SANS SEC541: Cloud Security Attacker Techniques, Monitoring, and Threat Detection (PDF) v2021


SANS SEC541: Cloud Security Attacker Techniques, Monitoring, and Threat Detection (PDF) v2021
English | Size: 75.41 MB
Genre: eLearning

The rapid adoption of cloud services has created exciting new business capabilities and new cyber-attack opportunities. To detect these threats, companies require skilled security analysts who understand attack techniques, perform cloud security monitoring and investigations, and detection capabilities across the organization. The SEC541 course focuses on Cloud Threat Detection, covering various attack techniques used against cloud infrastructure and teaching the observation, detection, and analysis of cloud telemetry. With 20 hands-on labs and CTF, this course equips security analysts, detection engineers, and threat hunters with practical skills and knowledge to safeguard their organization’s cloud infrastructure against potential threats. Upon completion, you can apply these newfound skills to help keep your organization’s cloud infrastructure secure.

Attackers can run but not hide. Our radar sees all threats.

SEC541 is an essential course on cloud threat detection, cloud security monitoring, and security analysis. Throughout the course, you will learn how to analyze attacker techniques and gain a deeper understanding of how they operate within cloud environments. Additionally, you’ll explore the capabilities of cloud logging and security tools, learning how to use them effectively to detect and respond to potential threats. The course also discusses detection engineering in the cloud, which will give you a thorough understanding of creating robust and efficient threat detection systems. By the end of the course, you will have the skills and knowledge needed to analyze attacks and build a robust security engineering program.

At the beginning of each section in SEC541, you’ll participate in an in-depth analysis of a real-world attack campaign that targeted AWS or Azure cloud infrastructure. This analysis will break down the attack’s tactics and techniques, enabling you to understand how it happened and what could have been done to detect it. After analyzing the attacks, the course will teach you how to leverage cloud-native and cloud-integrated capabilities to detect, hunt, or investigate similar attacks in a real environment. You’ll learn to build your arsenal of analytics, detections, and best practices, with a focus on using AWS and Azure services to analyze logs and behaviors. By the end of the course, you’ll have gained a deep understanding of how to analyze and detect cloud-based threats and will be equipped with practical skills to apply to your cloud infrastructure.

“The course contains must-have knowledge to start with the threat hunting job in AWS/Azure.” – Mikolaj Staniucha, PepsiCo

Business Takeaways

Decrease the average time an attacker is in your cloud environment.
Help your organization properly set up logging and configuration for improved detection engineering.
Decreases the risk of costly attacks by understanding and leveraging cloud-specific security services.
Lessen the impact of breaches that do happen.
Learn how to fly the plane, not just the ability to read the manual.
Skills Learned

How to research attacks and threats to cloud infrastructure
Break down a threat into detectable components.
Understand approaches for improved detection engineering.
Effectively use AWS and Azure core logging services to detect suspicious behaviors.
Use cloud-native API logging as the newest defense mechanism in cloud services.
Move beyond the cloud-provided web consoles to perform complex analysis.
Perform network analysis with cloud network logging.
Understand how application logs can be collected and analyzed inside the cloud environment.
Effectively put into practice the AWS and Azure security-specific services.
Integrate container, operating system, and deployed application logging into cloud logging services for more cohesive analysis.
Perform an inventory of cloud resources and sensitive data using scripts and cloud-native tooling.
Analyzing Microsoft 365 activity to uncover threats.
Ability to leverage cloud-native architecture to automate response actions to attacks.

rapidgator.net/file/1d1dd84ac77cbeb91d0ac13984f1587b/SEC541_G03_01-2021.rar.html

nitroflare.com/view/F07BC04C60CB2C6/SEC541_G03_01-2021.rar

Leave a Comment