دوره SEC504: Hacker Tools, Techniques, and Incident Handling

  • SANS
  • 1,901 بازدید
  • 0 نظر

SEC504 helps you develop the skills to conduct incident response investigations. You will learn how to apply a dynamic incident response process to evolving cyber threats, and how to develop threat intelligence to mount effective defense strategies for cloud and on-premises platforms. You’ll examine the latest threats to organizations, from watering hole attacks to business email compromise, getting you into the mindset of attackers and anticipating their moves. SEC504 gives you the skills you need to understand how attackers scan, exploit, pivot, and establish persistence in cloud and conventional systems. To reinforce these skills, and to help you retain the course material, 50% of class time is spent on hands-on exercises, using visual association tools to break down complex topics. This course prepares you to conduct cyber investigations and will boost your career by helping you develop these in-demand skills. 33 full labs, 18 Lightning Labs, and an immersive capture the flag event.

Syllabus

SEC504.1: Incident Response and Cyber Investigations
SEC504.2: Recon, Scanning, and Enumeration Attacks
SEC504.3: Password and Access Attacks
SEC504.4: Public-Facing and Drive-By Attacks
SEC504.5: Evasion and Post-Exploitation Attacks
SEC504.6: Capture-the-Flag Event

SEC504: Hacker Tools, Techniques, and Incident Handling