Training

Knowledge means power and knowledge requires continuous education

The CRYPTRON Security trainings cover all topics from our service catalog. These can be flexibly adapted to customer needs. The CRYPTRON training documents are practical and are constantly updated. During the training experienced lecturers are used, who teach in the basic education and college level.

More businesses than ever are moving sensitive data and shifting mission-critical workloads to the cloud - and not just to one cloud service provider (CSP). Research shows that most enterprises have strategically decided to deploy a multicloud platform, including Amazon Web Services, Azure, Google Cloud, and others.

Topics

Quick Introduction

  • Introduction to cloud security
  • Overview about different cloud security models

Training Fundamentals (basic) - Day 1

  • Navigate your organization through the security challenges and opportunities presented by cloud services
  • Identify the risks of the various services offered by cloud service providers (CSPs)
  • Select the appropriate security controls for a given cloud network security architecture
  • Evaluate CSPs based on their documentation, security controls, and audit reports
  • Confidently use the services of any of the leading CSPs
  • Articulate the business and security implications of multiple cloud providers
  • Secure, harden, and audit CSP environments
  • Protect the access keys and secrets used in cloud environments
  • Use application security tools and threat modeling to assess the security of cloud-based applications
  • Automatically create and provision patched and hardened virtual machine images
  • Deploy a complete "infrastructure as code" environment to multiple cloud providers
  • Leverage cloud logging capabilities to establish accountability for events that occur in the cloud environment
  • Detect and respond to security incidents in the cloud and take appropriate steps as a first responder
  • Perform a preliminary forensic file system analysis of compromised cloud resources

Training Fundamentals (advance) - Day 2

  • Recon for AWS Services of Interest (e.g. Subdomain Takeovers)
  • Hunting for Secrets to the AWS Control Plane (e.g. S3 buckets)
  • Obtaining Secrets via Web App Vulnerabilities (e.g. XXE, LFI)
  • Surveying & Persisting Access within the AWS (e.g. Session Tokens)
  • Pivoting from the AWS Control Plane to the Data Plane (e.g. Snapshots)
  • Gaining RCE via Web App Vulnerabilities (e.g. SSTI, RFI)
  • Post Exploitation within AWS EC2 Instances (e.g. User Data Scripts, DynamoDB)
  • Serverless Exploitation w/ Lambda (e.g. Keeping it Hot, Exfiltrating via Services)
  • Breaching Boundaries: Bypassing VPCs (e.g. API Gateway + Lambda Bypass)
  • Logging Disruption within AWS (e.g. Cleaning CloudTrail Logs w/ Lambda)
  • Pivoting from Azure Control Plane to the Data Plane (e.g. Storage Manipulation)
  • Expanding Access via PaaS Specific Azure Attacks (e.g. RDP "debug")
  • Stealthy Azure Persistence Techniques (e.g. Offline Minting of SAS Keys)
  • Overview of Defensive Countermeasures (e.g. MFA, Logging, Alerting, etc...)

Previous knowledge

  • Some experience interacting with AWS and Azure platforms
  • Some python scripting knowledge is recommended, but not required

Duration and Price

  • 2 days
  • Price on request (in-house training possible)

PHP is a scripting language with a syntax similar to C and Perl, mainly used to create dynamic web pages or web applications. PHP is distributed as free software under the PHP license. PHP is characterized by broad database support and Internet protocol integration as well as the availability of numerous function libraries. Many content management systems (CMS) are based on PHP and a MySQL database. In this PHP Security Training you will learn to secure your PHP source code in web applications and to harden the LAMP stack adequately.

Topics

Quick Introduction

  • Introduction to PHP
  • Overview PHP syntax

Training Fundamentals (basic) - Day 1

  • PHP syntax
  • Apache Security Modules
  • PHP Session Management Security
  • File and System Security
    • NULL-Bytes issues
  • Developing secure PHP source code
  • Database security
  • Encrypted storage models in PHP

Training Fundamentals (advance) - Day 2

  • OWASP Top 10 attacks on PHP web applications
  • Attack simulation on OWASP Juice Shop
  • PHP Password Hashing
  • PHP Random Numbers
    • rand()
    • openssl_random_pseudo_bytes
  • PHP Crypto Functions
    • ()crypt
    • (password_hash()
  • Web Services
    • OAuth with PHP
    • SAP with PHP
    • XML-RPC
  • Deserialization and PHP Object Injection
    • unserialize()
    • PHP Hidden source code
  • Suhosin-NG
  • PHP Debugging

Previous knowledge

  • Experience working with Linux or Windows
  • PHP scripting knowledge is recommended but not required

Duration and Price

  • 2 days
  • Price on request (in-house training possible)

In this PHP security training we work with PHP current stable version 8.1.3 and Visual Studio Code.

Communication via Voice-over-IP has long been found in many corporate areas. In addition to traditional telephony, current communication requirements include audio/video conferencing, chats, softphones, and also, for example, communication via the browser. Participants in this training will eavesdrop on conversations, break encryption procedures, bypass protective measures, gain access to devices and systems, and extend their privileges. This training is designed to provide deeper insight into how attackers operate,

Topics

Quick Introduction

  • Introduction to Unified Communication and Voice-over-IP (VoIP)
  • Overview of different VoIP protocols (SIP, RTP, etc.)
  • VoIP encryption methods

Basics of training (basic) - Day 1

  • Man-in-the-middle attacks
  • Attacks against authentication methods
  • VoIP Service Footprinting, Scanning, Enumeration
  • SIP trunking attacks
  • Interactive Connectivity Establishment (ICE) attacks
  • Attacks against Session Border Controllers (SBC)

Basics of training (measures) - Day 2

  • Detection capabilities
  • IT Security Principles
  • Configuration Recommendation
  • Best Practices

Previous knowledge

  • Basic knowledge of network technology (TCP/IP)

Duration and price

  • 2 days
  • Price on request (in-house training possible)

WLAN is an extremely attractive technology. It enables a wide range of devices to use the Internet wirelessly and offers various advantages.

Today's wireless network security professionals must have a comprehensive knowledge of the latest software, tools, trends and technologies. Security experts are often responsible for advising on security policies (e.g., passwords and acceptable use). In addition, these experts are responsible for configuring the security design and architecture of an entire network, including WLAN infrastructures.

In this training you will learn new security relevant aspects in the WLAN environment and how such networks can be attacked.

Topics

Quick Introduction

  • Introduction to WIFI Communication
  • Standards, Terms, Trends

Basics of training (basic) - Day 1

  • Security approaches of the 802.11 standard
  • SSID / MAC based filters
  • WEP, WPA, WPA2, 802.11i
  • Authentication 802.1x, EAP, PSL, TKIP, CCMP
  • Traffic recording

Basics of training (measures) - Day 2

  • WEB Cracking
  • Attacks against WPA / WPA2-PSK
  • Evil Twin attacks and captive portals
  • QR-Jacking via WLAN on Smartphone
  • Detection possibilities with honeypots
  • IT security principles
  • Configuration recommendation
  • Best practices

Previous knowledge

  • Basic knowledge of network technology (TCP/IP)

Duration and price

  • 2 days
  • Price on request (in-house training possible)

In this training we will work with the Aircrack-ng Suite on Linux for WLAN security. A custom VM will be provided for the training.

Protecting data and implementing digital responsibility in compliance with the law.

In May 2018, the GDPR (General Data Protection Regulation) came into force across Europe, which may also apply to Swiss companies. Numerous massive fine decisions or other rulings have already been issued. Swiss companies are also affected.

On Sept. 25, 2020, the Swiss parliament passed the new Swiss Data Protection Act (nCH-DSG). The Federal Council is currently drafting the corresponding ordinance. Numerous cantons have already started the legislative process for their cantonal administrations. From 2022, the nCH-DSG must be implemented by Swiss companies. The new data protection law has thus become a risk factor for the company and is therefore subject to the due diligence obligations that the Board of Directors (BoD) and the Executive Board (GM) must observe when managing the company. Ensuring that data protection in the company complies with the law (compliance responsibility) hereby belongs immediately on the permanent risk matrix of the internal control system.

Topics

Quick Introduction

  • Introduction to the topic of data protection (DSG)
  • Overview EU-DSGVO vs. data protection in Switzerland
  • Data protection in the cloud
  • Overview of different cloud security models

Training Fundamentals (basic) - Day 1

  • Role of the data protection officer
  • Implementation of a data protection impact assessment
  • Identification of personal data and meta-information
  • Creation of a guideline for data classification (labels for documents)
  • Creation of a data protection processing directory (template)
  • Implementation of organizational and technical data protection measures
  • Reporting of security incidents (incident) to the data protection officer
  • Right of deletion
  • Profile information and processing of data records
    • Cookies
    • Geo IP location information
    • Social media plug-ins
    • Opt-in consent procedures by users
    • Profiling
  • Integration of internal control systems (ICS)
  • Consideration of data protection aspects in projects
  • Requirements for audit-proof logging
  • Archiving vs. data protection (GeBüV)
  • Sources on data protection

Previous knowledge

  • Not needed

Duration and Price

  • 1 day
  • Price on request (in-house training possible)

Humans are the weakest link in a chain of attacks. This risk must be adequately addressed. Employee awareness programs or campaigns are used to show where risks can lurk. Raising employee awareness plays a central role in this. We support companies to realize such trainings with us. We offer live hacking with a wide range of topics and can explain and simulate various attack methods in training.

Topics

Quick Introduction

  • Introduction to information security
  • Cybersecurity facts and figures
  • Basics CIA Model
  • Data protection (DSGVO)

Contents of the trainings (topic blocks freely selectable incl. live hacking demos)

  • ISO 27001 (ISMS Framework)
  • Attacks on Windows, macOS or Linux with malware
  • Attacks on web applications
  • Ransomware simulations
  • VoIP attacks
  • Phishing attacks
  • Social engineering attacks
  • QR-Jacking attacks
  • WLAN attacks
  • Pass the Hash attacks
  • etc.

Previous knowledge

  • No knowledge needed

Duration and Price

  • 1 to 3 days
  • Price on request (in-house training possible)

This training demonstrates the methodology and approach of a hacker. In this training, we use examples to show how vulnerabilities in modern web applications can be identified and exploited. Current threats on the web, such as the OWASP Top 10 vulnerabilities, are also outlined with concrete examples and how they can be exploited, at the same time we show countermeasures on how to secure web applications. We also provide an extensive collection of open source security tools and in-house developments for training.

Topics

Quick Introduction

  • Introduction to OWASP Top 10
  • Security architecture of modern web applications

OWASP Top 10

  • A01:2021-Broken Access Control
  • A02:2021-Cryptographic Failures
  • A03:2021-Injection
  • A04:2021-Insecure Design
  • A05:2021-Security Misconfiguration
  • A06:2021-Vulnerable and Outdated Components
  • A07:2021-Identification and Authentication Failures
  • A08:2021-Software and Data Integrity Failures
  • A09:2021-Security Logging and Monitoring Failures
  • A10:2021-Server-Side Request Forgery

Execution of various attack methods

  • Security tests on OWASP Juice Shop
  • Cross site scripting attacks (XSS)
  • Cross site request forgery attacks (CSRF)
  • SQL injection attacks
  • etc.

Previous knowledge

  • Basic knowledge in Windows or Linux
  • Programming knowledge in HTML, Javascript and SQL

Duration and Price

  • 2 days
  • Price on request (on-site training possible)

We work with the OWASP Top 10 in this training.

Today, our data is mobile and no longer just stored in a central location. The mobility of data and how it is stored plays a central role. In this training, our security experts demonstrate simple as well as complex attacks on mobile devices with Apple iPhone or Google Android. The training is based on the OWASP Mobile Security Project and can be flexibly adapted to customer needs.

Topics

Quick Introduction

  • Introducation to OWASP Mobile Top 10
  • Security architecture in Apple iOS and Google Android

OWASP Top 10 Mobile (Risks)

  • M1: Improper Platform Usage
  • M2: Insecure Data Storage
  • M3: Insecure Communication
  • M4: Insecure Authentication
  • M5: Insufficient Cryptography
  • M6: Insecure Authorization
  • M7: Client Code Quality
  • M8: Code Tampering
  • M9: Reverse Engineering
  • M10: Extraneous Functionality

Previous knowledge

  • Knowledge of Apple iOS and Google Android an advantage

Duration and Price

  • 1 day
  • Price on request (in-house training possible)

We work with the OWASP Mobile Top 10 in this training.

The Metasploit Framework is a powerful tool in the field of security audits. The framework is open source and is continuously developed by security experts worldwide. The intelligent tool is used to check vulnerabilities in computer systems, networks and web applications. Depending on the target audience, the training program can be customized.

Topics

Quick Introduction

  • What is a penetration test
  • What are the benefits of such IT security audits
  • Introduction to the Metasploit Framework with Kali Linux

Metasploit Framework

  • Basic Commands with Metasploit
  • Meterpreter Reverse Shell
  • Encoders
  • Evasion and Antivirus Bypassing Methods
  • Custom Scripts

Previous experience

  • Knowledge in Debian Linux
  • Programming knowledge in Python and Ruby

Duration and Preis

  • Two days
  • Price on request (on-site training possible)

In this training we work with the Metasploit framework on Kali Linux.

The days of version 4 (IPv4) of the internet protocol will soon be numbered. Many areas are therefore already using version 6 (IPv6) of the internet protocol. Current operating systems often automatically support this protocol without the need for interaction on the part of the user. This situation harbors a danger in that security gaps may occur here. IT officers are often unaware of these security gaps because they do not know about them. Nevertheless, data traffic should be secured with IPv6 in the same way as with IPv4.

Topics

Brief introduction to IPv6

  • Introduction to the address schemes and help protocols

Firewalling and IPv6

  • Involuntary gaps in the security system through IPv6

Weaknesses in the internal network

  • Denial of service (DoS) attacks
  • Man in the middle attacks
  • Routing attacks

Weaknessess in the security mechanisms

  • Bypassing through fragmentation

Security measures

  • Secure neighbor discovery

Duration and Price

  • Two days
  • Price on request (on-site training possible)

We're working in this training with the IPv6 Attack Toolkit from thc.org.

This training teaches the theoretical and practical basics of how exploits work and how to develop them. The main focus will be on how target platforms are structured, what special features they have, what different forms of vulnerability analysis exist, what tools are important for exploit development (debugger, disassembler, exploit frameworks, etc.) and how various types of vulnerabilities can be exploited. Furthermore, the two-day training addresses the question of which possibilities exist to protect against exploitation of the demonstrated vulnerabilities by attackers and how hackers can possibly circumvent such protective measures.

Topics of the training

Specifics of different target platforms

  • Operation Systems: Windows, UNIX / Linux
  • Processor architecture: x86

Different forms of vulnerability analysis

  • Static code analysis
  • Dynamic code analysis (runtime analysis)
  • Analysis of binary programms (reverse code engineering)
  • Fuzzing

Important tools for exploit development

  • Debugger / Disassembler
  • Exploit-Framework
  • Assembler (x86)
  • Development Language (z.B. C/C++, Pyhton, Perl, Ruby, etc.)

Exploitation of different types of vulnerabilities

  • Finding errors in the hardware and software architecture
  • Data processing errors
    • Buffer overflow vulnerabilities
    • Stack and heap vulnerabilities
    • Format string vulnerabilities

Protective measures and circumvention options

  • Stack Cookies
  • SafeSEH
  • Data Execution Preventation
  • Address Space Layout Randomization (ASLR)

Technical requirements

  • Computer architectures and knowledge of programming
  • Basic knowledge of operating systems

Duration and Price

  • Two days
  • Price on request (on-site training possible)