Free Online Workshops on Web & Mobile Security

Join us in September for Free Online Workshops on Web & Mobile Security! All action, no fluff, these workshops helps you improve your security analysis workflow and immediately apply these gained skills in your workplace.

Moreover, from new to advanced, content should keep all skill levels happy.

Free Workshop: Hacking Modern Web apps with RCE and Prototype Pollution
September 23, 18:00-19:00 CEST

What is common between Walmart, eBay, PayPal, Microsoft, LinkedIn, Google and Netflix? They all use Node.js, JavaScript on the server. Modern Web apps share traditional attack vectors and also introduce new opportunities to threat actors.

This course will teach you how to review modern web apps, showcasing Node.js. However, these techniques also work against any other web app platform and ideal for Penetration Testers & Web app Developers. Also, everybody interested in JavaScript/Node.js and Modern app stack security can join.

In this brief 60-minute workshop we will explain what the complete course covers and give you a few lab samples covering the following topics:

  • RCE options against Node.js applications
  • Introduction to Prototype Pollution
  • Prototype Pollution attacks in practice

Register now to join this 60-minute hacking session, we’re sure you’ll leave with a thirst for more!

Cannot make or need a head start? Get the Free Web workshop here.

Free Online Workshops - Web
Free Workshop: Practical Mobile app attacks by Example
September 30, 18:00-19:00 CEST

This workshop is a comprehensive review of interesting security flaws that we have discovered over the years in many Android and iOS mobile apps. It’s an entirely practical walkthrough that covers anonymized juicy findings from reports that we could not make public. Also it covers interesting vulnerabilities in open source apps with strong security requirements such as password vaults and privacy browsers.

So come and register now to broaden your knowledge of mobile security with actionable information derived from real-world penetration testing of mobile apps.

Cannot make or need a head start? Get the Free workshop here.

Free Online Workshops - Mobile

What do you get?

  • Lifetime access to a training portal
  • Vulnerable apps to practice
  • Guided exercise PDFs
  • Video recording explaining how to solve the exercises
  • Free access to all future updates

About the Speaker Note

Abraham Aranguren: After 13 years in it sec and 20 in IT Abraham is now the CEO of 7ASecurity, a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Also a distinguished Security Trainer at Blackhat USA, HITB, OWASP Global AppSec and many other events. He is the creator of “Practical Web Defense” – a hands-on eLearnSecurity attack / defense course elearnsecurity/PWD. Moreover an OWASP OWTF project leader, an OWASP flagship project owtf.org. Formerly a senior penetration tester / team lead at cure53.de and version1.

As a shell scripting fan trained by unix dinosaurs, Abraham wears a proud manly beard. Major degree and Diploma in Computer Science, some certs: CISSP, OSCP, GWEB, OSWP, CPTS, CEH, MCSE:Security, MCSA:Security, Security+. He writes on Twitter as @7asecurity @7a_  @owtfp and 7asecurity Blog. Multiple presentations, pentest reports and recordings can be found here.

For the most up-to-date information about upcoming training events & Free online workshops check the training page.

Visit our store and apply the discount code BLOG50 to get $50 off any course of your choice. Alternatively, follow the link below to avail the discount: https://store.7asecurity.com/discount/BLOG50