Hands-On Knowledge Transfer & Advanced Services

Closing Gaps in Your Cyber Security

Explore PurpleLABS Linux Attack and Live Forensics - GET ACCESS

Leszek Miś

OSCP, RHCA, RHCSS, Sec+, Splunk Architect CEO & Security Researcher
Why you should care?

Real life

100% Real-Life, Lab-oriented scenarios focusing on the latest attacks and mitigation techniques using Open Source software. Acquire required competence sets in a short period of time.

Practical

Minimum theory, maximum hands-on labs only. High-tech Open Source Security workshops with the unique formula of "protection versus attack”. Feel the power of Purple Team.

Expert

Provided by the highest level professionals in the market. Recommended by big players to expand your Open Source Security skills and knowledge.

Passionate

Extremely deep dive training on Open Source infrastructure security, Linux system, Active Directory and network services hardening. Based on 20 years of unique experience.

Become a
security ninja

Get your hands dirty with our PurpleLabs training portfolio and learn best security practices. See a few examples of lab scenarios:

Training portfolio

  • Seccomp/capabilities namespaces/jails vs exploits
  • Mandatory Access Control vs exploits
  • Grsecurity/PaX/GCC hardening vs Linux kernel and userspace exploitation
  • Secure SSH relays, auditing & importance of defense in depth
  • Sysdig/stap for detecting unusual daemon and services behavior
  • Memory Forensics using Volatility Framework vs Linux rootkits
  • WAF/DAM vs OWASP Top 10 and more
  • DPI PCAP analysis vs malware

Our clients include