SANS SEC530 – Defensible Security Architecture and Engineering

دوره SANS SEC530 – Defensible Security Architecture and Engineering به شما کمک میکند یک معماری امنیتی دفاعی موثر و قدرتمند را ایجاد کنند. این دوره تمرکز زیادی بر بهره‌برداری از زیرساخت و دارایی‌های موجود از جمله سوییچ‌ها، روترها و فایروال‌ها دارد. شما یادمیگیرید که چگونه باید چنین دستگاه‌هایی را پیکربندی کرد تا بتوانند در برابر چشم‌انداز تهدیدی که امروزه با آن روبه‌رو هستند موثر ظاهر شوند. علاوه بر این، در این دوره فناوری‌های جدیدتر نیز پیشنهاد خواهند شد که در ایجاد یک زیرساخت امنیت قابل اطمینان به ما کمک می‌کنند. دوره‌ SANS SEC530 معماری و مهندسی امنیت دفاعی، به گونه‌ای طراحی شده که دانشجویان با گذراندن آن بتوانند رویکردی جامع و لایه‌لایه را نسبت به امنیت پیش بگیرند. برای دستیابی به سطح موثری از امنیت لازم است میان ظرفیت‌های تشخیص، پیشگیری و پاسخ به حادثه تعادل برقرار شود. اما برای برقراری چنین تعادلی لازم است تمهیدات امنیتی در شبکه، اندپوینت‌ها و محیط‌های ابری پیاده‌سازی شوند. با جایگذاری، پیاده‌سازی و تنظیم استراتژیک راهکارهای مختلف، می‌توان نقاط ضعف یک راهکار را با نقاط قوت راهکاری دیگر پوشش داد. این دوره همچنین به بررسی برخی از آخرین فن آوری ها و قابلیت ها، نقاط قوت و ضعف آنها می پردازد. با شروع سفر به سمت Zero Trust، توصیه‌ها و پیشنهاداتی را ارائه خواهید داد که به ایجاد یک زیرساخت امنیتی قوی، لایه به لایه، در میان محیط‌های ترکیبی کمک می‌کند.

لینک دانلود دوره آموزشی SANS SEC530 – Defensible Security Architecture and Engineering

 

حجم: 26 گیگابایت

دانلود – eBooks PDF
دانلود – Video – بخش اول
دانلود – Video – بخش دوم
دانلود – Video – بخش سوم
دانلود – Video – بخش چهارم
دانلود – Video – بخش پنجم
دانلود – Video – بخش ششم
دانلود – Video – بخش هفتم
دانلود – Video – بخش هشتم
دانلود – Video – بخش نهم
دانلود – Video – بخش دهم
دانلود – Video – بخش یازدهم
دانلود – Video – بخش دوازدهم
دانلود – Video – بخش سیزدهم
دانلود – Video – بخش چهاردهم
دانلود – Video – بخش پانزدهم
دانلود – Video – بخش شانزدهم
دانلود – Video – بخش هفدهم
دانلود – Video – بخش هیجدهم
دانلود – Virtual Machine – بخش اول
دانلود – Virtual Machine – بخش دوم
دانلود – Virtual Machine – بخش سوم
دانلود – Virtual Machine – بخش چهارم
دانلود – Virtual Machine – بخش پنجم
دانلود – Virtual Machine – بخش ششم
دانلود – Virtual Machine – بخش هفتم
دانلود – Virtual Machine – بخش هشتم
دانلود – Virtual Machine – بخش نهم

 

Date: 2019
Price: $8,525 USD
Publisher: SANS
By: Ismael Valenzuela, Justin Henderson
Format: eBook PDF + WorkBook + Video + Virtual Machine
Website: Link

This course is designed to help students build and maintain a truly defensible security architecture, while taking them on a journey towards implementing Zero Trust principles, pillars and capabilities. There will be a heavy focus on leveraging current infrastructure and investment. Students will learn how to assess, re-configure and validate existing technologies to significantly improve their organizations’ prevention, detection and response capabilities, augment visibility, reduce attack surface, and even anticipate attacks in innovative ways. The course will also delve into some of the latest technologies and their capabilities, strengths, and weaknesses. You will come away with recommendations and suggestions that will aid in building a robust security infrastructure, layer by layer, across hybrid environments, as you embark on a journey towards Zero Trust. 23 Hands-On Labs + Capstone Secure the Flag Challenge

raditional methods of cyber defense, like perimeter-based network security, have always emphasized the need of keeping adversaries out of our networks, building a ‘fortress’ that would stop attackers while allowing secure access to legitimate users. However, modern client-side attacks have made evident that the old perimeter security model is clearly insufficient, creating the need for new data-centric models like Zero Trust.

But is Zero Trust just a new marketing buzzword, a simple iteration over the well-known ‘least privilege’ mindset, or a truly innovative strategy? Is Zero Trust really attainable, and if it’s not, is it possible to gradually implement ‘less trust’ as part of a holistic defensible security architecture? How do we get started, and what are some of the tools and technologies that are available to implement it?

SEC530: Defensible Security Architecture and Engineering: Implementing Zero Trust for the Hybrid Enterprise, is designed to help students establish and maintain a holistic and layered approach to security, while taking them on a journey towards a realistic ‘less trust’ implementation, based on Zero Trust principles, pillars and capabilities. Effective security requires a balance between detection, prevention, and response capabilities, but such a balance demands that controls be implemented on the network, directly on endpoints, and within cloud environments. The strengths and weaknesses of one solution complement another solution through strategic placement, implementation, and continuous fine-tuning.

To address these issues, this course focuses on combining strategic concepts of infrastructure and tool placement while also diving into their technical application. We will discuss and identify what solutions are available and how to apply them successfully to reduce attack surface and implement adaptive trust. Most importantly, we’ll evaluate the strengths and weaknesses of various solutions and how to layer them cohesively to achieve a defensible security architecture.

SEC530 is a practical class, focused on teaching effective tactics and tools to architect and engineer for disruption, early warning detection, and response to most prevalent attacks, based on the experience of the authors, highly experienced practitioners with an extensive career in cyberdefense. There will be a heavy focus on leveraging current infrastructure (and investment), including switches, routers, next-gen firewalls, IDS, IPS, WAF, SIEM, sandboxes, encryption, PKI and proxies, among others. Students will learn how to assess, re-configure and validate these technologies to significantly improve their organizations’ prevention, detection and response capabilities, augment visibility, reduce attack surface, and even anticipate attacks in innovative ways. The course will also delve into some of the latest technologies and their capabilities, strengths, and weaknesses. You will come away with recommendations and suggestions that will aid in building a robust security infrastructure, layer by layer, across hybrid environments, as you embark on a journey towards Zero Trust.

While this is not a monitoring course, it will dovetail nicely with continuous security monitoring, ensuring that your security architecture not only supports prevention but also provides the critical logs that can be fed into behavioral detection and analytics systems, like UEBA or Security Information and Event Management (SIEM), in a Security Operations Center (SOC).

Multiple hands-on labs conducted daily will reinforce key points in the course and provide actionable skills that students will be able to leverage as soon as they return to work.

BUSINESS TAKEAWAYS:

This course will help your organization:

  • Identify and comprehend deficiencies in security solutions
  • Design and Implement Zero Trust strategies leveraging current technologies and investment
  • Maximize existing investment in security architecture by reconfiguring existing technologies
  • Layer defenses to increase protection time while increasing the likelihood of detection
  • Improved prevention, detection, and response capabilities
  • Reduced attack surface

You Will Be Able To:

  • Analyze a security architecture for deficiencies
  • Discover data, applications, assets and services, and assess compliance state
  • Implement technologies for enhanced prevention, detection, and response capabilities
  • Comprehend deficiencies in security solutions and understand how to tune and operate them
  • Understand the impact of ‘encrypt all’ strategies
  • Apply the principles learned in the course to design a defensible security architecture
  • Determine appropriate security monitoring needs for organizations of all sizes
  • Maximize existing investment in security architecture by reconfiguring existing technologies
  • Determine capabilities required to support continuous monitoring of key Critical Security Controls
  • Configure appropriate logging and monitoring to support a Security Operations Center and continuous monitoring program
  • Design and Implement Zero Trust strategies leveraging current technologies and investment

While the above list briefly outlines the knowledge and skills you will learn, it barely scratches the surface of what this course has to offer.

When your SEC530 training journey is complete, and your skills are enhanced and honed, it will be time to go back to work and deliver on the SANS promise that you’ll be able to apply what you learned in this course the day you return to the office.

This Course Will Prepare You To:

  • Understand how to implement data-centric security architectures like Zero Trust
  • Layer security solutions ranging from network to endpoint and cloud-based technologies
  • Understand the implications of proper placement of technical controls
  • Tune, adjust, and implement security techniques, technologies, and capabilities
  • Think outside the box on using common security solutions in innovative ways
  • Balance visibility and detection with prevention while allowing for better response times and capabilities
  • Understand where prevention technologies are likely to fail and how to supplement them with specific detection technologies
  • Understand how security infrastructure and solutions work at a technical level and how to better implement them

Syllabus

SEC530.1: Defensible Security Architecture and Engineering: A Journey Towards Zero Trust
SEC530.2: Network Security Architecture and Engineering
SEC530.3: Network-Centric Application Security Architecture
SEC530.4: Data-Centric Application Security Architecture
SEC530.5: Zero-Trust Architecture: Addressing the Adversaries Already in Our Networks
SEC530.6: Hands-On Secure the Flag Challenge

4 دیدگاه
  1. NM-12 says

    tnx for share

  2. ابراهیمی says

    خدا قوت

  3. بهداد says

    link Ebooks اشتباها ویدیو شماره یک است لطفا اصلاح بفرمایید

    1. technet24 says

      سلام مشکل برطرف شد لطفا مجدد دانلود کنید.

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.