Home
>
Courses
>
Cybersecurity Workshop
Course

Cybersecurity Workshop

GoCyber Collective’s state-of-the-art cyber skills workshops are fast-paced, intensive sessions designed to help professionals boost their defensive capabilities.

Leveraging advanced cybercrime simulation tools, these workshops immerse participants in real-world scenarios and provide the latest insights from the field. This ensures they are better equipped to anticipate, detect, and neutralize complex cyber threats. Participants will gain practical skills to protect their organizations from sophisticated incidents.

Hours
6 Academic Hours
Format
Online
Duration
1 day

Learning Outcomes

Specialized classes led by industry experts.

• Give your team access to in-depth knowledge delivered by renowned professionals with extensive experience in the cyber security field

Realistic simulated cyber scenarios

• Support ongoing improvement with a comprehensive debrief, providing detailed analysis of each participant’s performance to highlight strengths and areas for development.

Prepare your team to tackle real-world threats with immersive, hands-on exercises that replicate actual cyber incidents.

Detailed simulation debrief

• Support ongoing improvement with a comprehensive debrief, providing detailed analysis of each participant’s performance to highlight strengths and areas for development.

Target Audience

The workshop is suitable for a wide range of sectors including banks, hospitals, businesses, teaching staff, and more. For more information, please contact us.
Participants will engage an interactive training session with industry experts, each focused on the workshop’s specific context and objectives.

Required Prior Knowledge

Computing Requirements

• At least 2 CPU cores, 8GB of RAM

• 20GB of free disk space

• USB v3 thumb drive (8GB or 16GB preferred)

• VMware Workstation Pro (VMware Player may work, but is not recommended)

• Google Chrome browser

• A stable internet connection of at least 2.5Mbps

Featured Workshops:  Blue Team

  • Uncovering Exfiltration - Advanced Windows Forensics with SRUM: Gain expertise in using forensic utilities to detect exfiltration attempts. Explore the theoretical foundations and practical techniques of using SRUM and other tools to identify anomalies in network traffic and resource usage indicative of data breaches.
  • Hiding in Plain Sight - PowerShell Obfuscation Techniques and Detection: Understand the power of PowerShell in adversarial operations. Learn how attackers obfuscate commands, bypass defenses, and evade detection. Gain insights into mitigation strategies such as PowerShell transcription, alert profiles, and bypass detection techniques.
  • Malware Countermeasures - Exploring Anti-Forensic Techniques in Malware Analysis: Examine advanced malware techniques, such as direct syscalls and JMP implementation, that evade detection. Understand section-level analysis, explore resource manipulation, and uncover anti-forensic strategies to stay ahead in malware analysis.
  • Fortifying Email Systems - Defensive Strategies and Forensic Insights: Explore email security technologies like SPF, DKIM, and DMARC, alongside DLP solutions. Learn to investigate email threats using static and dynamic analysis, uncover headers, and trace attacks to improve organizational email defenses.
  • Deconstructing Raw Data - Parsing Event Logs for Hidden Insights: Participate in a hands-on workshop focused on parsing event logs directly. Use open-source tools and PowerShell to quickly extract and analyze data for a big-picture understanding of system activity and threat detection.
  • System Footprints - Comprehensive Analysis of Linux Logs for Forensics and Monitoring: Work directly with Linux log systems to understand their structure and auditing capabilities. Learn how to customize log settings for enhanced monitoring and forensic analysis, enabling comprehensive system insights.
  • First Steps in Static Malware Analysis: Gain a foundational understanding of static malware analysis. Learn the essential tools and techniques to examine suspicious files without execution. Understand file structures, identify key indicators, and extract valuable information about malware behavior in the early stages of analysis.
  • Advanced MFT Forensics - Unveiling File System Timelines: Delve into the Master File Table (MFT) for advanced forensic investigations. Understand MFT records like $MFT0 and $MFT1, how they are stored, and the methods to acquire them from disks and partitions. Learn to parse MFT data, map file activities, and construct MACB timelines to trace file system events with precision.

Featured Workshops:  Purple Team

  • Command and Control Advanced Tactics: Leveraging Sliver C2: Dive deep into the operation of Command and Control (C2) frameworks. Understand how to leverage Sliver C2 for implant and beacon management, explore mutual TLS (mTLS) configurations, and learn advanced techniques for creating, deploying, and managing implants while maintaining operational security.
  • Mapping the Maze - BloodHound for Purple Team Operations: Master the integration of BloodHound with other open-source tools to map Active Directory environments. Learn to craft Cypher queries, perform direct database exploration, and create reusable templates to identify attack paths and defend against adversary movements.
  • From Ground Zero - Designing and Deploying a Pivot Box for Red Team Operations: Understand the fundamentals of creating a pivot box using tools like Chisel and SSH tunneling. Learn how attackers traverse systems via the DMZ, establish persistence, and maintain covert access using real-world red team techniques.

Featured Workshops:  Red Team

  • Active Directory Exploitation Toolkit - Mastering Impacket: Discover why Impacket is the go-to Python toolkit for Active Directory exploitation. Learn its operational footprints, methods for bypassing detection, how it appears in logs, and techniques for executing undetectable remote operations in penetration testing and red teaming.
  • Breaking the Web - Exploiting Modern JavaScript Framework Vulnerabilities: Explore vulnerabilities in modern JavaScript frameworks like TypeScript and others. Learn to navigate client-side code, analyze code chunks, uncover embedded secrets such as API keys, and exploit insecure API endpoints to perform advanced web application penetration testing.
  • Behind the Curtain - Understanding and Exploiting Server-Side Request Forgery (SSRF): Unpack the mechanics of SSRF attacks, including their root causes, impact, and relevance in modern applications. Learn where and why SSRF occurs and explore real-world scenarios to understand its role in compromising internal services.
  • BURP SUITE BASICS: An overview of the essential tools within the Burp Suite framework. You’ll learn how to use Burp Suite to identify and exploit vulnerabilities in real world web applications, as well as strategies for dealing with common web application attack scenarios.

Enroll

$ 1190*

$ 2800

* Special Launch Pricing - Act Fast
Enroll