sidearea-img-1

Newsletter

 

Chris Gatford, Director for Hacklabs Presents, Hacking Corporate Australia: Tables from the Field

Screen Shot 2016-05-11 at 12.42.05 PM

 

Chris Gatford, Director for HackLabs presented on Hacking Corporate Australia: Tables from the Field. In the presentation Chris opened up the discussion on the various tales and demonstrated various techniques that HackLabs have used in their work to compromise organisations and extract what they hold most sensitive. Chris spoke on electronic and in person security and provided examples of social engineering. He also provided a simple list of suggestions to remediate many of the common mistakes attackers take advantage of. The Director for HackLabs, Chris then went on to give a checklist of what organisations should be considering and provided demonstrations of several techniques and tools to walk away with the sensitive information.

 

Chris Gatford is the Director of HackLabs in Sydney, Australia and performs penetration tests for organisations all around the world. Chris has performed thousands of penetration tests in his career and has reviewed countless IT environments and has directed and been responsible for numerous security assessments for a variety of corporations and government departments. He teaches the art of penetration testing as an Instructor for the HackLabs’ Courses and has taught hundreds of students in his previous roles. Chris has co-authored two books, including “Network Security Assessment: From Vulnerability to Patch” from Syngress Publishing.

 

HackLabs was formed by industry veterans who have had extensive experience in penetration testing. This key objective drives many of our developments such as client portals and instructional videos we provide our customers at conclusion of our work to help explain the impact of the technical vulnerability. Penetration Testing: The team attempt to nd and exploit vulnerabilities and determine what information and access is able to be gained. This is designed to mimic the actions of an attacker exploiting weaknesses in network security without the usual risks. HackLabs teach our clients how to perform our penetration testing services. This can be tailored to suit your organisation’s training needs.

 

This presentation opened up many questions from security professionals. To join the conversation you can tweet to @LeadersSecurity and use #SecurityLeadersSummit.