[Update Links] SANS SEC699: Purple Team Tactics – Adversary Emulation for Breach Prevention & Detection (USB) v2021


SANS SEC699: Purple Team Tactics – Adversary Emulation for Breach Prevention & Detection USB v2021
Genre: eLearning | Language: English | Size: 4.28 GB

SEC699 is SANS’s advanced purple team offering, with a key focus on adversary emulation for data breach prevention and detection. Throughout this course, students will learn how real-life threat actors can be emulated in a realistic enterprise environment, including multiple AD forests. In true purple fashion, the goal of the course is to educate students on how adversarial techniques can be emulated (manual and automated) and detected (use cases/rules and anomaly-based detection). A natural follow-up to SEC599, this is an advanced SANS course offering, with 60 percent of class time spent on labs!

What You Will Learn
SEC699 is SANS’s advanced purple team offering, with a key focus on adversary emulation for data breach prevention and detection. Throughout this course, students will learn how real-life threat actors can be emulated in a realistic enterprise environment. In true purple fashion, the goal of the course is to educate students on how adversarial techniques can be emulated and detected.

A natural follow-up to SEC599, this is an advanced SANS course offering, with 60 percent of class time spent on labs. Highlights of class activities include:

A course section on typical automation strategies such as Ansible, Docker and Terraform. These can be used to deploy a full multi-domain enterprise environment for adversary emulation at the press of a button.
Building a proper process, tooling, and planning for purple teaming
Building adversary emulation plans that mimic real-life threat actors such as APT-28, APT-34, and Turla in order to execute these plans using tools such as Covenant and Caldera.
Building a proper process, tooling, and planning for purple teaming
In-depth techniques such as Kerberos Delegation attacks, Attack Surface Reduction / Applocker bypasses, AMSI, Process Injection, COM Object Hi-jacking and many more…
SIGMA rule-building to detect the above techniques.
A spectacular capstone that pits red and blue against one another. While red attempts to infiltrate the organization, blue builds a detection capability to detect adversary techniques.
Course authors Erik Van Buggenhout (the lead author SEC599) and James Shewmaker (the co-author SEC660) are both certified GIAC Security Experts (GSEs) and are hands-on practitioners who have built a deep understanding of how cyber attacks work through both red team (penetration testing) and blue team (incident response, security monitoring, threat hunting) activities. In this course, they combine these skill sets to educate students on adversary emulation methods for data breach prevention and detection.

The six-part SEC699 journey is structured as follows:

On day 1, we will lay the foundations that are required to perform successful adversary emulation and purple teaming. As this is an advanced course, we will go in-depth on several tools that we’ll be using and learn how to further extend existing tools.
Days 2 to 4 will be heavily hands-on lecturing a number of advanced techniques and their defenses (focused on detection strategies). Day 2 focuses on Initial Access techniques, day 3 covers Lateral Movement and Privilege Escalation, while day 4 deals with Persistence.
On day 5, we will build an emulation plan for three different threat actors. These emulation plans will be executed in Covenant and Caldera.
On day 6, students will participate in an all-day lab that pits red and blue teams against one another. While red attempts to infiltrate the organization, blue builds a detection capability to detect adversary techniques.

You Will Be Able To

Build a purple team in your organization
Build realistic adversary emulation plans to better protect your organization
Develop custom tools and plugins for existing tools to fine-tune your red and purple teaming activities
Deliver advanced attacks, including application whitelisting bypasses, cross-forest attacks (abusing delegation), and stealth persistence strategies
Building SIGMA rules to detect advanced adversary techniques

Buy Premium Account From My Download Links & Get Fastest Speed.
Happy Learning!!
DOWNLOAD FROM RAPIDGATOR

rapidgator.net/file/9d917efb6bd4c180ffee24b4a8575ff8/SANS-SEC699-USB-2021.19.9.part1.rar.html
rapidgator.net/file/4f20cce94d5a3d7c0c896a0e5efca198/SANS-SEC699-USB-2021.19.9.part2.rar.html
rapidgator.net/file/94ff54713df76d9a77ecc38e6cf69c12/SANS-SEC699-USB-2021.19.9.part3.rar.html
rapidgator.net/file/1e051d75c7165282c3c9c7336da50b80/SANS-SEC699-USB-2021.19.9.part4.rar.html
rapidgator.net/file/99e10a49e02c0767882944afee74556f/SANS-SEC699-USB-2021.19.9.part5.rar.html

DOWNLOAD FROM TURBOBIT

trbbt.net/gq5123niapu8/SANS-SEC699-USB-2021.19.9.part1.rar.html
trbbt.net/wvxqtr9zienn/SANS-SEC699-USB-2021.19.9.part2.rar.html
trbbt.net/f1joiq903h90/SANS-SEC699-USB-2021.19.9.part3.rar.html
trbbt.net/bvgkx8danmtl/SANS-SEC699-USB-2021.19.9.part4.rar.html
trbbt.net/q7a4c0m499ak/SANS-SEC699-USB-2021.19.9.part5.rar.html

DOWNLOAD FROM NITROFLARE

nitroflare.com/view/30C6F8B7B19BF5C/SANS-SEC699-USB-2021.19.9.part1.rar
nitroflare.com/view/87C3735C77C6932/SANS-SEC699-USB-2021.19.9.part2.rar
nitroflare.com/view/EBA94604298D354/SANS-SEC699-USB-2021.19.9.part3.rar
nitroflare.com/view/CBD5B1FADC8D038/SANS-SEC699-USB-2021.19.9.part4.rar
nitroflare.com/view/3F69DDF61DD920A/SANS-SEC699-USB-2021.19.9.part5.rar

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment