CSET Show Management Office (NANO OPT Media,Inc.)
+81-3-6258-0590contact@f2ff.jp

Cyber Security Expert Training

News
  • Jul 2nd, 2018  Decision to be held in October. Details coming soon. new
  • May 7th, 2018  Registration for Training is now open.

Training Course

  • 2Days
    July 5th(Thu) - 6th(Fri)

    This courses familiarizes the attendees with a wealth of hacking tools and techniques. The course starts from the very basic and gradually build up to the level where attendees can not only use the tools and techniques to hack various components involved in infrastructure hacking, but also walk away with a solid understanding of the concepts on which these tools work.

    EVENT CLOSED

    Program

    Register Now

  • 2Days
    July 3rd(Tue) - 4th(Wed)

    A number of tools and techniques will be taught during the 2 day class. If you would like to step into the world of ethical hacking / pen testing with a focus on web applications, then this is the right class for you.

    EVENT CLOSED

    Program

    Register Now

  • 5Days
    June 25th(Mon) - 29th(Fri)

    The class will cover advanced penetration techniques to achieve exploitation and will familiarise you with hacking of common operating systems, networking devices and much more. From hacking Domain Controllers to local root, VLAN Hopping to VoIP Hacking, we have got everything covered.

    EVENT CLOSED

    Program

    Register Now

Organized / Operated: NANO OPT Media,Inc.

Schedule

Jul

Penetration Testing For Basic Infrastructure 2Days

July 5th(Thu) - 6th(Fri)UDX CONFERENCE 6F (Akihabara)map
Reception time: 9:00-17:00

This courses familiarizes the attendees with a wealth of hacking tools and techniques. The course starts from the very basic and gradually build up to the level where attendees can not only use the tools and techniques to hack various components involved in infrastructure hacking, but also walk away with a solid understanding of the concepts on which these tools work.

The Voice of the attendees

  • I had never had the opportunity to learn the attacking method, so I was happy to be able to take this time. I knew the existence of metasploit and thought that I would like to fiddle with it, but since I had no opportunity, I was glad that I could experience this time.
  • This experience will be helpful for me in the future because there were lots of useful information, practical contents, materials were also detailed.
  • It was more difficult than I expected. I realize that I have to learn more. It definitely was a learning experience.

Trainer

Will Hunt

Will Hunt is an information security enthusiast who has worked in IT security for the past 9 years. He is an Associate Director at NotSoSecure (https://www.notsosecure.com/), a specialist IT security company delivering high-end IT security consultancy and training. Prior to this he was a pentester, developing and delivering technical and non-technical training for a leading IT security firm. Before pentesting Will was an experienced digital forensics consultant and trainer. He runs the blog stealthsploit.com and has identified and responsibly disclosed vulnerabilities in various software.

Who should take this course

  • Who can take lectures for 2 consecutive days
  • System Administrators
  • SOC analysts
  • Entry level/intermediate level penetration testers
  • Network engineers
  • Security enthusiasts

Anyone who wants to take their skills to next level.

What students will be provided with

  • Access to a hacking lab not just during the course but for 30 days after the class too. This gives them plenty of time to practice the concepts taught in the class.
  • Numerous scripts and tools will also be provided during the training, along with student hand-outs.
  • A certificate of attendance

What students should bring

The only requirement for this class is that you must bring your own laptop and have admin/root access on it.
During the class, we will give you VPN access to our state-of-art hacklab which is hosted in our datacenter in UK. Once you are connected to the lab, you will find all the relevant tools/VMs there.
We also provide a dedicated Kali VM to each attendee on the hacklab. So, you don't need to bring any VMs with you. All you need is admin access to install the VPN client and once connected, you are good to go!

Prices*Including 2days lunch

  • 1st Early bird discount
    Deadline: May 25th, 2018
    ¥195,000
  • 2nd Early bird discount
    Deadline: June 22th, 2018
    ¥235,000
  • Regular
    ¥275,000

(All prices are not including tax)

EVENT CLOSED

Program

Register Now

Jul

Web Hacking 2Days

July 3rd(Tue) - 4th(Wed)UDX CONFERENCE 6F (Akihabara)map
Reception time: 9:00-17:00

This is an entry-level web Application Security-testing class and is a recommended pre-requisite for our Advanced Web Hacking class. This class familiarises the attendees with the basics of Web and Application hacking. A number of tools and techniques will be taught during the 2 day class. If you would like to step into the world of ethical hacking / pen testing with a focus on web applications, then this is the right class for you.

-Class Details
This class familiarises the attendees with a wealth of tools and techniques needed to breach the security of web applications. The class starts from the very basic, and gradually builds up to a level where attendees can not only use the tools and techniques to hack various components involved in Web Application hacking, but also walk away with a solid understanding of the concepts on which these tools are based. The class also covers the industry standards such as OWASP Top 10, PCI DSS and contains numerous real life examples to help the attendees understand the true impact of these vulnerabilities.

Trainer

Sam SanoopSecurity Consultant

Sam is an information security enthusiast with interest in web application security. Sam holds a Bachelor of Science (BSc) degree in Computer Security with Forensics from Sheffield Hallam University, and international certifications such as Offensive Security Certified Professional (OSCP) and CREST Registered Penetration Tester (CRT).
Sam used to regularly partake in bug bounty programs as a student and has reported multiple vulnerabilities through HackerOne as well as directly to companies such as Magix, Checkpoint, OLX and Bosch. After graduating, he has worked with various well know security companies in United Kingdom including CQrity and MWR InfoSecurity before joining NotSoSecure as a Security Consultant. Sam has a well-rounded skill set, although he prefers to tackle challenges associated with web application security. His current research is focused on web application front-end framework security.

What he does for NotSoSecure
Sam works as a Security Consultant and delivers a multitude of security assessments covering web application security, code reviews and network security. Within NotSoSecure’s team of Information Security specialists, he works primarily on web application security projects and is one of the trainer for NotSoSecure’s Basic Web Hacking training course. Sam undertakes a variety of security-consulting services including penetration testing applications and infrastructure to clients within a variety of industries while working closely with them, establishing fruitful professional relationships.

Who should take this course

  • System Administrators
  • Web Developers
  • SOC analysts
  • Penetration Testers
  • network engineers
  • security enthusiasts

anyone who wants to take their skills to the next level.

What students will be provided with

  • Access to a hacking lab not just during the course but for 30 days after the class too. This gives them plenty of time to practice the concepts taught in the class.
  • Numerous scripts and tools will also be provided during the training, along with student hand-outs.
  • A certificate of attendance

What students should bring

The only requirement for this class is that you must bring your own laptop and have admin/root access on it.
During the class, we will give you VPN access to our state-of-art hacklab which is hosted in our datacenter in UK. Once you are connected to the lab, you will find all the relevant tools/VMs there.
We also provide a dedicated Kali VM to each attendee on the hacklab. So, you don't need to bring any VMs with you. All you need is admin access to install the VPN client and once connected, you are good to go!

Prices*Including 2days lunch

  • 1st Early bird discount
    Deadline: May 25th, 2018
    ¥195,000
  • 2nd Early bird discount
    Deadline: June 22th, 2018
    ¥235,000
  • Regular
    ¥275,000

(All prices are not including tax)

EVENT CLOSED

Program

Register Now

Jun

Advanced Infrastructure Hacking 5Days

June 25th(Mon) - 29th(Fri)NANO OPT Media,Inc. Conference Room
3 minutes on foot from JR Shinjuku Station West Exit.map

Reception time: 9:00-17:00

An Advanced Infrastructure Hacking class designed for those who wish to push their knowledge … The fast-paced class teaches the audience a wealth of hacking techniques to compromise various operating systems and networking devices. The class will cover advanced penetration techniques to achieve exploitation and will familiarise you with hacking of common operating systems, networking devices and much more. From hacking Domain Controllers to local root, VLAN Hopping to VoIP Hacking, we have got everything covered.
Whether you are Penetration Testing, Red Teaming, or hoping to gain a better understanding of managing vulnerabilities in your environment, understanding advanced hacking techniques for infrastructure devices and systems is critical.
The Advanced Infrastructure class will get the attendees familiarised with a wealth of hacking techniques for common Operating Systems and networking devices. While prior Pen Testing experience is not a strict requirement, a prior use of common hacking tools such as Metasploit is recommended for this class.

Trainer

Anant ShrivastavaRegional Director

An Engineering graduate from 2008, he has been working with computers and opensource software since 2000. He moderated a linux user group in Bhopal and was active in other major linux user groups across India during 2000-2008. He has worked with various corporates like TechMahindra, Infosys and PA Consulting before joining NotSoSecure. He has been running and maintaining the opensource project AndroidTamer since 2011. He is active with the information security community null, where he also mentors local talent as well as for the Offensive Web Testing Framework (OWTF). He is also an active contributor to the Open Web Application Security Project (OWASP) and reviews and contributes to various technical documentation, including Mobile Security Testing Guide, Mobile ASVS and Web Testing Guide.

What he does for NSS
Anant is responsible for NotSoSecure’s entire operations in India and the technical aspects of the company’s work. Managing the NotSoSecure team of Information Security specialists, he works primarily on client cases from the UK and the US with the delivery of technical work. He is also a lead trainer on NotSoSecure training courses and responsible for strategy and the general direction of the company moving forward. The key feature of his work is that he provides practical, effective solutions that allow clients to undertake their normal business operations in the most secure possible environment by establishing a holistic approach to security.

What he likes about his work
A computer and software specialist by nature, he is constantly stimulated by the technical environment of his work and the excellent working relationships he has established with his team of like-minded individuals. This allows him to manage a varied caseload of collaborative working and then come up with solutions to a wide range of security issues.

In his own words
Every day something new happens and your knowledge becomes outdated.
If you don’t constantly keep your knowledge up-to-date, you’re going to lose.
So if something is new, you need to say: “Let’s learn about it” — and put your best foot forward with as much capabilities as you can. In this work, you need that willingness to go the extra mile.

Who should take this course

  • CREST CCT(ICE)
  • CHECK(CTL)
  • TIGER SS

and other similar industry certifications, as well as those who perform Penetration Testing on infrastructure as a day job and wish to add to their existing skill set.

What students will be provided with

  • Access to a hacking lab not just during the course but for 30 days after the class too. This gives them plenty of time to practice the concepts taught in the class.
  • Numerous scripts and tools will also be provided during the training, along with student hand-outs.
  • A certificate of attendance

What students should bring

The only requirement for this class is that you must bring your own laptop and have admin/root access on it.
During the class, we will give you VPN access to our state-of-art hacklab which is hosted in our datacenter in UK. Once you are connected to the lab, you will find all the relevant tools/VMs there.
We also provide a dedicated Kali VM to each attendee on the hacklab. So, you don't need to bring any VMs with you. All you need is admin access to install the VPN client and once connected, you are good to go!

Prices*Including 5days lunch

  • 1st Early bird discount
    Deadline: May 25th, 2018
    ¥480,000
  • 2nd Early bird discount
    Deadline: June 22th, 2018
    ¥540,000
  • Regular
    ¥600,000

(All prices are not including tax)

EVENT CLOSED

Program

Register Now

InquiryCSET Show Management Office(NANO OPT Media,Inc.)

TEL+81-3-6258-0590