Intrusion Detection In-Depth

Provided by

About the course

Contents
Instructor: Dr. Johannes Ullrich
6,275 EUR

GCIA Certification
Affiliate Pricing
46 CPEs
Laptop Required

Masters Program
DoDD 8140
(CND ANALYST)
Cyber Guardian

Reports of prominent organizations being hacked and suffering irreparable reputational damage have become all too common. How can you prevent your company from becoming the next victim of a major cyber attack?

Preserving the security of your site in today's threat environment is more challenging than ever before. The security landscape is continually changing from what was once only perimeter protection to protecting exposed and mobile systems that are almost always connected and sometimes vulnerable. Security-savvy employees who can help detect and prevent intrusions are therefore in great demand. Our goal in SEC503: Intrusion Detection In-Depth is to acquaint you with the core knowledge, tools, and techniques to defend your networks with insight and awareness. The training will prepare you to put your new skills and knowledge to work immediately upon returning to a live environment.

Mark Twain said, "It is easier to fool people than to convince them that they've been fooled." Too many IDS/IPS solutions provide a simplistic red/green, good/bad assessment of traffic and too many untrained analysts accept that feedback as the absolute truth. This course emphasizes the theory that a properly trained analyst uses an IDS alert as a starting point for examination of traffic, not as a final assessment. SEC503 imparts the philosophy that the analyst must have access and the ability to examine the alerts to give them meaning and context. You will learn to investigate and reconstruct activity to deem if it is noteworthy or a false indication.

SEC503: Intrusion Detection In-Depth delivers the technical knowledge, insight, and hands-on training you need to defend your network with confidence. You will learn about the underlying theory of TCP/IP and the most used application protocols, such as DNS and HTTP, so that you can intelligently examine network traffic for signs of an intrusion. You will get plenty of practice learning to master different open source tools like tcpdump, Wireshark, Snort, Bro, tshark, and SiLK. Daily hands-on exercises suitable for all experience levels reinforce the course book material so that you can transfer knowledge to execution. Basic exercises include assistive hints while advanced options provide a more challenging experience for students who may already know the material or who have quickly mastered new material.

A VM is provided with tools of the trade. It is supplemented with demonstration "pcaps," which are files that contain network traffic. This allows you to follow along on your laptop with the class material and demonstrations. The pcaps also provide a good library of network traffic to use when reviewing the material, especially for certification.

SEC503 is most appropriate for students who monitor and defend their network like security analysts, although others may benefit from the course as well. Students range from seasoned analysts to novices with some TCP/IP background. Please note that the VMware image used in class is a Linux distribution, so we strongly recommend that you spend some time getting familiar with a Linux environment that uses the command line for entry, along with learning some of the core UNIX commands, before coming to class.

Course Syllabus and Course Contents

Day 1/2: Fundamentals of Traffic Analysis

Why should you capture and be able to analyze packets
Understanding bits, bytes, binary, and hexadecimal
TCP/IP concepts
Using tcpdump and Wireshark and their filtering techniques
Link layer, IPv4, IPv6, and fragmentation
Transport layers TCP, UDP, and ICMP

Day 3: Application Protocols

HTTP
SMTP
Microsoft protocols
DNS
IDS evasions

Day 4: Network Monitoring: Snort and Bro

Running, installing, configuring, and customizing Snort
Writing Snort rules
Running, installing, configuring, and customizing Bro
Writing Bro scripts and signatures, and raising Bro notices

Day 5: Network Traffic Forensics

Hands-on experience analyzing incident scenarios
Using SiLK as an open source network flow records to expose network behavior anomalies
Understanding and detecting covert channels
Analyzing large pcap files

Day 6: NetWars IDS Version

Collaborate with fellow students to compete in a NetWars IDS-specific challenge

You Will Learn:

How to analyze traffic traversing your site to avoid becoming another "Hacked!" headline
How to place, customize, and tune your IDS/IPS for maximum detection
Hands-on detection, analysis, and network forensic investigation with a variety of open source tools
TCP/IP and common application protocols to gain insight about your network traffic, enabling you to distinguish normal from abnormal traffic
The benefits of using signature-based, flow, and hybrid traffic analysis frameworks to augment detection

Course Syllabus

SEC503.1: Fundamentals of Traffic Analysis: Part I
SEC503.2: Fundamentals of Traffic Analysis: Part II
SEC503.3: Application Protocols and Traffic Analysis
SEC503.4: Network Monitoring: Snort and Bro
SEC503.5: Network Traffic Forensics
SEC503.6: NetWars: IDS Version

Related article

At GIAC, we believe that hands-on testing is the future of cybersecurity certification. With five certification exams featuring CyberLive , and thr...