top of page
SANS SEC560 GPEN Enterprise Penetration Testing

SANS SEC560 GPEN Enterprise Penetration Testing

 

As a cybersecurity professional, you are responsible for uncovering and comprehending your organization's vulnerabilities and preempting potential threats before adversaries strike. Are you prepared for the challenge? Enter SEC560, the premier SANS course tailored for penetration testing, which will arm you to confront this mission head-on.

In SEC560, you'll delve into the intricacies of planning, preparing, and executing a penetration test within a contemporary enterprise setting. Leveraging cutting-edge penetration testing tools, you'll immerse yourself in extensive hands-on lab exercises, assimilating the methodologies of seasoned attackers and honing your skills. Equipped with the knowledge gained from this course, you'll return to your workplace primed to apply your newfound expertise immediately.

This course is crafted to fortify penetration testers and expand their skill repertoire. Moreover, it aims to educate system administrators, defenders, and other security professionals on grasping the mindset and methodology of modern adversaries. Every organization necessitates adept information security personnel capable of identifying vulnerabilities and mitigating their impact, and this comprehensive course is meticulously designed to prepare you for precisely that role. Whether on the offensive or defensive front, the ultimate objective remains.: thwarting malicious actors.

In SEC560, you'll acquire the ability to:

  • Develop bespoke scoping and rules of engagement for penetration testing projects, ensuring focused, well-defined, and safe execution
  • Conduct thorough reconnaissance employing document metadata, search engines, and other publicly accessible information sources to cultivate a technical and organizational comprehension of the target environment.
  • Employ the Nmap scanning tool to execute comprehensive network sweeps, port scans, Operating System fingerprinting, and version scanning, culminating in an extensive map of target environments...
  • Select and execute Nmap Scripting Engine scripts to extract intricate details from target systems
  • Analyze scanning tool outputs to manually verify findings and mitigate false positives leveraging Netcat and the Scapy packet crafting tools
  • Leverage Windows and Linux command lines to extract crucial information from target systems, facilitate overall penetration test progress, establish pivots for more profound compromise, and gauge business risks.
  • Configure the Metasploit exploitation tool to comprehensively scan, exploit, and pivot through target environments. Execute Kerberos attacks, encompassing Kerberoasting, Golden Ticket, and Silver Ticket attacks.
  • Utilize Mimikatz to execute domain domination attacks, such as Golden Ticket abuse, DCSync, etc. UnderstandingTransition from an unauthenticated network position to authenticated domain access, delineating an attack path across the domain
  • Assault Azure AD and leverage domain domination to target on-premise integration


Business Insights

SEC560 distinguishes itself from other penetration testing courses through several notable aspects:

  • It provides a profound technical acumen alongside industry-leading methodologies for conducting high-value penetration tests. It delves deeply into the toolset, with myriad hands-on exercises elucidating subtle, lesser-known, and undocumented features pertinent to professional penetration testers and ethical hackers.
  • It elucidates how tools intertwine within the testing process, emphasizing leveraging information from one tool to enhance the efficacy of subsequent tools
  • It chronicles the workflow of professional penetration testers, outlining the most efficient means. project execution
  • It addresses common pitfalls encountered in penetration tests, offering real-world strategies and tactics to circumvent these issues and enhance test result quality
  • It unveils time-saving tactics gleaned from years of hands-on experience with real penetration testers and hackers...
  • It underscores the mindset of successful penetration testers and hackers, balancing innovative thinking with methodical troubleshooting and meticulous documentation
  • It delineates the integration of penetration testing within a comprehensive enterprise information security program
  • It focuses on pen-testing modern organizations, many of which utilize Azure AD for identity management.

SANS SEC560 GPEN Enterprise Penetration Testing

$2,095.00Price
  • Any pre-loaded packaged materials or subscription-based products, including device-based training programs, and courses that include a device, may not be refunded. Digital products including DVDs may be returned for replacement if found defective

  • Free Shipping on all orders within the US.  International shipping is available.

bottom of page