SEC511: Continuous Monitoring and Security Operations

Provided by

About the course

SEC511: Continuous Monitoring and Security Operations

Mon, March 11 - Sat, March 16, 2019
Contents | Additional Info
Instructor: Maxim Deweerdt
 6,275 EUR
GMON Certification
Affiliate Pricing
46 CPEs
Laptop Required
Masters Program
 
I run SOCs and this course will and does provide a gut check against what we are doing today.
 
Tim Housman, General Dynamics Information Technology
 
We heard a lot of stories from history and experience, so perfect there! I just want to say, stories (if funny even better) are the best experience and take away for me at live conference!
 
Christoph Eckstein, SAMA PARTNERS Business Solutions GmbH
 
We continue to underestimate the tenacity of our adversaries! Organizations are investing a significant amount of time and financial and human resources trying to combat cyber threats and prevent cyber attacks, but despite this tremendous effort organizations are still getting compromised. The traditional perimeter-focused, prevention-dominant approach to security architecture has failed to prevent intrusions. No network is impenetrable, a reality that business executives and security professionals alike have to accept. Prevention is crucial, and we can't lose sight of it as the primary goal. However, a new proactive approach to security is needed to enhance the capabilities of organizations to detect threats that will inevitably slip through their defenses. SEC511: Continuous Monitoring and Security Operations will teach you how to strengthen your skills to undertake that proactive approach.
 
The underlying challenge for organizations victimized by an attack is timely incident detection. Industry data suggest that most security breaches typically go undiscovered for an average of seven months. Attackers simply have to find one way into most organizations, because they know that the lack of visibility and internal security controls will then allow them to methodically carry out their mission and achieve their goals.
 
The Defensible Security Architecture, Network Security Monitoring (NSM)/Continuous Diagnostics and Mitigation (CDM)/Continuous Security Monitoring (CSM) taught in this course will best position your organization or Security Operations Center (SOC) to analyze threats and detect anomalies that could indicate cybercriminal behavior. The payoff for this new proactive approach would be early detection of an intrusion, or successfully thwarting the efforts of attackers altogether. The National Institute of Standards and Technology (NIST) developed guidelines described in NIST SP 800-137 for Continuous Monitoring (CM), and day five of this course will greatly increase your understanding and enhance your skills in implementing CM using the NIST framework.
 
SANS is uniquely qualified to offer this course. Course authors Eric Conrad (GSE #13) and Seth Misenar (GSE #28) hold the distinguished GIAC Security Expert Certification, and both are experienced, real-world, practitioners who apply the concepts and techniques they teach in this course on a daily basis. SEC511 will take you on quite a journey. We start by exploring traditional security architecture to assess its current state and the attacks against it. Next, we discuss and discover modern security design that represents a new proactive approach to such architecture that can be easily understood and defended. We then transition to how to actually build the network and endpoint security, and then carefully navigate our way through automation, NSM/CDM/CSM. For timely detection of potential intrusions, the network and systems must be proactively and continuously monitored for any changes in the security posture that might increase the likelihood that attackers will succeed.
 
Your SEC511 journey will conclude with one last hill to climb! The final day features a capture-the-flag competition that challenges you to apply the skills and techniques learned in the course to detect and defend the modern security architecture that has been designed. The competition has been designed to be fun, engaging, comprehensive, and challenging. You will not be disappointed!
 
With your training journey now complete and your skills enhanced and honed, it is time to go back to work and deliver on the SANS promise that you will be able to apply what you learn in this course the day you return to the office.
 
Notice:
 
This is a technical course and a laptop is required to perform the hands-on exercises. Also, building and establishing a SOC are outside the scope of this course.
 
Course Syllabus
  SEC511.1: Current State Assessment, Security Operations Centers, and Security Architecture
  SEC511.2: Network Security Architecture
  SEC511.3: Network Security Monitoring
  SEC511.4: Endpoint Security Architecture
  SEC511.5: Automation and Continuous Security Monitoring
  SEC511.6: Capstone: Design, Detect, Defend
 
Author Statement
"We are just beginning to accept that every organization can and will be breached. Perimeter-focused preventive security controls have failed. Attackers simply have to find one way into most organizations - the lack of internal security controls then allows them to take their time to achieve their goal.
 
"This course assesses the current state of security architecture and continuous monitoring, and provides a new approach to security architecture that can be easily understood and defended. What we love most about this course is that when students walk out they have a list of action items in hand to make their organization one of the most effective vehicles for frustrating adversaries. Students are able to assess deficiencies in their own organizations' security architectures and effect meaningful changes that are continuously monitored for deviations from their expected security posture."
 
- Eric Conrad and Seth Misenar

Related article

At GIAC, we believe that hands-on testing is the future of cybersecurity certification. With five certification exams featuring CyberLive , and thr...