[Update Links] SANS SEC552: Bug Bounties and Responsible Disclosure (PDF+USB+Video) v2021


SANS SEC552: Bug Bounties and Responsible Disclosure (PDF+USB+Video) v2021
Genre: eLearning | Language: English | Size: 6.97 GB

SANS SEC552 teaches students how to apply modern attack techniques, inspired by real-world bug bounty case studies. The course will teach pen testers how to discover and responsibly disclose tricky, logic-based application flaws that automated scanning tools do not reveal.

What You Will Learn
Pen testers and security researchers face the challenge of discovering and weaponizing complicated vulnerabilities in order to properly perform security assessments for applications. Modern applications are enriched with advanced and complex features that increase the attack surface. Every application has its own unique logic that requires the pen tester to deeply understand how the app functions before beginning a security assessment. Discovering and exploiting tricky security bugs in these assessments requires the art of mixing manual and automated techniques.

Bug bounty programs are put in place so that the security community can help vendors discover application security flaws that are difficult to discover and exploit. The scope of such programs includes security bugs for web apps, mobile apps, APIs, and more. Large IT companies, such as Google, Facebook, Twitter, and PayPal, have participated in such programs. Security researchers who follow the responsible disclosure policy of bug bounty programs are rewarded and acknowledged, since such programs improve and secure applications.

SEC552 is inspired from case studies found in various bug bounty programs, drawing on recent real-life examples of web and mobile app attacks. The experiences of different researchers yield ideas for pen testers and developers about unconventional attack techniques and mindsets. Each section of the course is influenced by bug bounty stories that are examined through the following structure:

Attack concept: The idea, concept, and root cause of the attack.
Test technique: How to test and discover the application security flaw manually and automatically.
Attack exercise: This lab uses tools such as Burp Professional to analyze the vulnerable applications.
Related bug bounty case study: Analysis of several bug bounty stories that are related to the attack.
Defense techniques: The best security practices to defend from the attack and mitigate the application security flaws.
Here are just a few considerations when organizations are implementing bug bounty programs:

Regardless of whether a company has a bug bounty program, attackers and researchers are assessing their Internet-facing and cloud applications. Security teams within companies, as well as consulting teams that provide security services for customers, need to understand how to assess Internet-facing applications.
Companies rely on single sign-on (SSO) with third parties such as Dropbox. Authentication and session management shared between these sites offer opportunities for attackers.
Most companies have cloud applications, many of which have weak APIs, weak single-factor authentication, poor session management, and other issues that can result in data exposure or remote code execution
In SEC552, students will perform labs on real-world applications using professional tools to practice hunting genuine security bugs. We will then examine web application defenses and extra code review exercises to close the loop on the attacks covered. Finally, we’ll look at reporting and responsible disclosure, ensuring delivery of quality app security bug reports with proper description, evidence, and recommendations. Bug bounty stories are full of ideas and clever tactics from which much can be learned about mixing manual and automated techniques. This course will teach you how to apply modern attack techniques to discover and disclose tricky, logic-based application flaws that automated scanning tools will not reveal.

Buy Premium Account From My Download Links & Get Fastest Speed.
Happy Learning!!

tut4sec.com/forum/topic/sans-sec552-bug-bounties-and-responsible-disclosure-pdfusbvideo-v2021

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

SANS_552_Bug_Bounties_Responsible_Disclosure_2021PDF_USB_VOD_

Leave a Comment