top of page
SANS SEC503 GCIA Network Monitoring Threat Detection

SANS SEC503 GCIA Network Monitoring Threat Detection

 

SEC503 stands out as the cornerstone of your information security career, hailed by past students as the most challenging and rewarding course they've ever encountered. If you aspire to proficiently hunt down zero-day threats lurking on your network before they wreak havoc, then SEC503 is tailor-made for you. It transcends mere comprehension of alerts generated by standard network monitoring tools; instead, it equips you with the ability to discern the current state of your network and uncover potential threats that may elude conventional detection mechanisms.

What sets SEC503 apart is its bottom-up approach to teaching network monitoring and forensics, seamlessly transitioning into effective threat hunting. Instead of starting with tools and their applications, the course delves into the intricacies of TCP/IP protocols, empowering you to grasp how and why these protocols function. By immersing yourself in the fundamental principles, you gain a comprehensive understanding that aids in identifying both known and emerging threats.

With this profound insight into network protocols, the course delves into the industry's most critical automated threat detection and mitigation tools. You'll learn to harness these tools to develop robust detection capabilities and discern the efficacy of existing rules. Armed with this knowledge, you'll be adept at instrumenting your network, conducting detailed threat hunts, analyzing incidents, performing network forensics, and reconstructing events.

What makes SEC503 indispensable is its emphasis on honing critical thinking skills and applying them to core concepts. This fosters a deeper understanding of every security technology employed today, which is crucial for safeguarding networks in an evolving threat landscape, especially amid the shift towards cloud services.

The course covers a range of technical knowledge and hands-on training, including TCP/IP theory, application protocols like DNS and HTTP, and practical exercises using tools such as tcpdump, Wireshark, Snort, Suricata, Zeek, Shark, SiLK, and NetFlow/IPFIX. Hands-on exercises cater to various experience levels, reinforcing theoretical concepts and enabling immediate application through evening Bootcamp sessions.

SEC503 is ideal for security analysts, SOC personnel, and anyone involved in network monitoring, defense, or threat hunting. However, red team members also benefit from enhancing their evasion tactics.

Business Takeaways:

- Mitigate the risk of becoming a headline-making security breach
- Enhance detection capabilities across diverse network environments
- Streamline threat modeling for proactive defense
- Minimize attacker dwell time

Key Learning Objectives:

- Analyze network traffic to prevent security incidents
- Detect zero-day threats without relying on pre-defined signatures
- Optimize network monitoring for enhanced threat detection
- Effectively triage network alerts, particularly during incidents
- Conduct network forensics and event reconstruction
- Gain proficiency in TCP/IP and standard application protocols
- Understand the strengths and limitations of signature-based and behavioral network monitoring tools
- Translate threat modeling into actionable detection strategies for emerging threats
- Utilize flow and hybrid traffic analysis frameworks to augment detection capabilities

Upon Completion, You Will:

- Configure and operate Snort, Suricata, and Zeek
- Develop custom rules for intrusion detection systems
- Automate threat-hunting correlation scripts
- Interpret TCP/IP layers to identify abnormal network traffic
- Utilize traffic analysis tools to detect and mitigate threats
- Perform network forensics and content extraction
- Create and implement BPF filters for targeted traffic analysis
- Craft packets using Scapy
- Employ NetFlow/IPFIX tools for anomaly detection
- Customize the placement of network monitoring sensors to optimize traffic analysis

Course Components:

- SEC503 Network Monitoring and Threat Detection In-Depth, GCIA Course
- SEC503 Courseware
- TCPIPCheatsheet

SANS SEC503 GCIA Network Monitoring Threat Detection

$2,095.00Price
  • Any pre-loaded packaged materials or subscription-based products, including device-based training programs, and courses that include a device, may not be refunded. Digital products including DVDs may be returned for replacement if found defective

  • Free Shipping on all orders within the US.  International shipping is available.

bottom of page