All times are in Pacific Daylight Time (UTC-0700).

  • Track: Workshop: Saturday 10/10 @ 0800-1200 PDT

This will be a workshop that allows students and professionals to understand both pentesting and AWS by setting up various systems in AWS. Attendees will engage by setting up an attacker host, a couple of victim machines, and a couple of other AWS services. Once the environment is set up, attendees can expect to learn basic pentesting concepts as well as some more intermediate and advanced topics.

Security engineer and educator who has been working in engineering, security, and information technology for 10 years. Specializations in Penetration Testing, Threat and Adversarial Assessments, Vulnerability Management, Cloud Technology (AWS), and experience as a Technical Educator and University Level Professor.

Read More

twitter @Moos1e_Moose linkedin Jon Helmus

© 2023 ShellCon