Themabewertung:
  • 0 Bewertung(en) - 0 im Durchschnitt
  • 1
  • 2
  • 3
  • 4
  • 5
SEC503: Intrusion Detection In-Depth
#1
[Bild: sljbgiad668vpwv6sfs8rx1kwp.jpg]

SEC503: Intrusion Detection In-Depth
David Hoelzer | Duration: 36h 00m | Video: VP8 1280x720 | Audio: Vorbis 32 kHz mono | 6,66 GB | Language: English

SEC503: Intrusion Detection In-Depth delivers the technical knowledge, insight, and hands-on training you need to defend your network with confidence. You will learn about the underlying theory of TCP/IP and the most used application protocols, such as HTTP, so that you can intelligently examine network traffic for signs of an intrusion.

SEC503 is one of the most important courses that you will take in your information security career. While past students describe it as the most difficult class they have ever taken, they also tell us it was the most rewarding. This course isn't for people who are simply looking to understand alerts generated by an out-of-the-box Intrusion Detection System (IDS). It's for people who want to deeply understand what is happening on their network today, and who suspect that there are very serious things happening right now that none of their tools are telling them about. If you want to be able to find zero-day activities on your network before disclosure, this is definitely the class for you.

What sets this course apart from any other training is that we take a bottom-up approach to teaching network intrusion detection and network forensics. Rather than starting with a tool and teaching you how to use that tool in different situations, this course teaches you how and why TCP/IP protocols work the way they do. After spending the first two days examining what we call "Packets as a Second Language," we add in common application protocols and a general approach to researching and understanding new protocols. With this deep understanding of how network protocols work, we turn our attention to the most widely used tools in the industry to apply this deep knowledge. The result is that you will leave this class with a clear understanding of how to instrument your network and the ability to perform detailed incident analysis and reconstruction.

These benefits alone make this training completely worthwhile. What makes the course as important as we believe it is (and students tell us it is), is that we force you to develop your critical thinking skills and apply them to these deep fundamentals. This results in a much deeper understanding of practically every security technology used today.

Preserving the security of your site in today's threat environment is more challenging than ever before. The security landscape is continually changing from what was once only perimeter protection to protecting exposed and mobile systems that are almost always connected and sometimes vulnerable. Security-savvy employees who can help detect and prevent intrusions are therefore in great demand. Our goal in SEC503: Intrusion Detection In-Depth is to acquaint you with the core knowledge, tools, and techniques to defend your networks with insight and awareness. The training will prepare you to put your new skills and knowledge to work immediately upon returning to a live environment.

Mark Twain said, "It is easier to fool people than to convince them that they've been fooled." Too many IDS/IPS solutions provide a simplistic red/green, good/bad assessment of traffic, and too many untrained analysts accept that feedback as the absolute truth. This course emphasizes the theory that a properly trained analyst uses an IDS alert as a starting point for examination of traffic, not as a final assessment. SEC503 imparts the philosophy that the analyst must have access and the ability to examine the alerts to give them meaning and context. You will learn to investigate and reconstruct activity to deem if it is noteworthy or a false indication.

This course delivers the technical knowledge, insight, and hands-on training you need to defend your network with confidence. You will learn about the underlying theory of TCP/IP and the most used application protocols, such as DNS and HTTP, so that you can intelligently examine network traffic for signs of an intrusion. You will get plenty of practice learning to master a variety of tools, including tcpdump, Wireshark, Snort, Zeek, tshark, and SiLK. Daily hands-on exercises suitable for all experience levels reinforce the course book material so that you can transfer knowledge to execution. Evening Bootcamp sessions and exercises force you to take the theory taught during the day and apply it to real-world problems immediately. Basic exercises include assistive hints, while advanced options provide a more challenging experience for students who may already know the material or who have quickly mastered new material.

A Virtual machine (VM) is provided with tools of the trade. It is supplemented with demonstration PCAPs containing network traffic. This allows you to follow along on your laptop with the course material and demonstrations. The PCAPs also provide a good library of network traffic to use when reviewing the material, especially for the GCIA certification associated with this course.

SEC503 is most appropriate for students who monitor and defend their network, such as security analysts, although others may benefit from the course as well. Students range from seasoned analysts to novices with some TCP/IP background. Please note that the VMware image used in class is a Linux distribution, so we strongly recommend that you spend some time getting familiar with a Linux environment that uses the command line for entry, along with learning some of the core UNIX commands, before coming to class.

You Will LearnL

• How to analyze traffic traversing your site to avoid becoming another "Hacked!" headline
• How to identify potentially malicious activities for which no IDS has published signatures
• How to place, customize, and tune your IDS/IPS for maximum detection
• Hands-on detection, analysis, and network forensic investigation with a variety of open-source tools
• TCP/IP and common application protocols to gain insight about your network traffic, enabling you to distinguish normal from abnormal traffic
• The benefits of using signature-based, flow, and hybrid traffic analysis frameworks to augment detection

You Will Be Able To

• Configure and run open-source Snort and write Snort signatures
• Configure and run open-source Zeek to provide a hybrid traffic analysis framework
• Understand TCP/IP component layers to identify normal and abnormal traffic
• Use open-source traffic analysis tools to identify signs of an intrusion
• Comprehend the need to employ network forensics to investigate traffic to identify a possible intrusion
• Use Wireshark to carve out suspicious file attachments
• Write tcpdump filters to selectively examine a particular traffic trait
• Craft packets with Scapy
• Use the open-source network flow tool SiLK to find network behavior anomalies
• Use your knowledge of network architecture and hardware to customize placement of IDS sensors and sniff traffic off the wire

The hands-on training in SEC503 is intended to be both approachable and challenging for beginners and seasoned veterans. There are two different approaches for each exercise. The first contains guidance and hints for those with less experience, and the second contains no guidance and is directed toward those with more experience. In addition, an optional extra credit question is available for each exercise for advanced students who want a particularly challenging brain teaser. A sampling of hands-on exercises includes the following

Homepage

[Bild: 010720.webmthumbslyjew.jpg]
Download from Nitroflare:


Download from Rapidgator:
Zitieren


Möglicherweise verwandte Themen…
Thema Verfasser Antworten Ansichten Letzter Beitrag
  Death, Grief, Bereavement And Healing In Depth (70 Hours ) Panter 0 33 18.03.2024, 00:10
Letzter Beitrag: Panter
  Realistic Prop Texturing - In-Depth Tutorial Course Panter 0 57 16.01.2024, 21:24
Letzter Beitrag: Panter
  Machine Learning In-Depth (With Python) Panter 0 75 13.01.2024, 21:45
Letzter Beitrag: Panter
  CBTNuggets - SEC503: Network Monitoring and Threat Detection In-Depth Panter 0 47 04.01.2024, 23:37
Letzter Beitrag: Panter
  Creating Destroyed Assets for Games: In-Depth Tutorial Course Panter 0 94 09.06.2023, 21:50
Letzter Beitrag: Panter
  Java Native Compiler in depth Panter 0 74 07.03.2023, 05:53
Letzter Beitrag: Panter

Gehe zu:


Benutzer, die gerade dieses Thema anschauen: 1 Gast/Gäste
Expand chat