Loading…
LASCON 2021 has ended
Wednesday, October 27 • 9:00am - 5:00pm
Hacking Modern Web apps (Day 2)

Sign up or log in to save this to your schedule, view media, leave feedback and see who's attending!

Feedback form is now closed.
Update: October 20, 2021
Due to travel restrictions for entering the US, the training will be conducted via a Zoom session. The options exist for in-person at the Conference Center or virtual at home.

---------------------------------------------------------
This course is a 100% hands-on deep dive into the OWASP Security Testing Guide and relevant items of the OWASP Application Security Verification Standard (ASVS), so this course covers and goes beyond the OWASP Top Ten.
Long are the days since web servers were run by perl scripts apps written in Delphi. What is common between Walmart, eBay, PayPal, Microsoft, LinkedIn, Google and Netflix? They all use Node.js: JavaScript on the server.
Modern Web apps share traditional attack vectors and also introduce new opportunities to threat actors. This course will teach you how to review modern web apps, showcasing Node.js but using techniques that will also work against any other web app platform. Ideal for Penetration Testers, Web app Developers as well as everybody interested in JavaScript/Node.js and Modern app stack security.
Get a FREE taste for this training, including access to video recording, slides and vulnerable apps to play with: 1 hour workshop - https://7asecurity.com/free-workshop-web-apps
All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support and lifetime access to training portal with step-by-step video recordings and interesting apps to practice, including all future updates for free.

# Training Abstract #
This course is the culmination of years of experience gained via practical penetration testing of Modern Web applications as well as countless hours spent doing research. We have structured this course around the OWASP Security Testing Guide, it covers the OWASP Top Ten and specific attack vectors against Modern Web apps. This course provides participants with actionable skills that can be applied immediately from day 1.
Please note our courses are 100% hands-on, we do not lecture students with boring bullet points and theories, instead we give you practical challenges and help you solve them, teaching you how to troubleshoot common issues and get the most out of this training. Training then continues after the course through our frequently updated training portal, for which you keep lifetime access, as well as unlimited email support.
Get a FREE taste for this training, including access to video recording, slides and vulnerable apps to play with: 1 hour workshop - https://7asecurity.com/free-workshop-web-apps
Light on the theory, heavy on the practice, each day starts from the basics but quickly complicates things to uncover fun attacks and edge cases that will surprise many. Each day covers static analysis, dynamic checks and finishes off with a nice CTF session to test the skills gained.
Day 1: Focused specifically on Hacking Modern Web Apps: We start with understanding Modern Web Apps and then deep dive into static and dynamic analysis of the applications at hand. This day is packed with hands-on exercises and CTF-style challenges.
Day 2: Dedicated to Advanced Modern Web App Attacks: We cover advanced attacks specifically targeting the Modern Web App and other platforms such as dumping memory, prototype pollution, deserialization attacks, OAuth, JWT flaws and more. The day is full of hands-on exercises and ends with CTF-style open challenges for additional practice.

# Training Outline ### Course Objectives ##
This course will take any student and make sure that:- The general level of proficiency is much higher than when they came- The skills acquired can be immediately applied to modern Web app security assessments- Skills can be sharpened via continued education in our training portal for free- The student is equipped to defeat common Web app assessment challenges- Everybody will learn a lot in this training.- Advanced students will come out with enhanced skills and more efficient workflows- The skills gained are highly practical and applicable to real-world assessments

## Attendees will be provided with ##
- Lifetime access to training portal, with all course materials- Unlimited access to future updates and step-by-step video recordings- Unlimited email support, if you need help while you practice at home later- Interesting vulnerable apps to practice- Digital copies of all training material- Custom Build Lab VMs- Purpose Build Vulnerable Test apps- Source code for test apps- A USB pendrive with materials

## Topics Included ##
1. Review of Common Flaws in Source Code and at Runtime2. Web - Interception of Network Communication and MitM-proxy techniques to find security flaws in these platforms3. Platform-specific attack vectors against Modern Web apps & mitigation4. CTF Challenges for Attendants to Test Their Skills

## Why should you take this course? ##
This is more than a physical attendance course: You get the physical course but also lifetime access to a training portal with step-by-step video recordings, slides and lab exercises, including all future updates for free.
Students can take the course at their own pace and training portal access ensures topics can be reviewed on an ad-hoc basis as required by the student online after the course.
This training has been built from real issues seen in real applications, not fabricated vulnerabilities that you will never see in practice.

The goal is to start from the basics and ensure that each student comes out of the training with a significantly higher level of proficiency in the artistry of pentesting.
Students will be taught ways to identify the attack surface of Modern Web apps, exploit interesting vulnerabilities and means to fix them. The course walks students through the process of performing security audits of Modern apps. The training also covers effective identification, exploitation and mitigation of common vulnerability patterns against these platforms.
As the course has been written and carefully created by professional penetration testers, after many years of experience, many practical tips will be shared to leverage automation and make penetration testing more efficient as soon as the student goes back to their workplace.

## Top three takeaways ##
- Learn how to find Modern Web App vulnerabilities due to common misconfigurations and typical mistakes in framework setups- Identify and exploit Modern Web App security vulnerabilities as efficiently as possible- Improve your Modern Application Security Testing process leveraging a number of open source tools, as well as lots of tips and tricks shared by the instructors after years of Modern Web App penetration testing.
## Upon Completion of this training, attendees will know ##
Completing this training ensures attendees will be competent and able to:- Review and tamper network communications to exploit security vulnerabilities- Bypass inadequate Modern Web App defences- Analyze Modern Web Apps from a blackbox perspective- Review Modern Web App source code to identify security flaws- Perform Modern Web App security reviews

Speakers
AS

Ashwin Shenoi

Security Trainer, 7A Security
Ashwin Shenoi is a Senior Security Engineer at CRED, with an avid passion for application security. He is highly skilled in application penetration testing and automation. Ashwin is a core member of team bi0s, a top-ranked Capture The Flag (CTF) team, according to CTFTime. In his... Read More →
avatar for Abraham Aranguren

Abraham Aranguren

Managing Director, 7ASecurity
After 15 years in itsec and 22 in IT Abraham is now the CEO of 7ASecurity (7asecurity.com), a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Co-Author of the Mobile, Web and Desktop (Electron) app 7ASecurity courses. Security Trainer at Blackhat USA, HITB, OWASP Global AppSec and many other events. Former senior... Read More →


Wednesday October 27, 2021 9:00am - 5:00pm CDT
TBD 2525 W Anderson Ln #365, Austin, TX 78757, USA

Attendees (2)