{"id":1699,"date":"2018-04-19T02:06:38","date_gmt":"2018-04-19T09:06:38","guid":{"rendered":"https:\/\/zed.inguardians.com\/?p=1699"},"modified":"2019-08-02T12:59:32","modified_gmt":"2019-08-02T19:59:32","slug":"attack-and-defense-episode-4-breaking-into-the-billu-box-virtual-machine-part-of-the-beyondtrust-webinar-series","status":"publish","type":"post","link":"https:\/\/zed.inguardians.com\/presentations\/attack-and-defense-episode-4-breaking-into-the-billu-box-virtual-machine-part-of-the-beyondtrust-webinar-series\/","title":{"rendered":"Attack and Defense Episode 4: Breaking Into the Billu-Box Virtual Machine ( Part of the BeyondTrust webinar series)"},"content":{"rendered":"

Every organization hosts vulnerable web applications. Unfortunately, external attackers are often the first to reveal their exposures. There is hope, though: We can harden systems to stop application flaws from opening the door to all-out data breaches.<\/p>\n

In his previous Attack and Defense webinar, Jay Beale introduced us to Linux containers. During this installment, Jay will demonstrate how to use two chained vulnerabilities to break into a vulnerable virtual machine. He\u2019ll then turn the tables, and show us how to proactively disrupt the attack chain and prevent the breach. In this webinar, you\u2019ll learn how to:<\/p>\n

 <\/p>\n