logo

SANS Course

course overview

Click to View dates & book now

Overview

SEC504 helps you develop the skills to conduct incident response investigations. You will learn how to apply a dynamic incident response process to evolving cyber threats, and how to develop threat intelligence to mount effective defense strategies for cloud and on-premises platforms. We'll examine the latest threats to organizations, from watering hole attacks to cloud application service MFA bypass, enabling you to get into the mindset of attackers and anticipate their moves. SEC504 gives you the information you need to understand how attackers scan, exploit, pivot, and establish persistence in cloud and conventional systems. To help you develop retention and long-term recall of the course material, 50 percent of class time is spent on hands-on exercises, using visual association tools to break down complex topics. This course prepares you to conduct cyber investigations and will boost your career by helping you develop these in-demand skills. 30+ Hands-on Labs

Audience

Business Takeaways:

  • Apply a dynamic approach to incident response
  • Identify threats using host, network, and log analysis
  • Best practices for effective cloud incident response
  • Leverage PowerShell for data collection and cyber threat analysis
  • Cyber investigation processes using live analysis, network insight, and memory forensics
  • Defense spotlight strategies to protect critical assets
  • How attackers leverage cloud systems against organizations
  • Attacker techniques to evade endpoint detection tools
  • How attackers exploit complex cloud vulnerabilities
  • Attacker steps for internal discovery and lateral movement after an initial compromise
  • How attackers exploit publicly-accessible systems including Microsoft 365

What you will receive:

  • Unlimited access to all hands-on exercises that never expires
  • Printed and electronic course books and a hands-on workbook
  • MP3 audio files of the entire course
  • Perpetual access to all hands-on lab exercises
  • Detailed video walkthroughs for all lab exercises
  • Visual association maps to break down complex material
  • A digital index for quick-reference to all material
  • Bonus content and hands-on exercises to develop your skills beyond the course
  • Essential cheat sheets for tools and complex analysis tasks


Prerequisites

There are no pre-requisites for this course. However, all attendees need a good understanding of either basic IT or OT skills. A handbook of supporting material will be provided.

Outline

The goal of modern cloud and on-premises systems is to prevent compromise, but the reality is that detection and response are critical. Keeping your organization out of the breach headlines depends on how well incidents are handled to minimize loss to the company.

In SEC504, you will learn how to apply a dynamic approach to incident response. Using indicators of compromise, you will practice the steps to effectively respond to breaches affecting Windows, Linux, and cloud platforms. You will be able to take the skills and hands-on experience gained in the course back to the office and apply them immediately.

A big focus in SEC504 is applying what you learn with hands-on exercises: 50% of the course is hands-on where you will attack, defend, and assess the damage done by threat actors. You will work with complex network environments, real-world host platforms and applications, and complex data sets that mirror the kind of work you may be asked to do. You never lose access to the lab exercises, and they can be repeated as often as you like. All lab exercises come with detailed walkthrough video content to help reinforce the learning concepts in the course.

Understanding the steps to effectively conduct incident response is only one part of the equation. To fully grasp the actions attackers take against an organization, from initial compromise to internal network pivoting, you also need to understand their tools and techniques. In the hands-on environment provided by SEC504, you will use the tools of the attackers themselves in order to understand how they are applied and the artifacts the attackers leave behind. By getting into the mindset of attackers, you will learn how they apply their trade against your organization, and you will be able to use that insight to anticipate their moves and build better defenses.

Business Takeaways:

  • Apply a dynamic approach to incident response
  • Identify threats using host, network, and log analysis
  • Best practices for effective cloud incident response
  • Leverage PowerShell for data collection and cyber threat analysis
  • Cyber investigation processes using live analysis, network insight, and memory forensics
  • Defense spotlight strategies to protect critical assets
  • How attackers leverage cloud systems against organizations
  • Attacker techniques to evade endpoint detection tools
  • How attackers exploit complex cloud vulnerabilities
  • Attacker steps for internal discovery and lateral movement after an initial compromise
  • How attackers exploit publicly-accessible systems including Microsoft 365

What you will receive:

  • Unlimited access to all hands-on exercises that never expires
  • Printed and electronic course books and a hands-on workbook
  • MP3 audio files of the entire course
  • Perpetual access to all hands-on lab exercises
  • Detailed video walkthroughs for all lab exercises
  • Visual association maps to break down complex material
  • A digital index for quick-reference to all material
  • Bonus content and hands-on exercises to develop your skills beyond the course
  • Essential cheat sheets for tools and complex analysis tasks


Certification

The GIAC Incident Handler (GCIH) certification validates a practitioner's ability to detect, respond, and resolve computer security incidents using a wide range of essential security skills. GCIH certification holders have the knowledge needed to manage security incidents by understanding common attack techniques, vectors and tools, as well as defend against and respond to such attacks when they occur.

  • Incident Handling and Computer Crime Investigation
  • Computer and Network Hacker Exploits
  • Hacker Tools (Nmap, Metasploit and Netcat)


Talk to an expert

Thinking about Onsite?

If you need training for 3 or more people, you should ask us about onsite training. Putting aside the obvious location benefit, content can be customised to better meet your business objectives and more can be covered than in a public classroom. Its a cost effective option. One on one training can be delivered too, at reasonable rates.

Submit an enquiry from any page on this site, and let us know you are interested in the requirements box, or simply mention it when we contact you.

All $ prices are in USD unless it’s a NZ or AU date

SPVC = Self Paced Virtual Class

LVC = Live Virtual Class

Please Note: All courses are availaible as Live Virtual Classes

Trusted by over 1/2 million students in 15 countries

Our clients have included prestigious national organisations such as Oxford University Press, multi-national private corporations such as JP Morgan and HSBC, as well as public sector institutions such as the Department of Defence and the Department of Health.