Provided by SANS
Certification
GDAT Certification
Qualification level
GDAT Certification
Location
Live/Online
Study type
Distance learning
Duration
View Website
Price
View Website

About the course

You just got hired to help our virtual organization "SyncTechLabs" build out a cyber security capability. On your first day, your manager tells you: "We looked at some recent cyber security trend reports and we feel like we've lost the plot. Advanced persistent threats, ransomware, denial of service...We're not even sure where to start!"

 

Cyber threats are on the rise: ransomware is affecting small, medium and large enterprises alike, while state-sponsored adversaries are attempting to obtain access to your most precious crown jewels. SEC599: Defeating Advanced Adversaries - Purple Team Tactics & Kill Chain Defenses will provide an in-depth understanding of how current adversaries operate and arm you with the knowledge and expertise you need to detect and respond to today's threats.

 

SEC599 aims to leverage the purple team concept by bringing together red and blue teams for maximum effect. Recognizing that a prevent-only strategy is not sufficient, the course focuses on current attack strategies and how they can be effectively mitigated and detected using a Kill Chain structure. Throughout the course, the purple team principle will be maintained, where attack techniques are first explained in-depth, after which effective security controls are introduced and implemented.

 

Course authors Erik Van Buggenhout & Stephen Sims (both certified as GIAC Security Experts) are hands-on practitioners who have achieved a deep understanding of how cyber attacks work through penetration testing and incident response. While teaching penetration testing courses, they were often asked "But how do I prevent this type of attack?" With more than 20 labs plus a full-day "Defend-The-Flag" exercise during which students attempt to defend our virtual organization from different waves of attacks against its environment, SEC599 gives students real world examples of how to prevent attacks.

 

Course Syllabus

SEC599.1: Knowing the Adversary, Knowing Yourself

Overview

Our six-day journey will start with an introduction on the purple team concept. What is it all about? Should you form another dedicated cyber security team? We will focus on how red and blue teams can be encouraged to form a strong feedback loop for maximum effect.

 

We will explain how recent attacks operate through in-depth case studies and introduce the APT attack cycle as a structured approach to describing attacks. In order to understand how attacks work, you will also compromise our virtual organization "SyncTechLabs" during the day's exercises.

 

Once we understand how adversaries are operating, we will flip over to the blue side and explain how defenders can better understand their own environments, set up a fundamental detection capability, and understand their own "soft spots."

 

 

Exercises

  • One click is all it takes - You will compromise our virtual organization through a series of offensive tasks to mimic that of an adversary or red team, including gaining an initial foothold, performing lateral movement, and maintaining persistence, all while remaining stealthy
  • Fundamental logging using Suricata, OSQuery & ELK - You will learn how a fundamental logging infrastructure can be set up using Suricata for network monitoring, OSQuery for endpoint visibility, and the ELK stack for central log storage, parsing, indexing, and visualization
  • Vulnerability scanning with Nessus - You will learn how to obtain a good understanding of your current cyber security posture by executing authenticated vulnerability scans/configuration reviews using Nessus

 

 

CPE/CMU Credits: 6

Topics

  • Course outline and lab setup
    • Introducing the purple team
    • Course lab environment
  • Current threat/attack landscape
    • What is happening out there?
  • Introducing the APT attack cycle
    • Recent case studies in-depth
    • Exercise: One click is all it takes
  • A defensible architecture and environment
    • A fundamental detection capability
    • The ELK stack as a central log repository
    • Essential tools for network and endpoint visibility
    • Exercise: Fundamental logging using Suricata, OSQuery, and ELK
  • Preparation - Knowing yourself
    • Understanding your own environment
    • Exercise: Vulnerability scanning with Nessus

SEC599.2: Averting Payload Delivery

Overview

Day 2 will cover how attackers take their first steps. How do they deliver their initial payload and what can defenders do about it? We will cover the most frequently used payload delivery mechanisms:

 

  • Delivery through (spear-)phishing
  • Delivery through removable media
  • Delivery through the network (e.g., Server Message Block relays, Responder, etc.)
  • Delivery through HTTP or HTTPS

 

As always, students will first learn how the adversaries are operating by simulating the attacks in our lab environment, after which they will implement security controls to prevent and detect these attacks. The courseware will cover technical controls, but will also touch upon "soft topics" such as security awareness.

Exercises

  • Detecting and stopping Server Message Block (SMB) relay attacks in Windows - You will learn some of the most well-known network-based attacks against Windows environments: NTLMv2 challenge/response sniffing and SMB relaying (commonly abused by the well-known Responder tool). Upon illustrating the attacks, we will harden our environments to stop and detect this type of activity
  • Building and sandbox using Suricata, Cuckoo, and YARA - You will learn how a malware detonation system like Cuckoo works and how YARA rules can be crafted to increase malware detection rates
  • Deploying proxy controls with PfSense and ClamAV - You will learn how effective security controls can be implemented at the web proxy level that can help stop delivery of payloads through HTTP(S)
  • Hardening browsers using ADMX - You will learn how effective ADMX templates can be crafted to harden browsers in the enterprise
  • Detecting exploit kit activity using ELK - You will learn a number of effective techniques to detect exploit kit activity at proxy level, based on HTTP(S) logs

CPE/CMU Credits: 6

Topics

  • End-user security awareness
  • Stopping delivery through removable media
  • Stopping delivery through the network
    • Introducing Network Access Control & 802.1X
    • Segmenting the environment using VLANs
    • Responder and SMB relaying demystified
    • Exercise: Detecting & stopping SMB relay attacks in Windows
  • Stopping delivery through e-mail
    • Common e-mail security controls
    • Exercise: Building a Sandbox using Suricata, Cuckoo, and YARA
  • Stopping delivery through HTTP(S)
    • Proxy web security controls
    • Exercise: Deploying proxy controls with PfSense and ClamAV
    • Web browser hardening
    • Exercise: Hardening browsers using ADMX
    • Exercise: Detecting exploit kit activity using ELK

SEC599.3: Preventing Exploitation

Overview

On Day 3 we will explain how exploitation can be prevented. Attendees will gain an in-depth understanding of current exploitation tactics. We will introduce effective security controls to stop exploitation attempts dead in their tracks. Discussions will include:

 

  • Operating system hardening
  • Payload execution control (including application whitelisting and script control)
  • Securing applications from the ground up by doing threat modeling and implementing compile-time controls
  • Securing vulnerable applications by implementing exploit mitigating techniques

 

Exercises

  • Hardening our Active Directory (AD) environment using Security Content Automation Protocol - You will learn how our overall AD environment can be hardened according to commonly used best practices. In order to do this enterprise-wide, we will rely on group policies
  • Configuring Applocker - You will learn how AppLocker can be effectively deployed to prevent successful execution of delivered payloads
  • Controlling script execution - You will learn how Windows AD environments can be hardened to prevent script execution, thereby restricting Powershell, Jscript, and VBScript execution
  • Detecting payload execution using Sysmon - You will learn how payload execution can be detected by leveraging Sysmon
  • Exploit mitigation using compile-time controls - You will learn how stack canaries can be implemented at compile-time in order to defeat typical buffer overflow exploits.
  • Exploit mitigation using EMET - You will deploy EMET to protect vulnerable applications from being exploited

CPE/CMU Credits: 6

Topics

  • Operating System (OS) hardening
    • Effective OS hardening using templates
    • Exercise: Hardening our AD environment using SCAP
  • Preventing execution of payloads
    • Application whitelisting to stop payload execution
    • Exercise: Configuring AppLocker
    • Controlling script execution in the enterprise
    • Exercise: Controlling script execution
    • Leveraging Sysmon to detect payload execution
    • Exercise: Detecting payload execution using Sysmon
  • Securing applications
    • Software Development Lifecycle (SDL) and threat modeling
    • Patch management
    • Exploit mitigation techniques
    • Exercise: Exploit mitigation using compile-time controls
    • Exploit mitigation techniques - Exploit Guard, EMET, and others
    • Exercise: Exploit mitigation using EMET

SEC599.4: Avoiding Installation, Foiling Command and Control, and Thwarting Lateral Movement

Overview

On Day 4 we will continue our journey in the Kill Chain, with a key focus on how malicious adversary persistence can be avoided, how command and control channels can be detected, and how lateral movement can be stopped. Topics to be discussed include:

  • Principle of least privilege to prevent malware persistence
  • Detecting malware persistence in user land
  • Network monitoring to detect command and control
  • Hardening Windows to prevent lateral movement
  • Analyzing Windows event logs to detect ongoing lateral movement

Exercises

  • Catching persistence using AutoRuns and OSQuery - You will learn how malware persistence can be detected by leveraging AutoRuns and OSQuery
  • Local Windows privilege escalation techniques - You will learn what typical Windows privilege escalation issues are and how you can mitigate them
  • Detecting command and control channels using Bro andfreq.py - You will learn how command and control channels can be detected using Bro as a Network Security Monitoring solution and freq.py for entropy analysis of domain names and URLs
  • Hardening Windows to stop lateral movement - You will learn essential hardening strategies aimed at preventing lateral movement in your AD environment. The key focus area is to prevent adversaries from stealing administrative credentials
  • Detecting lateral movement using Windows event logs - You will learn how lateral movement activity in your organization can be detected by analyzing Windows event logs

 

 

CPE/CMU Credits: 6

Topics

  • Avoiding installation
    • Typical persistence strategies
    • Exercise: Catching persistence using AutoRuns and OSQuery
    • Principle of least privilege and user access control
    • Exercise: Local Windows privilege escalation techniques
  • Foiling command and control
    • Common command and control channels
    • Suricata, Bro, and freq.py for traffic analysis
    • Exercise: Detecting command and control channels using Bro and freq.py
  • Thwarting lateral movement
    • Introducing common lateral movement strategies
    • Active Directory architecture and attacks
    • Active Directory hardening and segmentation
    • Exercise: Hardening Windows to stop lateral movement
    • Detecting lateral movement using Windows event logs
    • Exercise: Detecting lateral movement using Windows event logs

SEC599.5: Thwarting Exfiltration, Cyber Deception, and Incident Response

Overview

Day 5 focuses on stopping the adversary during the final stages of the attack:

  • How can data exfiltration be detected and stopped?
  • How can cyber deception be used to slow and stop advanced adversaries?
  • How can threat intelligence aid defenders in the APT attack cycle?
  • How can defenders perform effective incident response?

As always, theoretical concepts will be illustrated during the different exercises performed throughout the day.

Exercises

  • Detecting data exfiltration using Suricata and flow information - You will learn how data exfiltration typically takes place and how we can detect it using IDS rules and volume detection
  • Making your honeypot irresistibly sweet - You will learn how honeypots and canaries can be set up/planted in order to trick, detect, and ultimately defeat adversaries
  • Hunting your environment using OSQuery - You will learn how routine data collection can be configured using OSQuery, after which baseline analysis and threat hunting can be performed
  • Leveraging threat intelligence with MISP and Loki

CPE/CMU Credits: 6

Topics

  • Data exfiltration
    • Typical data exfiltration strategies
    • Exercise: Detecting data exfiltration using Suricata
  • Cyber deception strategies
    • Tricking the adversary
    • Exercise: Making your honeypot irresistibly sweet
  • Patrolling your network
    • Proactive threat hunting strategies
    • Exercise: Hunting your environment using OSQuery
  • Leveraging threat intelligence
    • Defining threat intelligence
    • Exercise: Leveraging threat intelligence with MISP and Loki
  • Incident response
    • Incident response process
    • Exercise: Extracting a malware sample from Volatility
    • Exercise: Generating YARA rules using YarGen

SEC599.6: Advanced Persistent Threat Defender Capstone

Overview

The course culminates in a team-based Defend-the-Flag competition. Day six provides a full day of hands-on work applying the principles taught throughout the week. Your team will progress through multiple levels and missions designed to ensure mastery of the modern cyber security controls studied all week long. This challenging exercise will reinforce key principles in a fun, hands-on, team-based challenge.

CPE/CMU Credits: 6

Topics

  • Applying previously covered security controls in-depth
  • Reconnaissance
  • Weaponization
  • Delivery
  • Exploitation
  • Installation
  • Command and control
  • Action on objectives

Who Should Attend

  • Security architects
  • Security engineers
  • Technical security managers
  • Security Operations Center analysts, engineers, and managers
  • Penetration testers who want to better understand how defensive controls work
  • IT administrators
  • Individuals looking to better understand how persistent cyber adversaries operate and how the IT environment can be improved to better prevent, detect, and respond to incidents

Prerequisites

  • Experience with Linux and Windows from the command line
  • Familiarity with Windows Active Directory concepts
  • A solid understanding of TCP/IP and networking concepts

 

Contact the course provider: