Provided by SANS
Certification
N/A
Qualification level
N/A
Location
London
Study type
Classroom
Duration
View Website
Price
View Website

About the course

Computer exploitation is on the rise. As advanced adversaries become more numerous, more capable, and much more destructive, organizations must become more effective at mitigating their information security risks at the enterprise scale. SEC460 is the premier course focused on building technical vulnerability assessment skills and techniques, while highlighting time-tested practical approaches to ensure true value across the enterprise. The course covers threat management, introduces the core components of comprehensive vulnerability assessment, and provides the hands-on instruction necessary to produce a vigorous defensive strategy from day one. The course is focused on equipping information security personnel from mid-sized to large organizations charged with effectively and efficiently securing 10,000 or more systems.

 

SEC460 begins with an introduction to information security vulnerability assessment fundamentals, followed by in-depth coverage of the Vulnerability Assessment Framework. It then moves into the structural components of a dynamic and iterative information security program. Through a detailed, practical analysis of threat intelligence, modeling, and automation, students will learn the skills necessary to not only use the tools of the trade, but also to implement a transformational security vulnerability assessment program.

 

SEC460 will teach you how to use real industry-standard security tools for vulnerability assessment, management, and mitigation. It is the only course that teaches a holistic vulnerability assessment methodology while focusing on challenges faced in a large enterprise. You will learn on a full-scale enterprise range chock full of target machines representative of an enterprise environment, leveraging production-ready tools and a proven testing methodology.

 

SEC460 takes you beyond the checklist, giving you a tour of the attackers' perspective that is crucial to discovering where they will strike. Operators are more than the scanner they employ. SEC460 emphasizes this personnel-centric approach by examining the shortfalls of many vulnerability assessment programs in order to provide you with the tactics and techniques required to secure networks against even the most advanced intrusions.

 

We wrap up the first five days of instruction with a discussion of triage, remediation, and reporting before putting your skills to the test on the final day against an enterprise-grade cyber range with numerous target systems for you to analyze and explore. The cyber range is a large environment of servers, end-users, and networking gear that represents many of the systems and topologies used by enterprises. By adopting an end-to-end approach to vulnerability assessment, you can be confident that your skills will provide much-needed value in securing your organization.

 

 

This Course Will Prepare You To:

 

  • Perform end-to-end vulnerability assessments
  • Develop customized vulnerability discovery, management, and remediation plans
  • Conduct threat intelligence gathering and analysis to create a tailored cybersecurity plan that integrates various attack and vulnerability modeling frameworks
  • Implement a proven testing methodology using industry-leading tactics and techniques
  • Adapt information security approaches to target real-world enterprise challenges
  • Configure and manage vulnerability assessment tools to limit risk added to the environment by the tester
  • Operate enumeration tools like Nmap, Masscan, Recon-ng, and WMI to identify network nodes, services, configurations, and vulnerabilities that an attacker could use as an opportunity for exploitation
  • Conduct infrastructure vulnerability enumeration at scale across numerous network segments, in spite of divergent network infrastructure and nonstandard configurations
  • Conduct web application vulnerability enumeration in enterprise environments while solving complex challenges resulting from scale
  • Perform manual discovery and validation of cybersecurity vulnerabilities that can be extended to custom and unique applications and systems
  • Manage large vulnerability datasets and perform risk calculation and scoring against organization-specific risks
  • Implement vulnerability triage and prioritize mitigation
  • Use high-end commercial software including Acunetix WVS and Rapid7 Nexpose (InsightVM) in the classroom range

Course Syllabus

SEC460.1: Methodology, Planning, and Threat Modeling

Overview

In the first module of SEC460, students will develop the skills needed to conduct high-value vulnerability assessments with measurable impact. We will explore the elemental components of successful vulnerability assessment programs, deconstruct the logistical precursors to value-added operations, and integrate adversarial threat modeling and intelligence.

 

Scale and architecture are major challenges to an enterprise. We will discuss techniques and strategies to overcome these obstacles, and perform a table-top exercise to connect theory with reality. We will also dive into fundamental information security topics, explore the nuanced differences between major categories of services, and examine the industry's foremost methodologies for vulnerability assessment. We will examine the strategic influences that impact a typical enterprise and its vulnerability management program.

 

Exercises

  • Using the Windows 10 VM
  • Exploitation
  • OSINT
  • Threat Modeling

CPE/CMU Credits: 6

Topics

  • Maximizing Value from Vulnerability Assessments and Programs
  • Setting Up for Success at Scale: Enterprise Architecture and Strategy
  • Developing Transformational Vulnerability Assessment Strategies
  • Performing Enterprise Threat Modelling
  • Generating Compounding Interest from Threat Intelligence and Avoiding Information Overload
  • The Vulnerability Assessment Framework
  • Overview of Comprehensive Network Scanning
  • Compliance Standards and Information Security
  • Team Operations and Collaboration

SEC460.2: Discovery

Overview

Having mastered the structural foundations of vulnerability management, the second module of SEC460 will pivot to the realm of direct, tactical application. Comprehensive reconnaissance, enumeration, and discovery techniques are the prime elements of successful vulnerability assessment. While gaining additional familiarity with hands-on enterprise operations, you will systematically probe the environment in order to discover the relevant host, service, version, and configuration details that will drive the remainder of the assessment system.

 

As we begin active scrutiny of the enterprise, you will learn how to interpret tool output and form a detailed network map. We will explore proven methods to ensure the integrity of our dataset as we identify IP addresses, operating systems, platforms, and services. The day culminates with an introduction to the PowerShell scripting language focusing on large-scale system management, vulnerability discovery, and mitigation.

Exercises

  • Whois, DNS, and Advanced Reconnaissance
  • Recon-NG
  • Scanning with Nmap
  • Enterprise-Scale Scanning and Enumeration
  • PowerShell Primer
  • PowerShell as an Operations Platform

CPE/CMU Credits: 6

Topics

  • Active and Passive Reconnaissance
  • Identification and Enumeration with DNS
  • DNS Zone Speculation and Dictionary-Enabled Discovery
  • Port Scanning with Nmap and Zenmap
  • Scanning Large-Scale Environments
  • Commonplace Services
  • Scanning the Network Perimeter and Engaging the DMZ
  • Trade-offs: Speed, Efficiency, Accuracy, and Thoroughness
  • Introduction to PowerShell

SEC460.3: Enhanced Vulnerability Scanning and Automation

Overview

The third module of SEC460 begins by delving into the next phase of the Vulnerability Assessment Framework and charging into the most exciting topic in security testing: automation to handle scale. We start by breaking vulnerability scanning into its elemental components and gaining an understanding of vulnerability measurement that can be applied to task automation. This focus will direct us to the quantitative facets underlying cybersecurity vulnerabilities and drive our discussion of impact, risk, and triage. Each topic discussed will focus on identifying, observing, inciting, or assessing the entry points that threats leverage during network attacks.

 

This portion of SEC460 is dedicated to learning by application and translates easily to frontline operations. We'll use premier industry tools like Rapid7's Nexpose/InsightVM and Acunetix MVS, while simultaneously exploring manual testing procedures. We'll also cover application-specific testing tools and techniques to provide you with a broad perspective and actionable experience.

Exercises

  • Vulnerability Discovery with the Nmap Scripting Engine
  • Estimating and Assigning Risk
  • General-Purpose Vulnerability Scanning with Nexpose/InsightVM
  • Application Specific Scanning with Nikto, Acunetix, and WPScan
  • Scanning Infrastructure

CPE/CMU Credits: 6

Topics

  • Assigning a Confidence Value and Validating Exploitative Potential of Vulnerabilities
  • Enhanced Vulnerability Scanning
  • Risk Assessment Matrices and Rating Systems
  • Quantitative Analysis Techniques Applied to Vulnerability Scoring
  • Performing Tailored Risk Calculation to Drive Triage
  • General Purpose vs. Application-Specific Vulnerability Scanning
  • Tuning the Scanner to the Task, the Enterprise, and Tremendous Scale
  • Scan Policies and Compliance Auditing
  • Performing Vulnerability Discovery with Open-Source and Commercial Appliances
  • Scanning with the Nmap Scripting Engine, Nexpose/InsightVM, and Acunetix
  • The Windows Domain: Exchange, SharePoint, and Active Directory
  • Testing for Insecure Cryptographic Implementations Including SSL
  • Assessing VOIP Environments
  • Discovering Vulnerabilities in the Enterprise Backbone: Active Directory, Exchange, and SharePoint
  • Minimizing Supplemental Risk while Conducting Authenticated Scanning through Purposeful Application of Least Privilege
  • Probing for Data Link Liability to Identify Hazards in Wireless Infrastructure, Switches, and VLANs
  • Manual Vulnerability Discovery Automated to Attain Maximal Efficacy

SEC460.4: Vulnerability Validation, Triage, and Data Management

Overview

Throughout the fourth module of SEC460 we will tackle vulnerability validation, which is the next phase of our overarching testing methodology. Simultaneously, we will confront and address the biggest headaches common to a vulnerability assessment at scale. At large scale, vulnerability data can be overwhelming and possibly even contradictory. We will cover the specific techniques needed to wade through and better focus those data. Next, we will examine techniques for collaboration and data management with the Acheron tool for analyzing vulnerability data across an organization. Later in the day, we will apply our understanding of the vulnerability concept to evolve our PowerShell skills and take action on an enterprise scale.

Exercises

  • Manual Validation Using Inherent Tools and Systems
  • Authenticated Scanning with Nexpose
  • Vulnerability Validation with PowerShell and WinRM
  • Data Management Mayhem
  • Data Integration and Synergy to Reduce the Vulnerability Lifecycle
  • Testing Egress Controls
  • Maximizing Remediation Efforts through Triage

CPE/CMU Credits: 6

Topics

  • Recruiting Disparate Data Sources: Patches, Hotfixes, and Configurations
  • Manual Vulnerability Validation Targeting Enterprise Infrastructure
  • Converting Disparate Datasets into a Central, Normalized, and Relational Knowledge Base
  • Managing Large Repositories of Vulnerability Data
  • Querying the Vulnerability Knowledge Base
  • Evaluating Vulnerability Risk in Custom and Unique Systems, including Web Applications
  • Triage: Assessing the Relative Importance of Vulnerabilities Against Strategic Risk

SEC460.5: Remediation and Reporting

Overview

Many well-intentioned vulnerability assessment programs begin with zeal and vitality, but after the discovery of vulnerabilities there is often a tendency to ignore the risk reality and shift back to the status quo. During the previous course sections we focused on knowing the target environment and uncovering its weak points. Now it's time for decision and action based on an understanding of the risks the organization faces. Developing an actionable vulnerability remediation plan with time-based success targets sets the stage for continuous improvement, and that's exactly what we cover in this section of the course. Developing this plan in conjunction with the Vulnerability Assessment Report is an opportunity to galvanize the team, while enhancing the vulnerability assessment value proposition.

Exercises

  • Domain Password Auditing with DPAT
  • SEC460 Enterprise NetWars

CPE/CMU Credits: 6

Topics

  • Domain Password Auditing
  • Creating and Navigating Vulnerability Prioritization Schemes in Acheron
  • Developing a Web of Network and Host Affiliations
  • Modeling Account Relationships on Active Directory Forests
  • Creating Effective Vulnerability Assessment Reports
  • Transforming Triage Listing into the Vulnerability Remediation Plan
  • Closure: Be a Positive Influence in the Context of the Global Information Security Crisis

SEC460.6: Vulnerability Assessment Foundry Hands-on Challenge

Overview

In celebration of your diligence, curiosity, and new vulnerability skills, we welcome you to your final hands-on challenge to hammer home your capabilities. The guided scenario in this final module is designed to test your mettle through trial and detailed work in a fun capture-the-flag-style environment. The challenge is the canvas upon which you can hone your skills and measure your maturing talents. Armed for the fight, you will doubtless rise to the challenge...and triumph!

 

The scenario: The Ellingson Mineral Company (EMC) has engaged you to perform a vulnerability assessment of its environment. The organization is very aware of your particular set of vulnerability assessment skills, and treasures the insights it is certain you will provide to help secure the organization against its formidable adversaries, including nefarious cybercrime cartels and jealous nation-state actors. Teams will work together to help squash issues that would lead to a compromise of EMC's precious assets.

Exercises

  • A Full-Day Campaign Powered by the NetWars Scoring Engine, a Simulation Environment Used by Cutting-Edge Commercial Organizations, Government Agencies, and Military Groups
  • Use the Tactics, Techniques, and Procedures Learned Throughout the Course
  • Accomplish an Enterprise Vulnerability Assessment Against a Target Environment

CPE/CMU Credits: 6

Topics

  • Tactical Employment of the Vulnerability Assessment Framework
  • Threat Modeling
  • Discovery
  • Vulnerability Scanning
  • Validation
  • Data Management and Triage

Who Should Attend

  • Vulnerability Assessors
  • IT System Administrators
  • Security Auditors
  • Compliance Professionals
  • Penetration Testers
  • Vulnerability Program Managers
  • Security Analysts
  • Security Architects
  • Senior Security Engineers
  • Technical Security Managers

Prerequisites

As this is a lab-oriented, specialized, and technical course, functional knowledge of information security concepts, technology, and networking is highly recommended. The course provides foundational concepts and skills that will be useful throughout the SANS Penetration Testing and Vulnerability Assessment curriculum. The course rapidly accelerates the acquisition of knowledge by IT and information security professionals from a multitude of backgrounds.

What You Will Receive

  • A Windows Virtual Machine Customized for the Security Tester
  • All policy and configuration files that can be used to implement a comprehensive vulnerability assessment strategy
  • Numerous custom PowerShell scripts to perform automated vulnerability testing or provide a shell for your own unique needs
  • A proven Vulnerability Assessment Framework to guide your operations and assure sustained and iterative value from your services
  • A USB 3.0 thumb drive that includes all course tools, VMs, and cheat sheets

 

Hands-on Training

SAN SEC460: Enterprise Threat and Vulnerability Assessment features numerous hands-on scenarios and exercises, each one designed to reinforce the concepts covered in the course. During the hands-on segments of the course, you will interact with industry-grade tools on a meticulously crafted cyber range. The range is a large environment with many of the same systems you will encounter in a typical enterprise. Lab exercises throughout the course allow students to practice hand-on techniques and overcome issues commonly encountered in real-world enterprise vulnerability assessments.

 

Topics include:

  • Enterprise Engagement Planning and Logistics
  • Open-Source Intelligence Gathering
  • Active and Passive Reconnaissance
  • DNS Zone Speculation and Dictionary-Enabled Discovery
  • The Windows Domain: Exchange, SharePoint, and Active Directory
  • Network Vulnerability Scanning with Nexpose (InsightVM)
  • Web Application Scanning with Acunetix, Nikto, Nmap Scripting Engine, WPScan, and OWASP ZAP
  • Enterprise PowerShell: Windows Remoting, WMI, Third-Party Information Security Cmdlets, and More
  • Triage, Reporting, Remediation, and More

Contact the course provider: