top of page
SANS SEC599 GDAT Defeat Advanced Adversaries Purple Team

SANS SEC599 GDAT Defeating Advanced Adversaries Purple Team

 

The GIAC Defending Advanced Threats (GDAT) certification comprehensively studies offensive and defensive cybersecurity topics. Certified GDAT professionals understand advanced cyber adversary tactics and strategies and can enhance IT environments to effectively prevent, detect, and respond to security incidents.

Key Areas Covered in GDAT Certification:

- Advanced persistent threat models and techniques
- Detection and prevention of payload delivery, exploitation, and post-exploitation activities
- Utilizing cyber deception for threat intelligence gathering and incident response
- Adversary emulation

Imagine starting a new role at our virtual organization, "SYNCTECHLABS," tasked with bolstering our cybersecurity capabilities. On day one, your manager expresses concern about the increasing cyber threats, from ransomware attacks affecting organizations of all sizes to state-sponsored adversaries targeting critical assets. This is where SEC599: Defeating Advanced Adversaries - Purple Team Tactics & Kill Chain Defenses comes into play, equipping you with the knowledge and skills needed to combat contemporary threats effectively.

SEC599, authored by cybersecurity practitioners Stephen Sims and Erik Van Buggenhout, both GIAC Security Experts, draws on their extensive experience in penetration testing and incident response. The course addresses a common question during penetration testing training: "How do we prevent or detect such attacks?" SEC599 provides real-world solutions to this query, featuring over 20 labs and a full-day Defend-the-Flag exercise simulating various waves of attacks against our virtual organization.

The course is structured into six parts, examining recent attacks through detailed case studies. Students gain insights into adversary behavior using frameworks like the Cyber Kill Chain and the MITRE ATT&CK. Practical exercises in the first section involve compromising "SYNCTECHLABS" to understand attack methodologies.

Subsequent sections delve into implementing adequate security controls to thwart, identify, and respond to cyber threats. Topics covered include leveraging MITRE ATT&CK as a standardized language for organizational security, setting up a Cuckoo sandbox for payload analysis, developing robust group policies for script execution, countering script control bypass techniques, mitigating 0-day exploits, detecting and preventing malware persistence, employing the Elastic stack for log analysis, detecting lateral movement, analyzing network traffic for command and control activities, and leveraging threat intelligence for proactive defense measures.

SEC599 culminates in the Defend-the-Flag challenge, where students face advanced adversaries in a simulated environment, testing their ability to defend against evolving threats.

Business Takeaways:

- Gain insights into recent high-profile attacks and understand effective prevention strategies
- Implement security controls aligned with the Cyber Kill Chain and MITRE ATT&CK framework to mitigate cyber threats throughout their lifecycle

SANS SEC599 GDAT Defeating Advanced Adversaries

$2,095.00Price
  • Any pre-loaded packaged materials or subscription-based products, including device-based training programs, and courses that include a device, may not be refunded. Digital products including DVDs may be returned for replacement if found defective

  • Free Shipping on all orders within the US.  International shipping is available.

bottom of page