Wait a minute..

THE MOST ULTIMATE DEFENSIVE BOOTCAMP TRAINING PROGRAM

The complete fundamental Defensive Training Program to prepare your future carrier as a professional Defender.

New Batch !

WHY DEFENDER ?

The demand for a professional Defender is now become the as important as a Pentester needs. An organization now realize that a Defense System is just the same urgency as the Offensive as well. Don’t let anyone fool you; Defensive Cybersecurity is just as in demand as its Offensive counterpart. Red hackers and penetration testers might be all the rage with a small slice of cyber defense enthusiasts, but becoming a threat analyst and defensive whizz is just as fulfilling. This course is for those who seek to be a bit different.

The one advantage of being a Defensive Cybersecurity expert is the level of knowledge you will receive. The Blue Hacker sphere has far more sub-fields contained in it, giving you a far broader scope of expertise than your Red counterparts. Are you interested in becoming a defensive genius? Join our Bootcamp today!

 

Regular Training vs Bootcamp


Regular Training

  • Takes more time ( > 2 months )
  • Full day lecture in whole weeky
  • The theme sometimes not focus
  • More theoretical
  • Upgrade competency purpose

Bootcamp

  • Takes less time ( < 2 months )
  • Can arrange more flexible
  • The material more specific and focus
  • Hands-on and applicable
  • Prepared to be a talent ready

Why Hacktrace?

Hacktrace is the solution to answer the needs and gap within the Learning Management System platform that combine the Training Path, Syllabus, Training Material, and Offensive Lab and also fully support with international certified experience trainers that already tested in years based on real cases in clients as well.

1.5 Months Live Virtual Classess Test
International Certified Trainer
Easy Payment Methods
Lots of Group Discussions and Practice Time
Class delivered in Indonesian
Pormising Job Opportunities and Career Paths (Best Graduates Will Be Recruited Immediately and Bootcamp Fees Refunded)
Limited Student/Batch
Join the Local and Overseas Hacker Comunity

What Will You Learn

  • Cybersecurity Fundamental
  • What is information security?
  • Why is information security important?
  • Consequences of security breaches
  • Student Exercise
  • Data Security
  • Risk, Threats, and Vulnerabilities
  • Privacy and Surveillance
  • Information Warfare and Cyber War
  • Student Exercise
  • Web application hardening best practice
  • Web application hardening best practice
  • Firewall Introduction
  • Student Exercise
  • Defensible Architecture
  • Web Application Security
  • OWASP Top 10
  • Basic Web Hacking
  • Student Exercise
  • Web application firewall
  • Mobile application security
  • Student Exercise
  • Most attack against mobile devices
  • Risk and Privacy in mobile application
  • Mobile devices security awareness
  • Student Exercise
  • Server security
  • Attacks against servers
  • Basic server hacking
  • Web server hardening
  • Ubuntu hardened configuration
  • Windows hardened configuration
  • Student Exercise
  • Basic TCP/IP
  • Deadly attacks in network
  • Dangerous of public wifi and hotspot
  • Wireshark introduction
  • Basic packet analysis
  • Student Exercise
  • Using iptables to filter packet
  • Student Exercise
  • Basic network hacking
  • Perform ARP poisoning to understand ARP flaws
  • Network and security devices
  • Introduction to security operation center (SOC)
  • The needs of security event logging and monitoring
  • Asset management and what object should we monitored?
  • Student Exercise
  • Layered operations of SOC
  • Student Exercise
  • Introduction to Incident Response and Handling
  • Incident Response and Handling Methodology
  • Student Exercise
  • Type of incidents that needs special actions
  • Incident Record Keeping and Follow-up
  • Understanding MITRE ATT&CK
  • Understanding Lockheed Martin Cyber Kill Chain
  • Student Exercise
  • Identify a compromised system
  • Student Exercise
  • Services log analysis
  • Student Exercise
  • Network packet analysis using Wireshark
  • Extract information from packet capture
  • Student Exercise
  • Investigate attack using open source SIEM
  • Student Exercise
  • Why malware analysis?
  • Malware analysis objectives
  • Understanding malware characteristics
  • Common malware evasion and hiding techniques
  • Malware analysis techniques
  • Static malware analysis
  • Dynamic malware analysis
  • Forensic investigation challenges
  • Acquisition challenges
  • Determining image integrity
  • Determining filesystem and partition table of the evidence
  • Student Exercise
  • Identify existing countermeasure and anti-forensic system
  • Extracting operating system information
  • Extracting network packets information
  • Student Exercise
  • Windows Registry analysis
  • Student Exercise
  • Windows Shellbags and Prefetch analysis
  • Student Exercise
  • Windows Event Log analysis
  • Windows System Resource Usage (SRU) forensic
  • Student Exercise
  • Linux log files analysis
  • Student Exercise
  • Memory Forensic
  • Student Exercise
  • What is assessment security?
  • Vulnerability Assessment vs Penetration Test vs Bug Bounty vs Red Teaming
  • The assessment methodology
  • Conducting vulnerability assessment
  • Remediation and follow up
  • Student Exercise
  • Case Study: Investigate WannaCry detected from an endpoint
  • Case Study: Investigate attack on a Linux server
  • Case Study: Investigate Windows Event Log
  • Case Study: Windows forensic
  • Case Study: Linux forensic
  • Case Study: Linux forensic

Our Trainer

Mar'ie Muhammad, eMAPT, CRTE, OSCP, OSWE, OSCE, OSEE

Experience more than 3 years learning about programming, 5 years in Information Security and Cybersecurity Researcher focus on Exploit Development (Windows Application & Web Application).

Hanny Haliwela, OSCP, OSCE, OSEE

Experience more than 8 years in cybersecurity fields. He also has an interest in Vulnerability Research, Exploit Development, Reverse Engineering, Python, Hacking Method, Digital Forensic, Find Unique Attack-vectors, Mind Mapping, IT Security Community, IT Security Research based on open source.

Royke Tobing, GWAPT, GCIH, CITP

Experience more than 16 years in Intelligence and Law Enforcement fields, learning about programming application and 3 years in Network Security, Information Security, and Ethical Hacking trainer.

Thomas Gregory, OSCP, OSCE, ISO 27001:2013 LA, GCIA, OSEE

Experience more than 8 years in cybersecurity fields, responsible for all areas of IT Security Services and Spentera Group products. This include identification of security trends, selection of technology/development platform and methodology, prioritization of security project initiatives and delivery schedules, and oversight of the customer experiences.

Bootcamp Schedule

Batch #2

Schedule

Monday, Wednesday, Friday
17.00 - 20.00
Saturday Group Discussion
09.00 - 12.00

Tuition & Payment Methods

Full payment

coming soon

Promo Early Bird

coming soon

coming soon
Card image cap

Cash 100%

Card image cap

Program Cicilan

HACKTRACE also provide you a comfortable option through an Installment Program. For those who are interested with this payment method, HACKTRACE collaborated with KoinWorks which is the provision of installment facility without credit card through KoinPintar Application. By using this application to purchase our various trainings, Buyers feel free to choose the "Instalmment Period" on the Installment Program ranging from three (3) months to twelve (12) months

Learn More
Card image cap

Income Share Agreement (ISA)

For further information please contact Hacktrace Team.

Learn More

How to Join

  • 1. Register and Create Your Hacktrace Account

    To start your remarkable journey with Hacktrace, just simply register and create your very own Hacktrace personal account and join the outstanding community experiences.

    Register Now
  • 2. Fill in Bootcamp Registration Form

    Its a simple form to be fill in, just to make sure that you will not missed this rare opportunity

    Fill Form
  • 3. Choose your Payment Methods

    There are 3 ways of payment method that you can choose at your convenience. You can choose one of them that suitable for you

  • 4. Hacktrace Confirmation

    When everything is settled down, Hacktrace Team will contact you personally and prepare everything for you to start the class

  • 5. Start The Bootcamp Class

    Enjoy the class and start your remarkable milestone

Start your Cyber Security Career Today

Fill Form
Please login here..

Hi, you can chat with me

...