[ :: mainpage :: register :: conference :: training :: call for papers (CFP) :: the venue ]
[ :: capture the flag (CTF) :: press/media :: conference agenda :: contact us ]
[ :: forum :: sponsors :: past conferences :: conference kit (PDF) ]

TECH TRAINING 5 - War Driving .Gov

Filed under: Main Page — Administrator @ 10:24 am

April 17, 2006

Title: War Driving .Gov
Trainers: Anthony Zboralski, Founder, HERT & PT Bellua Asia Pacific with Jim Geovedi, Member, HERT & Security Consultant, PT Bellua Asia Pacific
Capacity: 20 pax (OPEN TO MALAYSIAN .GOV AND LAW ENFORCEMENT OFFICIALS ONLY)
Seats left: CLASS IS CLOSED FOR MCMC
Duration: 2 days
Cost: (per pax) RM2800 (early bird) / RM3200 (non early-bird)

REGISTER NOW

Content:

For the first time in Malaysia, Hack in The Box in collaboration with Bellua Asia Pacific is proud to announce a 2-day hands-on wireless security training class dedicated to Government and Law Enforcement officials! This will not be your ordinary run-of-the-mill classroom type training class but will instead see attendees being taken on a war driving session in a fully airconditioned coach around the government areas of Putrajaya and Cyberjaya.

Training Overview

The adoption and proliferation of wireless networks have reached emerging markets and Asia is not an exception. As part of their economic expansion, Asian countries have invested heavily in ICT and embraced wireless technology, both as a force-multiplier and to address cost constraints, in delivering “last-mile” solutions to business users and to provide the ever-growing number of mobile users with convenient access to internet. However, this growth in the use of wireless networks should ideally be accompanied by a suitable understanding of how such networks must be implemented to ensure security issues are addressed appropriately. Widely documented vulnerabilities in earlier versions of wireless security frameworks have rendered many of the implementation unusable and many efforts to upgrade the security environment were ineffective due to resource constraints and general ignorance on the part of the end-users.

By default, most wireless networks are insecure and present a number of threats:

# Loss of Confidentiality (atm transactions, emails, confidential documents, etc.)
# Denial of Service, business interruption
# Theft of Service
# Internal networks may be exposed to outsiders and hackers may propagate via wireless to your network, partners and clients
# Corporate networks could also be used to launch stealth attacks against other targets or to transit spam and other malicious data

If new converts and adopters of wireless technology are putting their faith blindly in product sales pitch, they are at risk from the exploitation of the many possible vulnerabilities and in turn, put the long-term continuity of their entire commercial endeavour at the hands of the would-be attackers.

The purpose of this course is to give a full understanding of what wireless networks are, how they work, how they are found and exploited, and how they can be secured.

This will not be your ordinary run-of-the-mill classroom type training class but will instead see attendees being taken on a war driving session in a fully airconditioned coach around the government areas of Putrajaya and Cyberjaya.

The students will learn how to attack wireless networks and how to secure them from both management and technical perspectives. There will be a discussion and case studies on actual wireless security penetration test.

Who Should Attend?

This course is designed for both management and technical users.

# IT Operation Professionals
# Information Security Managers and Officers
# Existing security auditors who wish to expand their auditing skills.
# Consultants who wish to provide advice on wireless technology and security

Key Objectives

# Hands-on “War Driving”, performing a Wireless Security Survey
# Technical Awareness of Wireless Hacking and Security Techniques
# Future development in Wireless Security
# Awareness on management control and policy to enhance shortcomings in wireless technologies

The 2-day course will cover:

• Introduction to Bluetooth and WiFi Security
• War Driving in Putrajaya and Cyberjaya
• Analysing and mapping wireless networks.
• Attacking Wireless Networks and Bluetooth Devices
• Defending Wireless Networks
• Intrusion Detection and Monitoring

Prerequisites:

Participants are required to bring their own laptops. Wireless enabled laptops aren’t required as students will connect to a central Kismet Server using a network hub in the training room as well as in the bus.



Event Organizer


Hack In The Box (M) Sdn. Bhd.

Supported & Endorsed By


Malaysian Communications and Multimedia Commission (MCMC)


Malaysian Administrative Modernisation & Management Planning Unit

Platinum Sponsors


Foundstone - A division of McAfee Inc.

Microsoft Corporation

Main Sponsors

Cisco Systems

Lucent Technologies - Bell Labs Innovations

Official Airline Partner


Internet Bandwidth Sponsor


AIMS - Malaysia's Telecommunications Hub

Official Hotel


Westin Kuala Lumpur

CTF Sponsor


Ascendsys

CTF Prize Sponsor


Scan Associates Berhad.


Our Speakers Are Supported By:


Bellua Asia Pacific


Core Security Technologies

Media Partners:

InfoSec News

(ISN) InfoSec News

Virus Bulletin online magazine is dedicated exclusively to reporting and analysing malicious computer programs and spam. The annual Virus Bulletin conference is cited by many in the industry as the anti-malware event of the year.

Insecure Magazine

Phrack Magazine

Hakin9 Magazine

Supporting Organizations


HERT


ISECOM - Insititue for Security and Open Methodologies


IT Underground


Chaos Computer Club (Germany)


X-Focus China

Zone-H Defacement Mirror


Xatrix Security


SyScan


Special Interest Group in Security & Information InteGrity Singapore