Card image cap
Digital Defenders CTF 2023 Masterclass Webinar-2: Network Attacks and Defence - Samgacchadhwam Series #58
Date/s: 2023-06-09 15:30:00
Partners: Cisco Systems India Pvt. Ltd. and Centre for Networked Intelligence (CNI), Indian Institute of Science, Bengaluru

K-Tech Centre of Excellence in Cyber Security (CySecK)

Digital Defenders CTF 2023 Masterclass Webinar-2

Samgacchadhwam Series Webinar #58

Topic: Network Attacks and Defence
Speaker: Mr. Harikrishnan Jayachandran, Software Engineer, Cisco Systems India Pvt. Ltd., Bengaluru
Date: Friday, 9th June 2023
Time:
3:30 - 5:00 p.m.

Join us for an engaging two-day webinar that covers Network Analysis, Security, and Attacks. This webinar is designed to provide participants with comprehensive knowledge and practical skills in network fundamentals, packet analysis, network attacks, and defense strategies.

On the second day, Hari will guide participants through network attacks and defense strategies. The session will begin with an overview of network attacks, their impacts, and common network threats. Attendees will delve into specific attack techniques such as Port Knocking, ARP spoofing, and covert channel attacks. The session will then transition to the Metasploit framework, where participants will explore its capabilities as a payload generator and learn how to exploit basic vulnerabilities in SMB, FTP, and other protocols. Additionally, the session will cover Command and Control concepts, backdoor analysis, and techniques for tracking down unauthorized network connections. Participants will gain insights into decrypting basic TLS traffic using SSH keys, analyze malicious traffic using Cobalt Strike, and detect back doors in network analysis.

Assessment Link: Assessment Closed.

Prerequisites:

(a) Basic Networking Knowledge: Familiarity with fundamental networking concepts such as IP addressing, TCP/IP protocols, subnetting, and network topologies will be beneficial.

(b) Operating System Familiarity: Participants should have a basic understanding of operating systems, particularly Windows and Linux. Knowledge of command-line interfaces and basic system administration tasks will be helpful during practical exercises.

(c) Python Basics: Some familiarity with the Python programming language will be advantageous, as certain sessions will involve using the Scapy module for packet analysis. Understanding variables, functions, and basic programming concepts will be sufficient.

(d) Familiarity with Wireshark: While not mandatory, prior exposure to Wireshark or any other packet analyzer will provide a head start in understanding packet capture and analysis concepts.

(e) General Security Concepts: A basic understanding of common security terminologies, such as vulnerabilities, exploits, and malware,
will assist in comprehending the network attacks and defense strategies covered in the webinar.

Please note that these prerequisites are recommended to ensure a smoother learning experience during the webinar. However, even if you are new to some of these topics, the sessions will provide an introduction and build upon the foundational knowledge required.


Webinar Registration:

This webinar is open to both the Digital Defenders Capture the Flag (CTF) 2023 registrants and to the general public. However, the following guidelines need to be followed:

Category 1: Digital Defenders Capture the Flag (CTF) 2023 Registrants

(a) Registration should have been completed through the Registration Form on the website:  https://cs-coe.iisc.ac.in/ctf2023 on or before 5th June 2023.

(b) To be considered for the CTF, you need to attend all the eight webinars and participate in all the post-Webinar Assessments that follow.

Category 2: Members of the General Public (not registered for Digital Defenders CTF 2023)

(a) Please navigate to the URL: https://cs-coe.iisc.ac.in/portal/auth and register yourself with CySecK by clicking on "Register as User".

(b) Once registered on the CySecK website, please login and click on the "View" button below "Webinars" on your Dashboard page.

(c) Once you are on the "Webinars" page, please click on the title of the webinar which appears under "Webinars open for registrations".

(d) At the bottom of the screen, please click on "Register".

Webinar Attendance:

To attend the webinar, please use the link given below:

Webex Meeting Link: https://cisco.webex.com/cisco/j.php?MTID=md1b5fcc03daf90a4a264a3792ce91a14

Note:

1) Google Form is used for Assessment and may ask for a Google Account login. Therefore, its preferred that you use a Gmail address.

2) We request you to please use the same email address to register for all CySeck activities and events.

3) Please use your registered email address with CySecK/CTF 2023 to login to the webinar through Webex and while updating the "Email" field in the Assessment Form.