SlideShare a Scribd company logo
1 of 24
NCC Hackers
Dinis Cruz, Chief Information Security Officer
17 January 2018
1
These are
your CV!
Quick quiz
What are those?!?!
Why Consider a Career in Cyber Security?
Whatever your interests or skills,
there’s an exciting job for you
A well paid career, with plenty of
employers looking for talent
A fast-paced career; it evolves quickly
and you’ll always be learning new tricks
You’ll help companies and
people stay safe by fighting
cybercrime
There will always be a high
demand for your skills
Solving cyber security problems
is a great challenge
Typical job roles
4
● Cyber Security Specialist
● Incident Response Centre
(IRC) Analyst
● Intelligence Researcher
● Penetration Tester
● Secure Operations Centre
(SOC) Analyst
● Security Engineer
...to name just a few
How much can I earn?
5
between
£20,000 - £130,000 per
year *
*depending on experience and chosen role
Coding skills are in constant demand
Steve Jobs said:
"Everybody in this country should learn how to program a computer...
because it teaches you how to think"
Learn to code and develop skills to excel in the world of cyber security
● It’s fun and highly rewarding (like solving puzzles)
● Your skills will always be in demand by employers
● Writing code allows you to automate yourself and speed up processes
● As a coder, you will increase your earning potential significantly
● Companies pay you to find problems within their systems (BugBounty)
● When you see your creation come to life, you’ll be amazed!
How learning to hack can help
Ethical hackers get paid to find holes in a company's infrastructure
Google’s Bug Bounty Programme
Today, you’ll
find issues
like these.
Google pay
between
$100 -
$7,500 for
Bug Bounty
Hunters
finding
similar issues.
Bug Bounty List
www.bugcrowd.com/bug-bounty-list/
A comprehensive, up to date
list of bug bounty and
disclosure programs from
across the web curated by the
Bugcrowd researcher
community.
You find holes. You get paid.
Bug Bounty Hunters will find vulnerabilities and report these to the company.
The company rewards you for letting them know what you’ve found.
The average bug bounty payout is $1,923
The highest bug bounty paid last year was
$30,000
...just for finding a vulnerability in a company's infrastructure
https://threatpost.com/average-bug-bounty-payments-
growing/126570/
GitHub
● GitHub is a website and service that geeks rave about all the time
● It’s a web-based Git (version control repository) and Internet hosting
service which is mostly used for code.
GitHub
Join the repository
https://github.com/photobox/NCCHackers
The Hackathon
What is a hackathon?
Who are Avatao?
Avatao is providing the Hackathon platform
Avatao
1. Go to https://platform.avatao.com
2. Login
3. Search for
Hackney Community College: Introduction to Security
1st Avatao challenge … let’s do it!
XSS
22
● This is a technique used by hackers
● XSS is one of the most common weaknesses in software development
● XSS is a code injection attack that allows an attacker to execute malicious JavaScript in
another user's browser
● An attacker does not directly target his victim
■ They exploit a vulnerability in a website that the victim visits and gets the
website to deliver the malicious JavaScript for them
■ The malicious JavaScript appears to be a legitimate part of the website, the
website acts as an unintentional accomplice to the attacker
Recap on last session
23
● Last session we completed a challenge on XSS (Cross Site Scripting)
● This is a technique used by hackers
Find us on this Slack organisation
https://join.slack.com/t/ncc-hackers/signup

More Related Content

Similar to Ncc hackers session 4

Similar to Ncc hackers session 4 (20)

The hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignmentsThe hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignments
 
INSECURE Magazine - 35
INSECURE Magazine - 35INSECURE Magazine - 35
INSECURE Magazine - 35
 
How I Learned to Stop Worrying and Love Building Data Products
How I Learned to Stop Worrying and Love Building Data ProductsHow I Learned to Stop Worrying and Love Building Data Products
How I Learned to Stop Worrying and Love Building Data Products
 
Should i study cyber security
Should i study cyber securityShould i study cyber security
Should i study cyber security
 
How To Become an Ethical Hacker?
How To Become an Ethical Hacker?How To Become an Ethical Hacker?
How To Become an Ethical Hacker?
 
Introduction to Cybersecurity | IIT(BHU)CyberSec
Introduction to Cybersecurity | IIT(BHU)CyberSecIntroduction to Cybersecurity | IIT(BHU)CyberSec
Introduction to Cybersecurity | IIT(BHU)CyberSec
 
Security Architecture for Cyber Physical Systems
Security Architecture for Cyber Physical SystemsSecurity Architecture for Cyber Physical Systems
Security Architecture for Cyber Physical Systems
 
Ethical Hacking, Its relevance and Its Prospects
Ethical Hacking, Its relevance and Its ProspectsEthical Hacking, Its relevance and Its Prospects
Ethical Hacking, Its relevance and Its Prospects
 
Hacking Portugal v1.1
Hacking Portugal  v1.1Hacking Portugal  v1.1
Hacking Portugal v1.1
 
Open Source Insight: Who Owns Linux? TRITON Attack, App Security Testing, Fut...
Open Source Insight: Who Owns Linux? TRITON Attack, App Security Testing, Fut...Open Source Insight: Who Owns Linux? TRITON Attack, App Security Testing, Fut...
Open Source Insight: Who Owns Linux? TRITON Attack, App Security Testing, Fut...
 
Ten security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofTen security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard of
 
Security practices in game design and development
Security practices in game design and developmentSecurity practices in game design and development
Security practices in game design and development
 
AI Cybersecurity: Pros & Cons. AI is reshaping cybersecurity
AI Cybersecurity: Pros & Cons. AI is reshaping cybersecurityAI Cybersecurity: Pros & Cons. AI is reshaping cybersecurity
AI Cybersecurity: Pros & Cons. AI is reshaping cybersecurity
 
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nu...Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nu...
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
 
Why defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skillWhy defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skill
 
Philly ETE 2016: Securing Software by Construction
Philly ETE 2016: Securing Software by ConstructionPhilly ETE 2016: Securing Software by Construction
Philly ETE 2016: Securing Software by Construction
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
 
Honeypots, Deception, and Frankenstein
Honeypots, Deception, and FrankensteinHoneypots, Deception, and Frankenstein
Honeypots, Deception, and Frankenstein
 
Threat Modeling All Day!
Threat Modeling All Day!Threat Modeling All Day!
Threat Modeling All Day!
 
Sacrificing the golden calf of "coding"
Sacrificing the golden calf of "coding"Sacrificing the golden calf of "coding"
Sacrificing the golden calf of "coding"
 

Recently uploaded

Recently uploaded (20)

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 

Ncc hackers session 4

  • 1. NCC Hackers Dinis Cruz, Chief Information Security Officer 17 January 2018 1
  • 2. These are your CV! Quick quiz What are those?!?!
  • 3. Why Consider a Career in Cyber Security? Whatever your interests or skills, there’s an exciting job for you A well paid career, with plenty of employers looking for talent A fast-paced career; it evolves quickly and you’ll always be learning new tricks You’ll help companies and people stay safe by fighting cybercrime There will always be a high demand for your skills Solving cyber security problems is a great challenge
  • 4. Typical job roles 4 ● Cyber Security Specialist ● Incident Response Centre (IRC) Analyst ● Intelligence Researcher ● Penetration Tester ● Secure Operations Centre (SOC) Analyst ● Security Engineer ...to name just a few
  • 5. How much can I earn? 5 between £20,000 - £130,000 per year * *depending on experience and chosen role
  • 6. Coding skills are in constant demand Steve Jobs said: "Everybody in this country should learn how to program a computer... because it teaches you how to think" Learn to code and develop skills to excel in the world of cyber security ● It’s fun and highly rewarding (like solving puzzles) ● Your skills will always be in demand by employers ● Writing code allows you to automate yourself and speed up processes ● As a coder, you will increase your earning potential significantly ● Companies pay you to find problems within their systems (BugBounty) ● When you see your creation come to life, you’ll be amazed!
  • 7. How learning to hack can help Ethical hackers get paid to find holes in a company's infrastructure
  • 8.
  • 9.
  • 10.
  • 11. Google’s Bug Bounty Programme Today, you’ll find issues like these. Google pay between $100 - $7,500 for Bug Bounty Hunters finding similar issues.
  • 12. Bug Bounty List www.bugcrowd.com/bug-bounty-list/ A comprehensive, up to date list of bug bounty and disclosure programs from across the web curated by the Bugcrowd researcher community.
  • 13. You find holes. You get paid. Bug Bounty Hunters will find vulnerabilities and report these to the company. The company rewards you for letting them know what you’ve found. The average bug bounty payout is $1,923 The highest bug bounty paid last year was $30,000 ...just for finding a vulnerability in a company's infrastructure https://threatpost.com/average-bug-bounty-payments- growing/126570/
  • 14. GitHub ● GitHub is a website and service that geeks rave about all the time ● It’s a web-based Git (version control repository) and Internet hosting service which is mostly used for code.
  • 15.
  • 18. What is a hackathon?
  • 19. Who are Avatao? Avatao is providing the Hackathon platform
  • 20. Avatao 1. Go to https://platform.avatao.com 2. Login 3. Search for Hackney Community College: Introduction to Security
  • 21. 1st Avatao challenge … let’s do it!
  • 22. XSS 22 ● This is a technique used by hackers ● XSS is one of the most common weaknesses in software development ● XSS is a code injection attack that allows an attacker to execute malicious JavaScript in another user's browser ● An attacker does not directly target his victim ■ They exploit a vulnerability in a website that the victim visits and gets the website to deliver the malicious JavaScript for them ■ The malicious JavaScript appears to be a legitimate part of the website, the website acts as an unintentional accomplice to the attacker
  • 23. Recap on last session 23 ● Last session we completed a challenge on XSS (Cross Site Scripting) ● This is a technique used by hackers
  • 24. Find us on this Slack organisation https://join.slack.com/t/ncc-hackers/signup