top of page
Sunrise over Sydney

Training 2023

HCKSYD partners with world-class trainers in InfoSec globally to bring top trainers from around the world to Sydney for a top of the line training event. 

Training Schedule 2023

IMPORTANT: All HCKSYD Training Registrations include a full conference pass, including the after-party ticket. 
Trainings will be finalised on 15 July 2023 (if they meet the minimum number of registrations) - DO NOT book travel before that date. Trainings that do not go ahead will be dropped from the schedule and a full refund will be made to the registered entities. There will be an option to opt for any of the other trainings that will be going ahead. 

Abhinav Singh

Cloud Security Masterclass: Defender's Guide to Securing AWS & Azure Infrastructure

Enhance your cloud security knowledge to defend AWS & Azure infrastructure and apps through building automated detection, alerting, and response systems. This training offers hands-on lab exercises & CTF challenges(metal coins to win) for a practical learning experience.
This hands-on CTF-style training focuses on elevating your security knowledge into the cloud. Learn to defend your AWS & Azure cloud infrastructure by building automated detection, alerting and response pipelines for your workloads by using native cloud services. This training focuses on building security knowledge on the cloud and for the cloud.

Full Details >

Anirudh Anand

Hacking Modern Web & Desktop apps: Master the Future of Attack Vectors

This course is a 100% hands-on deep dive into the OWASP Security Testing Guide and relevant items of the OWASP Application Security Verification Standard (ASVS), so this course covers and goes beyond the OWASP Top Ten. Long are the days since web servers were run by perl scripts and desktop apps written in Delphi. What is common between Walmart, eBay, PayPal, Microsoft, LinkedIn, Google and Netflix? They all use Node.js: JavaScript on the server. What is common between Microsoft Teams, Skype, Bitwarden, Slack and Discord? All of them are written in Electron: JavaScript on the client. Modern Web and Desktop apps share traditional attack vectors and also introduce new opportunities to threat actors. This course will teach you how to review modern web and desktop apps, showcasing Node.js and Electron but using techniques that will also work against any other web or desktop app platform. Ideal for Penetration Testers, Web and Desktop app Developers as well as everybody interested in JavaScript/Node.js/Electron app security. All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support and lifetime access to training portal with step-by-step video recordings and interesting apps to practice, including all future updates for free.

Full Details >

Abhishek J M 

Hacking Android, iOS and IoT apps by Example

This course is a 100% hands-on deep dive into the OWASP Mobile Security Testing Guide (MSTG) and relevant items of the OWASP Mobile Application Security Verification Standard (MASVS), so this course covers and goes beyond the OWASP Mobile Top Ten. Learn about Android, iOS and IoT app security by improving your mobile security testing kung-fu. Ideal for Penetration Testers, Mobile Developers and everybody interested in mobile app security. All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support and lifetime access to training portal with step-by-step video recordings and interesting apps to practice, including all future updates for free.

Full Details >

Michael Kruger

Modern Wi-Fi Hacking 
Wireless networks are the backbone of our day-to-day life. We all rely on them to provide us access but rarely ever think about the access we could achieve through compromising them.
Learning about modern Wi-Fi hacking can be a pain. Several new advances in Wi-Fi security have been released, along with some new attacks. But public literature still has lots of outdated material for technologies we rarely see deployed in the real world anymore. Numerous tools overly rely on automation, and leave you wondering when they don't work, because neither the fundamentals nor the underlying attacks are understood. Even worse, some popular attacks will rarely work in the real world.
Our course will change that and expose you to the fundamentals and the techniques used to approach and attack wireless networks to achieve real world compromise and overcome complexities.

Full Details >

Jason Spencer

Tactical Hacking Essentials 

Are you looking to leap into a penetration testing career and gain essential practical hacking skills? Then this course is for you!
This extremely hands-on course is designed to provide you with a complete overview and methodology to start a career in penetration testing. Our core methodologies are instilled throughout this course. You’ll be taken on a immersive journey into the day-to-day tactical operations of a penetration tester.
Key Points:
* Complete methodologies to conduct penetration tests
* Deep dive into the complete attack path of a real world attacker
* Fundamentals to continue a career in the security testing/ethical hacking field
The course starts off with fundamental security knowledge to provide you with a solid technical base to build upon. The attack model starts from an external perspective with the main objective of taking over an organisation. You’ll be exposed to open-source intelligence gathering techniques, external and web application hacking skills and working your way into an organisation, ending with advanced internal network compromises and objective completion. Throughout the course you will gain actual attacker skills and knowledge to apply in real-world scenarios.
This course is highly practical and will provide you with tools and techniques to achieve objectives through the course in our immersive online lab environment.
Join us and learn to hack hard!

Full Details >

Marianka Botes

Practical Hacking Fundamentals 

Start your journey into information security with a practical hacking course that will expose you to the technical fundamentals of penetration testing and security practises in the realms of networking, infrastructure, web applications and wireless technologies.
Key Points:
* How to think like a hacker
* Finding vulnerabilities and exploiting them
* How to approach a pentesting methodology in real world scenarios
This is an introductory course for those starting the journey into penetration testing or those working in environments where understanding how hackers think and the tools, tactics and techniques they use are of essence. Learn how to attack, and utilise the concepts to enhance your defensive understandings.
The course presents the background information, technical skills and basic concepts required to those desiring a foundation in the world of information security.
By the end of the course, you will have a good grasp of how vulnerabilities and exploits work, how attackers think about networks and systems, and have compromised several of them, from infrastructure, web applications to Wi-Fi.
This course aims to expose you to the methodologies used by active penetration testers on their day to day journey with clients and assessments.
Join us and learn to hack

Full Details >

Reino Mostert

Applied Web Application Hacking 
Most organisations utilise web applications. Due to the exposed nature of web applications and complex business logic they contain, they are a valuable target for attackers. Throughout this course focus will be placed on the various vulnerabilities that could affect web applications.
This course will teach you how to analyse web applications for vulnerabilities and teach you how to exploit them in order improve your understanding of the inner workings and the associated risks.
Practical exposure to hacking web application will provide developers a deeper understanding of the potential threats and issues that could find its way into the development lifecycle and furthermore ensure that penetration testers are well versed with the discovery and exploitation of web related issues.
Key Points:
* Greater understanding of the risks associated with web applications
* A good understanding of the tools and techniques for examining web applications
* Practical skills to exploit a wide variety of web application vulnerabilities
We have been conducting penetration tests against web applications for nearly two decades have pulled out the most relevant and fun hacks we could find into this course.
Come join us and hack hard!

Full Details >

Paula Januszkiewicz

System Forensics and Incident Handling This is a deep dive course on security operations: vulnerability management, anomalies detection, the discovery of industry attacks and threats, understanding how compromised system or solution looks like, defining the indicators of the attack, incident handling also daily servicing on SIEM platform. We will also walk through the advanced access rights, password mechanisms, windows internals, PowerShell usage for security purposes, gaining unauthorized access, advanced DNS configuration and common configuration mistakes, forensics techniques, Active Directory security, IIS Security, debugging, advanced monitoring and troubleshooting and much more! Topics covered during this training will help you to walk in hackers' shoes and evaluate your infrastructure from their point of view.
This course is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions!

Full Details >

bottom of page