+380-50-99-555-19

About webinar

Combining auto pentests and a vulnerability management system will allow you to find potential exploits promptly, assess their potential threat, and prioritize risks. At the live demo, we’ll show you how to implement this in practice with Frontline VM and Core Impact solutions. You will learn all the ins and outs of pentesting and vulnerability management as independent processes and appreciate the benefits of combining them for a comprehensive threat assessment.

At the webinar we will discuss

1

1

Autopentest with Core Impact

2

2

Frontline Vulnerability Management

3

3

Demonstration in a test environment

Agenda:

Autopentest with Core Impact:

· What does a continuous pentest look like within a company? How to integrate pentest with vulnerability management?
· What is the difference between automated rapid and full manual tests?
· Why do I need certified exploits? What is the danger of free tools for corporate pentesting?
· Cobalt Strike and Outflank are heavy weapons for Red Team specialists

Frontline Vulnerability Management:

· How to organize a productive vulnerability detection/monitoring/processing and remediation center
· Organizing multi-stage comprehensive scans using Vulnerability Management, Web App Scanning, and Pentest tool modules
· How to improve visualization and develop the success of the vulnerability detection department

Demonstration in a test environment:

· A single management console for a pentester of any skill level
· Interface and visualization of the vulnerability life cycle
· Scanning as the first step on the way to successful exploitation
· Creating a first penetration and exploitation test based on simplified wizards
· Organizing a phishing campaign and attacking a web application
· Integration and consolidation of all offensive tools in one place: Core Impact, Frontline VM, Cobalt Strike, Metasploit, Burp Suite, Nmap, Wireshark, Powershell Empire, Cloud Cypher, etc.

Speaker

Yevhen Kurash

Sales Engineer, BAKOTECH

Registration

Prior registration for the event is required.