top of page

Our Trainings

At itrainsec we select the most relevant topics in the field of IT Security

Web-developers

Martin Vigo

CYBERSECURITY FOR WEB DEVELOPERS

Become a security subject matter expert within your team, who is able to take on additional responsibilities such as reviewing code for vulnerabilities, and even mentoring and educating other engineers in cybersecurity essentials.

Format: Offline 

Language: English / Spanish

REVERSE ENGINEERING AND MALWARE ANALYSIS

Arnau Gàmez i Montolio

REVERSE ENGINEERING AND MALWARE ANALYSIS

Whether you're a beginner or an experienced analyst, these courses offer a comprehensive approach to understanding, analyzing, and mitigating malware's impact.

Format: Offline 

Language: English / Spanish / Catalan

CYBER EXTORTION VS ZEN: SURVIVING RANSOMWARE

Alexander Antukh & Gaston Pumar

CYBER EXTORTION VS ZEN: SURVIVING RANSOMWARE

Gain insights into the attackers' mindset and minimise the damage for your business!

Format: Online 

Language: English / Spanish / Russian

TECHSPEAK POWER: THE ART OF DYNAMIC PUBLIC SPEAKING IN THE IT WORLD

Irina Lysenko

TECHSPEAK POWER: THE ART OF DYNAMIC PUBLIC SPEAKING IN THE IT WORLD

Discover how to deliver effective presentations and find your unique public speaking style

 

Format: Offline 

Language: English / Russian

DIGITAL FORENSICS & INCIDENT RESPONSE

Anton Kalinin

DIGITAL FORENSICS & INCIDENT RESPONSE

Gain essential knowledge and key concepts behind DFIR, and develop an understanding of digital forensics artifacts, as well as hands-on experience with forensics tools.

Format: Online

Language: English / Russian

 

DIGITAL WELLBEING FOR CYBER SECURITY PROFESSIONALS

Hannah Tufts

DIGITAL WELLBEING FOR CYBER SECURITY PROFESSIONALS

Discover how it feels to function at peak performance!

Format: Online / Offline

Language: English 

KUBERNETES SECURITY

Diego Comas

KUBERNETES SECURITY

Get practical real world techniques to assess the security posture of Kubernetes clusters and how to protect them.

Format: Online / Offline

Language: English / Spanish

USING NEUROSCIENCE TO BOLSTER YOUR CYBER SECURITY AWARENESS PROGRAMME

Hannah Tufts

USING NEUROSCIENCE TO BOLSTER YOUR CYBER SECURITY AWARENESS PROGRAMME

Reap the rewards of this course long after the session closes.

Format: Online / Offline

Language: English 

A QUICK DIVE INTO ANDROID MALWARE

Manuel Blanco

A QUICK DIVE INTO ANDROID MALWARE

Do you want to dissect their cyberwarfare tools?

Format: Online / Offline

Language: English / Spanish

DETECTING AND HANDLING SUPPLY CHAIN ATTACKS

Vladimir Dashchenko

DETECTING AND HANDLING SUPPLY CHAIN ATTACKS

Gain a solid understanding of the most up to date snapshot of cyber security for Supply Chain and Trusted Partners.

Format: Online 

Language: English / Russian

CRISIS COMMUNICATIONS: DATA BREACH MITIGATION STRATEGY

Denis Makrushin

CRISIS COMMUNICATIONS: DATA BREACH MITIGATION STRATEGY

Enable organization leadership to perform right decisions and actions during data breach incidents.

Format: Online / Offline 

Language: English / Russian

HUNTING MALICIOUSNESS USING DNS

Irena Damsky

HUNTING MALICIOUSNESS USING DNS

DNS is inherent to the internet – it’s also a powerful and often underestimated tool for researchers and defenders.

Format: Online 

Language: English / Hebrew / Russian

RANSOMWARE: GUÍA DE SUPERVIVENCIA

Christian Martorella & Vicente Diaz

RANSOMWARE: GUÍA DE SUPERVIVENCIA

Preparamos a empresas y particulares a entender y prevenir esta devastadora amenaza que está en continuo crecimiento.

Format: Online 

Language: Spanish

APPLIED THREAT INTELLIGENCE

Virginia Aguilar & Vicente Diaz

APPLIED THREAT INTELLIGENCE

You cannot buy intelligence! But you can build a system to take actionable decisions based on data and your goals. Learn how.

Format: Online / Offline

Language: English / Spanish

AUTOMATED INTELLIGENCE ANALYSIS

Ero Carrera

AUTOMATED INTELLIGENCE ANALYSIS

Building a modern Threat Intel environment is inconceivable without automation. Find out how to do it properly.

Format: Offline

Language: English / Spanish

INTRODUCTION TO THREAT INTELLIGENCE

Irena Damsky

INTRODUCTION TO THREAT INTELLIGENCE

Get basic familiarity with the world of threat intelligence and use cases.

Format: Online 

Language: English / Hebrew / Russian 

AN ANALYTICAL APPROACH TO MODERN BINARY DEOBFUSCATION

Arnau Gàmez i Montolio

AN ANALYTICAL APPROACH TO MODERN BINARY DEOBFUSCATION

Whether you're a beginner or an experienced analyst, these courses offer a comprehensive approach to understanding, analyzing, and mitigating malware's impact.

Format: Online / Offline

Language: English / Spanish / Catalan

OPSEC FOR C-LEVELS

Christian Martorella & Vicente Diaz

OPSEC FOR C-LEVELS

When your position makes you a target, OPSEC training helps you avoid becoming a victim.

Format: Online / Offline

Language: English / Spanish

ARM REVERSE ENGINEERING ON 32-BIT AND 64-BIT

Maria Markstedter

ARM REVERSE ENGINEERING ON 32-BIT AND 64-BIT

Good old RE is not the same for every platform, and ARM is at the core of 60% of mobile devices.

Format: Offline

Language: English / German

ANDROID INTRO TO EXPLOIT DEVELOPMENT

Maria Markstedter

ANDROID INTRO TO EXPLOIT DEVELOPMENT

Learn how to move around the defenses of the world’s most popular mobile operating system.

Format: Offline

Language: English / German

IOT – EXPLOIT DEVELOPMENT

Maria Markstedter

IOT – EXPLOIT DEVELOPMENT

Learn the process of building and debugging a memory-corruption exploit from scratch.

Format: Offline

Language: English / German

OPEN SOURCE INTELLIGENCE WITH MALTEGO

Leonida Reitano

OPEN SOURCE INTELLIGENCE WITH MALTEGO

Learn a systematical, methodological approach to design, setup, and conduct investigations through open sources.

Format: Online 

Language: English / Italian

AUTOMATING BUG HUNTING

Denis Makrushin

AUTOMATING BUG HUNTING

Why go bug hunting with a spear when you can use a whole army of bots? This training course will see you research the tools, techniques and procedures to exploit advanced web vulnerabilities.

Format: Online / Offline

Language: English / Russian

THE BASICS OF ADVANCED ICS SECURITY

Vladimir Daschenko

THE BASICS OF ADVANCED ICS SECURITY

Critical knowledge to protect critical systems.

Format: Online 

Language: English / Russian 

bottom of page