Instructor:

Stefan Esser

Dates:

23-26 January 2017

Capacity:

18 Seats

Price:

3200 EURO before January 1,
3600 EURO after.

This course introduces you to the low level internals of the iOS and OS X kernels from the perspective of a security researcher interested in vulnerability analysis, kernel rootkit/malware analysis/detection or kernel exploit development.

While this course is concentrating on MacOS Sierra on the x64 cpu architecture the latest security enhancements of iOS 9/10 will also be discussed. The course material was updated to the latest security features of MacOS Sierra and iOS 10. Apple incorporated lots of changes into iOS MacOS Sierra and iOS 10. Therefore there are many changed to the material from previous course.

BIO

Stefan Esser is best known in the security community as the PHP security guy. Since he became a PHP core developer in 2002 he devoted a lot of time to PHP and PHP application vulnerability research. However in his early days he released lots of advisories about vulnerabilities in software like CVS, Samba, OpenBSD or Internet Explorer. In 2003 he was the first to boot Linux directly from the hard disk of an unmodified XBOX through a buffer overflow in the XBOX font loader. In 2004 he founded the Hardened-PHP Project to develop a more secure version of PHP, known as Hardened-PHP, which evolved into the Suhosin PHP Security System in 2006. Since 2007 he works as head of research and development for the German web application company SektionEins GmbH that he co-founded. In 2010 he did his own ASLR implementation for Appleā€™s iOS and shifted his focus to the security of the iOS kernel and iPhones in general. Since then he has spoken about the topic of iOS security at various information security conferences around the globe. In 2012 he co-authored the book the iOS Hackers Handbook.

More details coming soon