edu.defensive-security.com Open in urlscan Pro
2606:4700::6812:b49  Public Scan

Submitted URL: http://edu.defensive-security.com/
Effective URL: https://edu.defensive-security.com/
Submission: On July 01 via manual from GB — Scanned from GB

Form analysis 2 forms found in the DOM

POST /email_lists/382864/subscriptions

<form method="post" action="/email_lists/382864/subscriptions" aria-label="Newsletter sign-up form" class="sc-kMkwmO kPPivS">
  <div class="sc-jIGoMM gMRgLu">
    <div data-testid="input-row" class="sc-fiCwYx lfGqJj"><label for="email-form-name" class="sc-fBdQPP jUZLHf">Name</label><input name="name" id="email-form-name" placeholder="Name" required="" type="text" class="sc-iHGNiK jQltos"><label
        for="email-form-email" class="sc-fBdQPP jUZLHf">Email</label>
      <div class="cf-turnstile" data-sitekey="0x4AAAAAAAJ5kwYW6AH1ybLx" data-theme="light"><iframe src="https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ekco6/0x4AAAAAAAJ5kwYW6AH1ybLx/light/normal"
          allow="cross-origin-isolated; fullscreen; autoplay" sandbox="allow-same-origin allow-scripts allow-popups" id="cf-chl-widget-ekco6" tabindex="-1" title="Widget containing a Cloudflare security challenge" aria-hidden="true"
          style="border: none; overflow: hidden; width: 0px; height: 0px; position: absolute; visibility: hidden;"></iframe><input type="hidden" name="cf-turnstile-response" id="cf-chl-widget-ekco6_response" value=""></div><input name="email"
        id="email-form-email" placeholder="Email" required="" type="text" class="sc-iHGNiK jQltos">
    </div><input autocomplete="off" type="hidden" name="email_signup_form_id" id="email-form-signed-id" class="sc-iHGNiK jQltos"
      value="eyJfcmFpbHMiOnsibWVzc2FnZSI6Ik1qWXpPVEUyT1E9PSIsImV4cCI6bnVsbCwicHVyIjoiZW1haWxfc2lnbnVwX2Zvcm0vZW1haWxfZm9ybSJ9fQ==--100bbe041d81d31b38bc3e395c32878e615128ecdbdbc5d42a5face24658f74e"><input autocomplete="off" type="hidden"
      name="email_signup_form_token" id="email-form-token" class="sc-iHGNiK jQltos"
      value="eyJfcmFpbHMiOnsibWVzc2FnZSI6IkJBaDdDam9WYzNWalkyVnpjMTlpWldoaGRtbHZja2tpREcxbGMzTmhaMlVHT2daRlJqb1VjM1ZqWTJWemMxOXRaWE56WVdkbFNTSWNWR2hoYm10eklHWnZjaUJ6ZFdKelkzSnBZbWx1WnlFR093WlVPaGx6ZFdOalpYTnpYM0psWkdseVpXTjBYM1Z5YkRBNkhYTjFZMk5sYzNOZmNtVmthWEpsWTNSZmNHRm5aVjlwWkRBNkZXRjFaR2xsYm1ObFgzUmhaMTlwWkhOYkFBPT0iLCJleHAiOm51bGwsInB1ciI6ImZvcm1fc3VibWlzc2lvbiJ9fQ==--4870c6701e9e0cd4f5dbf8920e8187468bef4224"><button
      type="submit" class="sc-eeDSqt UWtck">Sign me up!</button>
  </div>
  <p class="sc-gFqAYk sc-kbhIEe jGWsue jfYRNP">You're signing up to receive emails from cr0nx</p>
</form>

POST /email_lists/382864/subscriptions

<form method="post" action="/email_lists/382864/subscriptions" id="page-footer" title="Subscribe and connect" text="We are always happy to give up some time to talk about cybersecurity." aria-label="Subscribe and connect" class="sc-kMkwmO kWBGaX">
  <div class="sc-jIGoMM cIDjnq">
    <div data-testid="input-row" class="sc-fiCwYx cHscsI"><label for="email-form-email" class="sc-fBdQPP jUZLHf">Email</label>
      <div class="cf-turnstile" data-sitekey="0x4AAAAAAAJ5kwYW6AH1ybLx" data-theme="light"><iframe src="https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wv20r/0x4AAAAAAAJ5kwYW6AH1ybLx/light/normal"
          allow="cross-origin-isolated; fullscreen; autoplay" sandbox="allow-same-origin allow-scripts allow-popups" id="cf-chl-widget-wv20r" tabindex="-1" title="Widget containing a Cloudflare security challenge" aria-hidden="true"
          style="border: none; overflow: hidden; width: 0px; height: 0px; position: absolute; visibility: hidden;"></iframe><input type="hidden" name="cf-turnstile-response" id="cf-chl-widget-wv20r_response" value=""></div><input name="email"
        id="email-form-email" placeholder="Email" required="" type="text" class="sc-iHGNiK heAcSC">
    </div><input autocomplete="off" type="hidden" name="email_signup_form_id" id="email-form-signed-id" class="sc-iHGNiK heAcSC"
      value="eyJfcmFpbHMiOnsibWVzc2FnZSI6Ik9UQXpNamsxIiwiZXhwIjpudWxsLCJwdXIiOiJlbWFpbF9zaWdudXBfZm9ybS9lbWFpbF9mb3JtIn19--4b3b24f556e200ea8c9c6721aed7c577578287cd3ab79749218c73ef616b7534"><input autocomplete="off" type="hidden"
      name="email_signup_form_token" id="email-form-token" class="sc-iHGNiK heAcSC"
      value="eyJfcmFpbHMiOnsibWVzc2FnZSI6IkJBaDdDam9WYzNWalkyVnpjMTlpWldoaGRtbHZja2tpREcxbGMzTmhaMlVHT2daRlJqb1VjM1ZqWTJWemMxOXRaWE56WVdkbFNTSWNWR2hoYm10eklHWnZjaUJ6ZFdKelkzSnBZbWx1WnlFR093WlVPaGx6ZFdOalpYTnpYM0psWkdseVpXTjBYM1Z5YkRBNkhYTjFZMk5sYzNOZmNtVmthWEpsWTNSZmNHRm5aVjlwWkRBNkZXRjFaR2xsYm1ObFgzUmhaMTlwWkhOYkFBPT0iLCJleHAiOm51bGwsInB1ciI6ImZvcm1fc3VibWlzc2lvbiJ9fQ==--4870c6701e9e0cd4f5dbf8920e8187468bef4224"><button
      type="submit" class="sc-eeDSqt hgDTdi">Subscribe</button>
  </div>
</form>

Text Content

 * PurpleLabs
 * Services
 * Insights
 * About Defensive
 * My Story
 * Testimonials
 * Youtube Shorts
 * Blog


PurpleLabsServicesInsightsAbout DefensiveMy StoryTestimonialsYoutube ShortsBlog





LEARN ATTACK, DETECTION AND FORENSICS WITH PURPLELABS

Defensive Security will help you become a skilled Cyber Security Expert through
Hands-on Attack + Detection Engineering + Hunting + Live Forensics and Incident
Response lab scenarios in PurpleLabs Cyber Range.


ADVANCED LINUX DETECTION AND FORENSICS CHEATSHEET


Download Cheatsheet Now


OPEN SOURCE DEFENSIVE SECURITY EDUCATION SERVICES

We offer advanced, hands-on cyber security training programs backed by
PurpleLabs - a customized Open Source Cyber Range Environment enriched by
modular, step-by-step Linux and Windows offensive/defensive labs.

PurpleLABS is a dedicated virtual detection infrastructure that offers full
visibility across many critical security data sources including host and network
layers. The platform is powered by a combination of different Linux/Windows
adversary simulation hands-on exercises that include advanced enumeration,
remote and local exploitation, C2, network exfiltration, and post-exploitation
including rootkit source code analysis and operations, lateral movement and
pivoting scenarios. 

You can use PurpleLABS as your stable and cheap R&D Cyber LAB for your own
network security research needs or as a part of "Attack vs Detection"-style
training programs where you will study hands-on material.


CUSTOMERS LIST


ING Tech, Warta, Government of Dubai, PZU, PGNiG, PGE, Stack Overflow,
DailyMotion, Alior Bank, Ministry of Finance Poland, MON, Millennium Bank,
Nazwa.pl, Rekord Systemy Informatyczne, IBS, AXA, Aviva, Cinkciarz.pl, Rockwell
Automation, Esky, LPP, ARiMR, TUV, Polkomtel, Biatel, Integrated Solutions,
Orange Polska, Fujitsu, KOWR, ARiMR, Agora, PERN, Gdańskie Centrum
Informatyczne, Ministries of National Defense, Trend Micro, Vodafone, Aquasec,
IBM, AmiViz, Netspi, Western Governors University, Crowdstrike, Beyoncyber,
StepStone, Collective Sense, Government of Singapore, CyberPRO, PepsiCo, VISA,
Paypal, Digital14, CERT Belgium, JPMorgan Chase, European Commission Cyber
Division, DailyMotion, TUV, ExtraHop, DHL, Continental, Optiver, Abbott, MWR,
TrustedSec, Maybank SG, Emirates, Google, Vodafone and more.


AVAILABLE PRODUCTS

Self-learning / self-paced courses include 90 days of access to PurpleLabs Cyber
Range and lifetime access to hands-on style training materials. The displayed
price will be increased by the appropriate VAT applicable to tax regulations.

 * €449




LINUX ATTACK, DETECTION AND LIVE FORENSICS + 90 DAYS PURPLELABS ACCESS



 * Course
 * 224 Lessons



Learn Linux attack, detection, and live forensics based on hands-on analyses of
exploits, user space/kernel space Linux rootkits, C2 frameworks, and offsec
tools. Create low-level Linux attack paths, know better Linux internals, improve
your Linux detection, understand the need for Linux telemetry, and stay prepared
for Linux threats. 90 days of PurpleLabs Access included + unlimited access to
materials + updates.
View product

 * €149




PURPLELABS CYBER RANGE 30-DAYS EXTENDED ACCESS



 * Course
 * 58 Lessons



PurpleLABS is a dedicated Cyber Range infrastructure for conducting detection
and analysis of attackers' behavior in terms of used techniques, tactics,
procedures, and offensive tools. The environment has been created to serve the
constant improvement of competencies in the field of threat hunting (threat
hunting) and learning about current trends of offensive actions (red-teaming) vs
direct detection (blue teaming).
View product


TRAINING @ CONFERENCES

We had a pleasure to deliver training or session as a part of conference's
agenda:


BLACK HAT USA 2024

3-6 August 2024

 * Training: Practical Linux Attack Paths and Hunting for Red and Blue Team

Registration open


HACK IN THE BOX 2024 BANGKOK

26-28 August 2024

Training: Practical Linux Attack Paths and Hunting for Red and Blue Team

Registration open


44CON 2024 UK

16-18 September 2024

 * Training: Practical Linux Attack Paths and Hunting for Red and Blue Team
   

Registration open


HACK IN THE BOX 2023 PHUKET

 * Training: Practical Linux Rootkits for Red and Blue Team




HACK IN THE BOX 2022 SINGAPORE

 * Training: Linux Attack and Live Forensics s at scale




BRUCON 2022 BELGIUM

 * Training: Linux Attack and Live Forensics at scale




HACK IN THE BOX 2020 ONLINE

 * Training: C2 and Post-Exploitation Techniques




HACK IN THE BOX 2019 ABU DHABI

 * Training: In & Out: Network Data Exfiltration Techniques




HACK IN THE BOX 2019 SINGAPORE

 * Training: In & Out: Network Data Exfiltration Techniques




HACK IN THE BOX 2019 AMSTERDAM

 * In & Out – Network Exfiltration and Post-Exploitation Techniques




BLACK HAT 2019 USA

 * Training: In & Out: Network Data Exfiltration Techniques [RED edition]       
                                         




44CON UK

 * Training: In & Out: Network Data Exfiltration Techniques                     
                                            




BRUCON 2019

 * Training: Post Exploitation Adversary Simulations - Network Data Exfiltration
   Techniques




FLOCON 2018 USA

 * Talk: May the Data stay with U! Network Data Exfiltration Techniques
   
   




OWASP APPSEC 2018 USA

 * Training: Open Source Defensive Security




X33FCON 2019 PL

 * Training: In & Out: Network Data Exfiltration Techniques Training




CONFIDENCE PL

 * Talk: Honey(pot) flavored hunt for cyber enemy                     




SECURE PL

 * Workshop: Adversary Simulations of network events and anomalies as a
   proactive source of knowledge on previously unidentified attack vectors     
                                               




ISSA POLAND

 * Workshop: Proactive analysis of persistence methods in Linux

                                                                               
                  



SEMAFOR PL

 * Talk: Cyber Range - continuously increasing the technical competencies of SOC
   teams                                                        




SUBSCRIBE TO DEFENSIVE SECURITY MAILING LIST

Join our emerging PurpleLabs community. You will get news about upcoming
training, conferences, interesting research, and promotional discount codes for
PurpleLabs access.
NameEmail

Sign me up!

You're signing up to receive emails from cr0nx


Whether it's an idea, project brief, technical or training-related question, we
invite you to start a conversation today.


 * https://www.defensive-security.com
 * Phone: (0048) 791 611 309
 * Email: info@defensive-security.com


SUBSCRIBE AND CONNECT

We are always happy to give up some time to talk about cybersecurity.
Email

Subscribe
TwitterTwitterInstagramInstagramLinked_inLinked_inWebsiteWebsiteMailMail
 * Terms of Service
 * Privacy Policy

powered byGet your free website