Blue Oceans 4-Day Training Course: Advanced Attacks Against BLE, NFC, HCE and More (Abu Dhabi, United Arab Emirates - October 13-16, 2019)


Dublin, Sept. 12, 2019 (GLOBE NEWSWIRE) -- The "Blue Oceans: Advanced Attacks Against BLE, NFC, HCE and more" training has been added to ResearchAndMarkets.com's offering.

Bluetooth Low Energy is one of the most exploding IoT technologies. BLE devices surround us more and more - not only as wearables, toothbrushes, and sex toys, but also smart locks, medical devices, and banking tokens. Alarming vulnerabilities of these devices have been exposed multiple times recently. And yet, the knowledge on how to comprehensively assess their security seems very uncommon. Not to mention best practices guidelines, which are practically absent.

This is probably the most exhaustive and up to date training regarding BLE security - for both pen-testers and developers. Compressing years of painful debugging and reversing into practical, useful checklists. Based on hands-on exercises on real devices (including multiple smart locks) as well as a deliberately vulnerable, training hackmelock.

RFID/NFC, on the other hand, has been around us for quite long. However, the vulnerabilities pointed out years ago, probably won't be resolved in the near future. It is still surprisingly easy to clone most access control cards used for buildings today. Among other practical exercises performed on real installations, the attendees will reverse-engineer an example hotel access system, and as a result, will be able to open all the doors in the facility. A list of several hundred hotels affected included.

With the prevalence of NFC smartphones, a new implementation of this technology is recently gaining attention: mobile contactless payments/access control, on Android known as Host Card Emulation. Using a combination of cloud services and mobile security, it is now possible to embed credit card (or NFC key to a lock) in your phone. Is technology as robust as advertised? How to check its security, and how to implement it correctly? Find out during practical exercises, including step by step guide on how to bypass security mechanisms and clone a contactless payment card.

Software Defined Radio - a concept of processing signals in software instead of hardware - brings almost unlimited possibilities for analysing various wireless protocols. Yet skills in this area still seem to be rather uncommon. This training aims to fill this competency gap using a very practical approach and inexpensive hardware.

Each attendee will receive worth over 350 USD hardware pack including among others Proxmark 3, a rooted Android smartphone and Raspberry Pi (detailed below). The hardware will allow for BLE analysis (sniffing, intercepting), cloning and cracking multiple kinds of proximity cards, analyse BLE or NFC mobile applications, and more importantly, practice the majority of the training exercises later at home.

Key Learning Objectives

  • In-depth knowledge of Bluetooth Low Energy, common implementation pitfalls, device assessment process and best practices for implementation
  • Ability to identify vulnerable access control systems, clone cards and reverse-engineer data stored on a card
  • Understanding mobile contactless payments technology, possible attacks, risks, and countermeasures

Prerequisite Knowledge

  • Basic familiarity with Linux command-line, Kali
  • Scripting skills, pentesting experience, Android mobile applications security background will be an advantage but is not crucial

Hardware/Software Requirements

  • A contemporary laptop capable of running Kali Linux in a virtual machine (VirtualBox or VMWare), and at least two USB ports available for VM guest.
  • You can bring your own BLE device or access control card to check its security

Each student will receive:

  • Course materials in PDFs (several hundred pages)
  • All required additional files: source code, documentation, installation binaries, virtual machine images on a pendrive
  • Take-away hardware pack of 350 USD value for hands-on exercises, consisting of:
    • Rooted NFC- and BLE-capable Android smartphone with all the required applications; root-hiding and device characteristics spoofing frameworks configured
    • Proxmark3 with the latest firmware
    • Multiple RFID/NFC tags for cracking and cloning, including Chinese magic UID, T5577, Ultralight, HID Prox, iClass, EV1, ISO15693, Mifare Classic with various content (bus ticket, hotel, e-wallet, ...)
    • NFC PN532 board (libnfc)
    • Raspberry Pi (+microSD card and 3 A power adapter), with assessment tools and Hackmelock, installed for further hacking at home.
    • Bluetooth Smart hardware sniffer (nRF, BtleJack) and development kit based on nrf51822 module
    • ST-Link V2 SWD debugger for programming nRF boards
    • 2 x Bluetooth Low Energy USB dongles
    • Sample wireless alarm system set for analysing and attacking RF
    • RTL-SDR USB dongle with external antenna

For more information about this training visit https://www.researchandmarkets.com/r/i7j2qb

Research and Markets also offers Custom Research services providing focused, comprehensive and tailored research.


            

Contact Data