SEC401: Security Essentials Bootcamp Style

Provided by

About the course

Ten Cyber Security Courses

  • 10 information security courses designed for all types of security professionals
  • Test your skills and challenge your peers during DFIR NetWars
  • Additional Course Topics: Cyber Defense, Ethical Hacking, Penetration Testing, Digital Forensics, ICS Security

 
Cyber Security Training in London 2019
SANS is recognised around the world as the best place to develop the deep, hands-on cyber security skills most needed right now. Join us for SANS London February (February 11-16 at the Grand Connaught Rooms) for immersion training that will provide you with the skills to defend your organisation against security breaches and prevent future attacks.

“I get to connect with industry peers and gain a deeper understanding about what I do any why it is important. More tools for the tool belt.” - Thomas Dowling, Rackspace

Spotlight course:
All SANS courses are world-class cyber security courses, but every event we like to choose a course and ask the instructors to give a bit more insight into the course.

 

Take advantage of these opportunities to get the most of your training:

  • Distinguish yourself as an information security leader by preparing for your GIAC Certification.
  • Network with like-minded security professionals facing similar challenges.
  • Attend evening bonus sessions led by SANS instructors and gain insight into the latest cyber security topics.

Extend your SANS course by four months with an OnDemand Bundle.
Our mission at SANS is to deliver cutting-edge information security knowledge and skills to all students in order to protect people and assets. At the heart of everything we do is the SANS Promise: Students will be able to use the new skills they have learned as soon as they return to work. See that promise in action at SANS London February 2019.

“SANS provides you with trainers who have real-world experience. They are actively participating in investigations and providing up-to-date research on current trends.” - Leo Sanchez, Tetra Pak

 

SEC401: Security Essentials Bootcamp Style Waitlist
Mon, February 11 - Sat, February 16, 2019
Contents | Additional Info
Instructor: Ian Reynolds
Cost: 6,275 EUR
GSEC Certification
Affiliate Pricing
46 CPEs
Laptop Required

  • Masters Program
  • DoDD 8140
  • (IAT Level II)
  • Cyber Guardian

SEC401 took what I thought I knew and truly explained everything to me. Now, I also UNDERSTAND the security essentials fundamentals and how/why we apply them. Loved the training, cannot wait to come back for more.

Nicholas Blanton, ManTech International
Excellent material for security professionals wanting a deeper level of knowledge on how to implement security policies, procedures, and defensive mechanisms in an organization.

Brandon Smit, Dynetics

Learn the most effective steps to prevent attacks and detect adversaries with actionable techniques that you can directly apply when you get back to work. Learn tips and tricks from the experts so that you can win the battle against the wide range of cyber adversaries that want to harm your environment.

Is SEC401: Security Essentials Bootcamp Style the right course for you?

STOP and ask yourself the following questions:

  1. Do you fully understand why some organizations get compromised and others do not?
  2. If there were compromised systems on your network, are you confident that you would be able to find them?
  3. Do you know the effectiveness of each security device and are you certain that they are all configured correctly?
  4. Are proper security metrics set up and communicated to your executives to drive security decisions?

If you do not know the answers to these questions, then SEC401 will provide the information security training you need in a bootcamp-style format that is reinforced with hands-on labs.

You Will Learn:

  • To develop effective security metrics that provide a focused playbook that IT can implement, auditors can validate, and executives can understand
  • To analyze and assess the risk to your environment in order to drive the creation of a security roadmap that focuses on the right areas of security
  • Practical tips and tricks to focus in on high-priority security problems within your organization and on doing the right things that will lead to security solutions that work
  • Why some organizations are winning and some are losing when it comes to security and, most importantly, how to be on the winning side
  • The core areas of security and how to create a security program that is anchored on PREVENT-DETECT-RESPOND.

Learn to build a security roadmap that can scale today and into the future.

SEC401: Security Essentials Bootcamp Style is focused on teaching you the essential information security skills and techniques you need to protect and secure your organization's critical information assets and business systems. Our course will show you how to prevent your organization's security problems from being headline news in the Wall Street Journal!

"Prevention is Ideal but Detection is a Must."

With the rise in advanced persistent threats, it is almost inevitable that organizations will be targeted. Whether the attacker is successful in penetrating an organization's network depends on the effectiveness of the organization's defense. Defending against attacks is an ongoing challenge, with new threats emerging all of the time, including the next generation of threats. Organizations need to understand what really works in cybersecurity. What has worked, and will always work, is taking a risk-based approach to cyber defense. Before your organization spends a dollar of its IT budget or allocates any resources or time to anything in the name of cybersecurity, three questions must be answered:

  1. What is the risk?
  2. Is it the highest priority risk?
  3. What is the most cost-effective way to reduce the risk?

Security is all about making sure you focus on the right areas of defense. In SEC401 you will learn the language and underlying theory of computer and information security. You will gain the essential and effective security knowledge you will need if you are given the responsibility for securing systems and/or organizations. This course meets both of the key promises SANS makes to our students: (1) You will learn up-to-the-minute skills you can put into practice immediately upon returning to work; and (2) You will be taught by the best security instructors in the industry.

 

Assessment Available
Test your security knowledge with our free SANS Security Essentials Assessment Test.

Notice:

This course prepares you for the GSEC certification that meets the requirement of the DoD 8570 IAT Level 2.

Notice:

Please plan to arrive early on Day 1 (8:30AM-Local Time) for lab preparation and set-up. The additional time is needed as the labs require the installation of both a Linux and Windows Virtual Machine (VM) and extensive copying of files in order to run and complete the labs successfully. The Instructor will be available to assist students with lab prep and set-up from 8:30AM-9:00AM. Class lecture will start at 9AM. (Excludes vLive and Mentor)

Course Content Overlap Notice:

Please note that some course material for SEC401 and MGT512 may overlap. We recommend SEC401 for those interested in a more technical course of study, and MGT512 for those primarily interested in a leadership-oriented but less technical learning experience.

Course Syllabus
  SEC401.1: Network Security Essentials
  SEC401.2: Defense-In-Depth and Attacks
  SEC401.3: Threat Management
  SEC401.4: Cryptography, Risk Management and Response
  SEC401.5: Windows Security
  SEC401.6: Linux Security


Additional Information

  •   Testimonial
  •   Laptop Required

Who Should Attend

  • Anyone who works in security, is interested in security, or has to understand security should take this course, including:
  • Security professionals who want to fill the gaps in their understanding of technical information security
  • Managers who want to understand information security beyond simple terminology and concepts
  • Operations personnel who do not have security as their primary job function but need an understanding of security to be effective
  • IT engineers and supervisors who need to know how to build a defensible network against attacks
  • Administrators responsible for building and maintaining systems that are being targeted by attackers
  • Forensic analysts, penetration testers, and auditors who need a solid foundation of security principles so they can be as effective as possible at their jobs
  • Anyone new to information security with some background in information systems and networking.
     

 Prerequisites
SEC401 Security Essentials Bootcamp Style covers all of the core areas of security and assumes a basic understanding of technology, networks, and security. For those who are brand new to the field with no background knowledge, SEC301: Intro to Information Security would be the recommended starting point. While SEC301 is not a prerequisite, it will provide the introductory knowledge that will help maximize the experience with SEC401.

  
Other Courses People Have Taken
For those who are more advanced, SEC501: Enterprise Defender might be the more appropriate course to take.

 What You Will Receive

  • Course books with labs
  • USB
  • TCP/IP reference guide
  • MP3 audio files of the complete course lecture


 You Will Be Able To

  • Apply what you learned directly to your job when you go back to work
  • Design and build a network architecture using VLANs, NAC, and 802.1x based on advanced persistent threat indicators of compromise
  • Run Windows command line tools to analyze the system looking for high-risk items
  • Run Linux command line tools (ps, ls, netstat, etc.) and basic scripting to automate the running of programs to perform continuous monitoring of various tools
  • Install VMWare and create virtual machines to create a virtual lab to test and evaluate tools/security of systems
  • Create an effective policy that can be enforced within an organization and design a checklist to validate security and create metrics to tie into training and awareness
  • Identify visible weaknesses of a system using various tools and, once vulnerabilities are discovered, cover ways to configure the system to be more secure
  • Build a network visibility map that can be used for hardening of a network - validating the attack surface and covering ways to reduce that surface by hardening and patching
  • Sniff open protocols like telnet and ftp and determine the content, passwords, and vulnerabilities using WireShark.

  


Hands-on Training
SEC401 is an interactive hands-on training course. The following are some of the lab activities that students will carry out:

  • Setup of virtual lab environment
  • Windows/Linux tutorial
  • TCP dump analysis
  • WireShark decoding of VoIP traffic
  • Password cracking
  • Host-based discovery with Dumpsec
  • Hashing to preserve digital evidence
  • Analyzing networks with hping and nmap
  • Event correlation with Splunk
  • Use of steganography tools
  • Securing a Windows system with MBSA and SCA

Author Statement
"One of the things I love to hear from students after teaching Security 401 is 'I have worked in security for many years and after taking this course I realized how much I did not know.' With the latest version of Security Essentials and the Bootcamp, we have really captured the critical aspects of security and enhanced those topics with examples to drive home the key points. After you have attended Security 401, I am confident you will walk away with solutions to problems you have had for a while, plus solutions to problems you did not even know you had."

- Eric Cole

This course is sold out, but it has a waiting list. 

 

 

 

 

 

Related article

At GIAC, we believe that hands-on testing is the future of cybersecurity certification. With five certification exams featuring CyberLive , and thr...