiple doors into a company’s infrastructure. One must be able to effectively find and compromise these systems for a better foothold on the infrastructure which is evident through the recent attacks on the application stack through platforms like Shodan paving way for a full compromise on corporate infrastructures.

In this 2 day workshop we start by looking at the application stack consisting of Databases,CI tools, Distributed Configuration & Resource management tools, Containers, Big Data Environments, Search technologies and Message Brokers.

Along with the training knowledge, the workshop also aims to impart the technical know-how methodology of testing these systems. This workshop is meant for anyone who would like to know, attack or secure the modern day stack. The students are bound to have some real fun and entirely new experience through this unique workshop, as we go through multiple challenging scenarios one might not have come across.

During the entire duration of the workshop, the students are expected to learn the following

  • Look for vulnerabilities within the application stack.

  • Gain in depth knowledge on how to pentest the modern stack consisting of Continuous Build & Deployment tools, Message broker’s, Configuration Management systems, Resource Management systems and Distributed file systems.

  • Security testing of an entire application stack from an end-to-end perspective.

Who Should Attend this Training?

*DevSecOps *Security Engineers *Penetration testers *Bug bounty hunters *System Administrators *SOC analysts * Security enthusiasts and anyone interested in the modern application stack.

Requirements

Students should have knowledge of

  • basic pentesting
  • web application working
  • linux command line basics
  • the ability to use a web proxy like Burp Suite, ZAP
  • the ability to write basic scripts in any interpreted language is an added advantage.

The requirement for the course is a laptop with administrative and USB access and minimum configuration of 8GB RAM and 100GB hard-disk space. Full virtualisation support, Virtual Box and Docker should be installed. Unix box is preferred.

About the Speakers