Trainings

Synacktiv is committed to sharing of its experience in cybersecurity, acquired over the years, by providing intercompany training. Combining theoretical teaching and practical work, our training courses have been designed to offer a unique and enriching learning experience, and are mainly aimed at information security professionals: pentesters, reverse-engineering experts, SOC analysts, CSIRT analysts, system administrators, security architects, developers, etc.

Download the booklet

Offre formation

Each session is led by two experienced trainers who will ensure optimal understanding while providing concrete feedback. All the material necessary for the realization of the practical work will be provided to the students and each will have an individual environment in order to ensure an immersive learning experience. The course materials will be transmitted in PDF format, allowing participants to consult them at any time and use them as a reference.

The trainings take place in our Parisian offices, in a professional and comfortable environment which will promote the concentration of learners. Lunches and drinks are included, as well as a restaurant meal on the last day of training.

  • 2 experienced trainers

  • 7 to 12 participants

  • Minimum 50% practice

  • Practical work in individual labs

  • Equipment provided ( laptops )

  • Course materials provided

  • In our offices 5 bd Montmartre, Paris 75002

  • Meals and drinks included

Our trainings

Pentest

Pentest Discovery

Obtain the skills needed to understand the main phases of an intrusion. Reconnaissance, web applications, Linux and Windows systems, post-exploitation steps, this training provides an essential base for any security professional.

5 days | Junior
Pentest Active Directory 1

Discover the fundamentals of security in Active Directory environments through this offensive training. From anonymous access to the complete compromise of infrastructures, become autonomous in intruding corporate networks.

5 days | Intermediate
Pentest Linux

Master intrusion techniques on Linux infrastructures through this offensive training. From anonymous access to complete compromise of the environment, become autonomous in intruding corporate networks.

5 days | Intermediate
Pentest Active Directory 2

Deepen your intrusion skills in Active Directory environments with this advanced level training. Learn advanced exploitation techniques and master the compromise of complex corporate networks.

5 days | Advanced
Pentest Cloud

Learn about modern network compromise with this cloud infrastructure training. GCP, AWS, Azure and Kubernetes, discover the characteristic mechanisms of these recent technologies, with the posture of an attacker.

5 days | Intermediate
Pentest Web Black Box

Learn about modern web application security mechanisms and advanced exploit methods to circumvent them. PHP, Java, Python and Perl, master the compromise of complex web applications.

5 days | Intermediate
Pentest Web White Box

Obtain the skills needed to search for Java and PHP web vulnerabilities. Study of static and dynamic analysis frameworks and tools, this training allows pentesters and developers to optimize their search for vulnerabilities in white box.

5 days | Intermediate
Pentest Android Applications

Discover methodologies and techniques for analyzing Android applications. Architecture, entry points, static and dynamic analyses, master the pentesting methodology of the Android environment.

2 days | Junior
Password cracking

Study methods for optimizing password cracking with John and Hashcat tools. Mutation rules, masks, prince and siga attacks, become a real password expert.

1 day | Junior

Reverse

Offensive Windows development

Understand the basics of the Windows operating system in order to know how to implement, via low-level C APIs, offensive security mechanisms.

5 days | Intermediate
Offensive Linux development

Understand the basics of the Linux operating system in order to know how to implement, via low-level C APIs, offensive security mechanisms.

5 days | Intermediate
Android for Security Engineers

Discover the internals of the Android operating system and its security mechanisms with the help of practical exercises.

5 days | Intermediate
iOS for Security Engineers

Discover the internals of the iOS operating system and its security mechanisms with the help of practical exercises.

5 days | Intermediate
IDA Advanced

Familiarize yourself with the advanced features of IDA, its API and its ecosystem. Learn how to develop scripts and plugins to extend its functionalities.

5 days | Intermediate
Hardware Intrusion

Learn to tame a PCB: recognize components, identify testpads, infer and then interact with protocols (UART, JTAG/SWD, SDIO, SPI). Use the active/passive tools and materials (analyzer logic, FT2232H, JTAGulator, OpenOCD).

5 days | Intermediate

Forensic

Windows Forensic

Master the digital investigation of Windows 10 and 11 systems by learning to identify and characterize the associated malicious actions, both in the context of a security incident and a search for compromise (removal of doubt, hunting).

5 days | Junior
Linux Forensic

Master the digital investigation of Linux systems by learning to identify and characterize the associated malicious actions, both in the context of a security incident and a search for compromise (removal of doubt, hunting).

5 days | Junior
Mobile Forensic

Discover the digital investigation of Android and iOS mobile operating systems by studying data acquisition techniques, the discovery of malicious applications and phone artifacts.

5 days | Junior
Windows Malware Analysis

Discover the analysis of malicious code in the context of a security incident through various situations and real cases of attackers' operating methods.

5 days | Intermediate

Development

Secure development
3 days | Junior