See The Huntress Managed Security Platform in Action
Ask questions, explore the dashboard and more
Step into the shoes of today’s hackers during hack_it 2022! This year’s event is jam-packed with hands-on, interactive sessions led by cyber pros and industry favorites. With networking opportunities, hands-on content and cyber training for the masses, there’s something for everyone at this year’s multi-day event.
Are you ready to hack_it?
Join us for a series of educational and interactive sessions that will help you better understand threat actors and the tradecraft they use. You’ll learn from your peers and have plenty of opportunities to network.
With two chances to catch the content plus a separate, optional “0-Day” workshop, come prepared to increase your cyber savvy.
Click the tabs below to explore 0-Day, Day 1.0 and Day 2.0 content.
November 14 | 12pm–4pm ET
Optional Session
Cost: $99 USD
When two opposing sides face off, each has its own offensive and defensive tactics in play. The former usually focuses on exploiting your opponent’s weaknesses, while the latter is designed to protect your interests.
As the good guys in the cybersecurity world, we often find ourselves playing defense and reacting to the moves of our opponents... but what if we could bring a bit more offense to the table?
In this half-day session, we’ll dig into both sides of the cybersecurity game. Join us and discover whether defense can actually win championships—or if the best defense is in fact a great offense.
For hack_it 2022, we are introducing new content in a modernized virtual environment and updated tactics, techniques and tradecraft.
12:00pm - 1:00pm ET: Dedicated Setup Time
1:00pm - 2:20pm ET: Offense Part 1: Making Hackers Earn Their Access
2:20pm - 2:30pm ET: Break
2:30pm - 3:30pm ET: Offense Part 2: Making Hackers Earn Their Access
3:30pm - 3:40pm ET: Break
3:40pm - 3:45pm ET: Defense: Analyzing Your Network
3:45pm - 4:00pm ET: Wrap-up/Q&A
![]() |
![]() |
Dave Kleinatland Security Researcher Huntress |
John Hammond Senior Security Researcher Huntress |
![]() |
![]() |
Henry Washburn Sales Engineering Manager Huntress |
Jason Phelps MSP Sales Engineer Huntress |
![]() |
|
Todd Painter Senior Security Engineer Huntress |
November 15
![]() |
![]() |
John Hammond Huntress |
Kyle Hanslovan Huntress |
Hollywood has glorified the cliche hacker stereotype; but what does a modern cybercriminal really look like? Is there a mastermind underneath the hoodie, or a person you would never expect?
Strap in for an interactive session where we’ll pull back the curtain on today’s threats, look at some real-life recent attacks and discuss what dangers your business faces. With a “game-show” take on our adversaries, this session is jam-packed with education accessible to any member of your team.
![]() |
![]() |
Kyle Hanslovan Huntress |
Katie Nickels Red Canary |
Buzzwords are designed to grab your attention, but some can be harmful when overused. In this live group discussion, our panelists share their hot takes on the latest trends and industry shills. Is “Zero Trust” all that it’s cracked up to be?
Will “artificial intelligence” stop all unknown threats? We’ll seek to reclaim the sales and marketing conversation for the community to help you navigate the slew of sales pitches and hold the industry accountable.
![]() |
![]() |
Dave Kleinatland Huntress |
Matt Lee CyberMattLee |
![]() |
|
Deb Wigley Black Hills Information Security |
For the hack_it finale, we get our hands dirty with recent vulnerabilities discovered in RMM tools—and fair warning, we’ll be pushing the envelope to find even more flaws!
Join us for a hands-on session cutting through code and building payloads to compromise an endpoint. You will learn the process of hunting for DLL hijacking bugs, and gain new resources to aid your own security research.
![]() |
![]() |
![]() |
Darold Kelly Jr Black Cybersecurity Association |
John Hammond Huntress |
Jason Slagle CNWR |
![]() |
![]() |
John Hammond Huntress |
Kyle Hanslovan Huntress |
November 16
![]() |
![]() |
John Hammond Huntress |
Kyle Hanslovan Huntress |
What goes on inside the mind of a malware author? Who is hiding behind their hacker handle? In this “guess who” style session, we will seek to uncover the real people behind the hacks that make headlines. We’ll break down stereotypes and dive into notable tradecraft to showcase exactly how today’s attackers target you.
Filled to the brim with audience participation, this interactive session will get you and your whole team guessing how cybercriminals do what they do—and if you really know your enemy.
![]() |
![]() |
Kyle Hanslovan Huntress |
Katie Nickels Red Canary |
When it comes to the tradeshow floor, it’s time to call out what is fact and what is crap. Together with our panelists, you as the audience get to put some buzzwords on blast and break the charade of marketing stunts and snake oil sales. In this session, we will call out what is good, bad and ugly in the industry with education to put vendors’ bold claims to the test and realize that pobody’s nerfect.
![]() |
![]() |
Dave Kleinatland Huntress |
Matt Lee CyberMattLee |
![]() |
|
Deb Wigley Black Hills Information Security |
In this technical, hands-on session, you will learn the process of hunting for DLL sideloading vulnerabilities and their impact. Put to the test, we will validate vulnerabilities and exploits recently found in modern RMM tools, and develop our own payload to escalate our privileges and compromise the target. Jump into the action to see the real deal and learn how threat actors can take advantage of today’s attack surface.
![]() |
![]() |
![]() |
Darold Kelly Jr Black Cybersecurity Association |
John Hammond Huntress |
Jason Slagle CNWR |
![]() |
![]() |
John Hammond Huntress |
Kyle Hanslovan Huntress |
Hackers are constantly evolving to better attack small and mid-size businesses—Huntress is how SMBs and managed service providers stay ahead with managed cybersecurity solutions for endpoints, email, and identity.