Instructor:

Yuriy Bulygin, Oleksandr Bazhaniuk

Dates:

30th of January to 1st February 2018

Capacity:

20 Seats

Price:

2625 EURO before January 1,
3500 EURO after.

A variety of attacks targeting system firmware have been discussed publicly, drawing attention to the pre-boot and firmware components of the platform such as BIOS and SMM, OS loaders and secure booting. This training will detail and organize objectives, attack vectors, vulnerabilities and exploits against various types of system firmware such as legacy BIOS, SMI handlers and UEFI based firmware, mitigations as well as tools and methods available to analyze security of such firmware components. It will also detail protections available in hardware and in firmware such as Secure Boot implemented by modern operating systems against bootkits.

The training includes theoretical material describing a structured approach to system firmware security analysis and mitigations as well as many hands-on exercises to test system firmware for vulnerabilities. After the training you should have basic understanding of platform hardware components and various types of system firmware, security objectives and attacks against system firmware, mitigations available in hardware and firmware. You should be able to apply this knowledge in practice to identify vulnerabilities in BIOS and perform forensic analysis of the firmware.

Goals

Learn about security of system firmware (BIOS and UEFI), understand attacks against the system firmware and mitigations, learn how to identify vulnerabilities and perform basic forensics on the system firmware.

CLASS REQUIREMENTS

Prerequisites

The training is for IT security professionals or anyone interested in understanding and assessing security of system firmware including BIOS and UEFI based firmware. Understanding of x86 platform hardware and firmware fundamentals is welcome but not required.

Students should bring a PC laptop with UEFI based firmware and UEFI enabled OS (such as Microsoft Windows 8 or higher) or Mac. This system student will use during training exercise.

Software necessary for the training will be provided, including bootable USB thumb drives (Linux and UEFI shell) with latest CHIPSEC framework and other open source tools for firmware analysis.

TO REGISTER

Click here to register.