Glitch effect

hack_it 2020: A Virtual Security Training Event for MSPs

Download Your

On-Demand Webinar

Watch the Webinar

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Glitch effectGlitch effect

Can you hack_it? Watch the complete hack_it 2020 event on-demand to sharpen your cybersecurity skills and analyze hacker tradecraft with sessions including:

  • Tabletop Exercise: Recovering from Disaster
  • Introduction to Security Analysis and Malicious Behavior
  • Tradecraft Tuesday/Whitehat Wednesday

Huntress' First-Ever Virtual Security Training Event

At Huntress, our passion is cybersecurity and giving the MSP community opportunities to invest in their business. Watch the recordings of our 3 hour virtual training event to strengthen your hacking skills.

This event continued Huntress’ efforts to grow a MSP-focused security researcher community. Please note that the content between Day 1.0 & Day 2.0 is identical with some variation in speakers.

Day 1.0, October 13, 2020Live Tabletop Exercise: Recovering from Disaster | 48:33

Kyle Hanslovan, Co-founder & CEO, Huntress | Kelvin Tegelaar, CTO, Lime Networks

Join us for a “choose-your-own-adventure” session, where the audience will interactively steer our way through the worst-case scenario for MSPs. This exercise will be tailored for audiences to include the business decision maker, the sales representative, technical team members, and other critical personnel. From ransomware to advanced persistent threats, find out how your business can best respond to these nightmare scenarios and potential disasters.

Tradecraft Tuesday | 59:52

Annie Ballew, Technical Marketing Lead, Huntress | Chris Bisnett, Co-founder & Chief Architect, Huntress |  John Ferrell, Co-founder & Vice President, Huntress | Tom Lawrence, President, Lawrence Technology Services

Hackers are constantly changing their tradecraft to get into and stay in our networks. Join Huntress for our monthly show of “Tradecraft Tuesday”, bringing you unfiltered conversations where we expose hackers' tactics, techniques, and procedures in a way that anyone can understand. Technically savvy? Bring your toughest questions.

Introduction to Security Analysis & Malicious Behavior | 55:26

ohn Hammond, Senior Security Researcher, Huntress | Jason Slagle, Vice President of Technology, CNWR, Inc. What is the difference between a good program and a bad program? Sometimes you have to dive under the hood to find out. In this session, we will take suspicious software, observe its behavior, and begin to reverse engineer its functionality to demonstrate the fundamentals of security analysis. Whether you are a beginner or a seasoned analyst, join this training for a fast-track approach to understanding malware.

Day 2.0, October 14, 2020Live Tabletop Exercise: Surviving Doomsday| 50:07

Kyle Hanslovan, Co-founder & CEO, Huntress | Kelvin Tegelaar, CTO, Lime Networks

Your administrator password is “password.” What’s the worst that could happen? In this session, join us for a tabletop activity where the audience decides the scenario. Every MSP team member plays a critical role in incident response. We will walk through potential “disaster” situations and discuss the best practices and procedures to remediate and recover, from the perspective of the engineers, the marketing team, and C-level executives alike.

Whitehat Wednesday | 1:01:46

Annie Ballew, Technical Marketing Lead, Huntress | Chris Bisnett, Co-founder & Chief Architect, Huntress |  John Ferrell, Co-founder & Vice President, Huntress | Mendy Green, Director of Technical Services,
IntelliComp Technologies

Meet the founders of Huntress, career security experts, and whitehat hackers. With the vantage point of “hacking for good,” how can we secure the MSP community? In this session, join us for a casual and lighthearted discussion where we showcase the latest tricks and techniques hackers are using to break into networks today. Understanding the offense is how we ensure our best defense.

Introduction to Security Analysis & Malicious Behavior | 1:06:13

John Hammond, Senior Security Researcher, Huntress | Jason Slagle, Vice President of Technology, CNWR, Inc.

Task Manager shows you that Microsoft PowerPoint has somehow opened an administrator command prompt -- and it is downloading things from the Internet! In this session, we will break down how to understand malicious software, recognizing odd behavior, and performing security analysis. Want to know what is good, & identify what is evil? Join us for a crash-course in understanding malware practices.

Generic Headshot
Jason Slagle
President, CNWR, Inc.
Linkedin icon
Generic Headshot
Kelvin Tegelaar
Chief technology officer, Lime networks
Linkedin icon
Generic Headshot
Tom Lawrence
President, Lawrence Systems
Linkedin icon
Generic Headshot
John Hammond
Senior Security Researcher, Huntress
Linkedin icon
Generic Headshot
Kyle Hanslovan
Co-founder & CEO, Huntress
Linkedin icon
Generic Headshot
Chris Bisnett
Co-founder & CTO, Huntress
Linkedin icon
Generic Headshot
John Ferrell
Co-founder, Huntress
Linkedin icon
Generic Headshot
Mendy Green
Director of Technical Services, Intellicomp Technologies
Linkedin icon

hack_it 2020: A Virtual Security Training Event for MSPs

Glitch effectGlitch effectGlitch effect
Share

Huntress' First-Ever Virtual Security Training Event

At Huntress, our passion is cybersecurity and giving the MSP community opportunities to invest in their business. Watch the recordings of our 3 hour virtual training event to strengthen your hacking skills.

This event continued Huntress’ efforts to grow a MSP-focused security researcher community. Please note that the content between Day 1.0 & Day 2.0 is identical with some variation in speakers.

Day 1.0, October 13, 2020Live Tabletop Exercise: Recovering from Disaster | 48:33

Kyle Hanslovan, Co-founder & CEO, Huntress | Kelvin Tegelaar, CTO, Lime Networks

Join us for a “choose-your-own-adventure” session, where the audience will interactively steer our way through the worst-case scenario for MSPs. This exercise will be tailored for audiences to include the business decision maker, the sales representative, technical team members, and other critical personnel. From ransomware to advanced persistent threats, find out how your business can best respond to these nightmare scenarios and potential disasters.

Tradecraft Tuesday | 59:52

Annie Ballew, Technical Marketing Lead, Huntress | Chris Bisnett, Co-founder & Chief Architect, Huntress |  John Ferrell, Co-founder & Vice President, Huntress | Tom Lawrence, President, Lawrence Technology Services

Hackers are constantly changing their tradecraft to get into and stay in our networks. Join Huntress for our monthly show of “Tradecraft Tuesday”, bringing you unfiltered conversations where we expose hackers' tactics, techniques, and procedures in a way that anyone can understand. Technically savvy? Bring your toughest questions.

Introduction to Security Analysis & Malicious Behavior | 55:26

ohn Hammond, Senior Security Researcher, Huntress | Jason Slagle, Vice President of Technology, CNWR, Inc. What is the difference between a good program and a bad program? Sometimes you have to dive under the hood to find out. In this session, we will take suspicious software, observe its behavior, and begin to reverse engineer its functionality to demonstrate the fundamentals of security analysis. Whether you are a beginner or a seasoned analyst, join this training for a fast-track approach to understanding malware.

Day 2.0, October 14, 2020Live Tabletop Exercise: Surviving Doomsday| 50:07

Kyle Hanslovan, Co-founder & CEO, Huntress | Kelvin Tegelaar, CTO, Lime Networks

Your administrator password is “password.” What’s the worst that could happen? In this session, join us for a tabletop activity where the audience decides the scenario. Every MSP team member plays a critical role in incident response. We will walk through potential “disaster” situations and discuss the best practices and procedures to remediate and recover, from the perspective of the engineers, the marketing team, and C-level executives alike.

Whitehat Wednesday | 1:01:46

Annie Ballew, Technical Marketing Lead, Huntress | Chris Bisnett, Co-founder & Chief Architect, Huntress |  John Ferrell, Co-founder & Vice President, Huntress | Mendy Green, Director of Technical Services,
IntelliComp Technologies

Meet the founders of Huntress, career security experts, and whitehat hackers. With the vantage point of “hacking for good,” how can we secure the MSP community? In this session, join us for a casual and lighthearted discussion where we showcase the latest tricks and techniques hackers are using to break into networks today. Understanding the offense is how we ensure our best defense.

Introduction to Security Analysis & Malicious Behavior | 1:06:13

John Hammond, Senior Security Researcher, Huntress | Jason Slagle, Vice President of Technology, CNWR, Inc.

Task Manager shows you that Microsoft PowerPoint has somehow opened an administrator command prompt -- and it is downloading things from the Internet! In this session, we will break down how to understand malicious software, recognizing odd behavior, and performing security analysis. Want to know what is good, & identify what is evil? Join us for a crash-course in understanding malware practices.

Blurry glitch effect