{"id":1710,"date":"2017-11-28T03:12:42","date_gmt":"2017-11-28T10:12:42","guid":{"rendered":"https:\/\/zed.inguardians.com\/?p=1710"},"modified":"2019-08-01T15:50:07","modified_gmt":"2019-08-01T22:50:07","slug":"breaking-the-zero-day-attack-on-linux-part-of-the-beyondtrust-webinar-series","status":"publish","type":"post","link":"https:\/\/zed.inguardians.com\/presentations\/breaking-the-zero-day-attack-on-linux-part-of-the-beyondtrust-webinar-series\/","title":{"rendered":"Breaking the Zero-Day Attack on Linux (Part of the BeyondTrust webinar series)"},"content":{"rendered":"

It may seem like you can\u2019t do anything to defeat the next \u201czero day\u201d vulnerability in your Linux system, but that\u2019s not true. Jay Beale, co-founder and CTO of InGuardians, leads a demo-heavy webinar \u2013 you\u2019ll learn how to break a real world exploit with configuration, even when the vulnerability hasn\u2019t yet gone public and there\u2019s no patch available. This on-demand demonstration makes the Internet safer for the Linux and Unix systems under your protection. From this session, you will:<\/p>\n