3-DAY TRAINING 2 – IN & OUT – ADVERSARY SIMULATIONS VS HUNTING – ADVANCED HANDS-ON PURPLELABS

DELIVERY: RESCHEDULED TO HITB2021SIN IN AUG

DATE: 24, 25 & 26 May 2021

TIME: 09:00 to 17:00 CEST/GMT+2

Price: USD3299

 

 

 

 


Full access to the PurpleLabs environment for 30 days post-training!


Overview

The “In & Out – Adversary Simulations vs Hunting” is an advanced hands-on PurpleLABS training created to present:

  • The value of the Assume Breach approach and simulation of threats after getting early access to the target. (Discovery, C2, Lateral Movement, Persistence, Evasion, Exfiltration, Execution, Credential Access)
  • The importance of Blue and Red team cooperation and how to effectively run hunting activities and write security notes.
  • “Feel the network and systems” approach to get and understand the baseline behavior of devices, OS and network.
  • Different ways for playing with many important data sources including Sysmon, Windows Event Logs, Syslog, Falco, Yara, eBPF, Zeek, Suricata, OSQuery, memory dumps and Full Packet Captures.
  • How to run adversary simulations effectively including a development of Attack Paths and Chain Attack scenarios by combining the attacker’s techniques, tactics and procedures.
  • Visibility, detection methods and capabilities of well recognized Hunting and Detection tools including HELK, Splunk, Elastiflow, Moloch, Kolide Fleet, Wazuh, Graylog, theHive and MISP.
  • The potential of Sigma rules (+ElastAlert) and their values ​​for SIEM engines.
  • Engineering and analytical skills required to work in the Security Operation Center environment.
  • Verification methods and techniques for Cyber Security product and service providers → in terms of internal testing and supporting PoC / PoV programs.

The primary goal of this training is to show and teach you how to generate offensive attack events/symptoms that you will detect in parallel by using PurpleLABS SOC stack powered by Sigma Rules – the open standard event description ruleset – and the rest of the dedicated, Open Source security solutions in use.

Participants will thoroughly familiarize themselves with the content of the available Sigma detection rules and their structure, better understand the essence of offensive actions, learn the low-level relationships between data sources, and thus achieve knowledge in creating their own detection rules (and eventually bypassing them).

 

Why should you take this course?

“Adversary Simulations vs Hunting” approach in a condensed format will allow increasing the level of knowledge in the scope of red / blue / purple teaming to both experienced specialists and beginners while maintaining the attractiveness and pleasure of performed tasks. Detection does not have to be boring and tedious!

  • Realistic 100% pure lab-oriented offensive and defensive security use cases.
  • Minimum theory, maximum hands -on with high level of expertise.
  • A lot of accumulated knowledge in one place with a focus on high priority elements.

Key Learning Objectives

  • Learn current trends, techniques, and offensive tools for Discovery, C2, Lateral Movement, Persistence, Evasion, Exfiltration, Execution, Credential Access against Linux and AD Windows machines.
  • Learn ways to improve detection and sharpen your event correlation skills across many different data sources.
  • Find the malicious activities and identify threat details on the network.
  • Prepare your SOC team for fast filtering out network noise and allow for better incident response handling.
  • Find out how Detection / DFIR Open Source Software can support your SOC infrastructure.
  • Understand values of manual and automated approach to simulate attackers and generate anomalies.
  • Identify blind spots in your network security posture.

Who Should Attend

  • Red and Blue team members
  • Security / Data Analytics
  • CSIRT / Incident Response Specialists
  • IT Security Professionals, Experts & Consultants
  • Network Security Engineers
  • SOC members and SIEM Engineers
  • AI / Machine Learning Developers
  • Open Source Security Enthusiasts

What Students Say About This Training

  • “The content of in and out was great. Lots of gained knowledge and hands on!”
  • “Great course! A truly huge number of topics and tools covered”
  • “Leszek was a really good trainer, he covered a lot of material, and had a very good personality.”
  • “Leszek Miś is very knowledgeable in the topics covered in the course. He also shares real life scenarios which were useful for participants to better understand application of material presented. Contents were very good, it covers many leading open source projects which I find useful. I would recommend this course to my colleagues.”

Prerequisite Knowledge

  • An intermediate level of command-line syntax experience using Linux and Windows
  • Fundament knowledge of TCP/IP network protocols
  • Penetration testing experience performing enumeration, exploiting, and lateral movement is beneficial, but not required
  • Basic programming skills are a plus, but not essential

Hardware / Software Requirements

This training is based on dedicated PurpleLABS virtual infrastructure (https://www.defensive-security.com/purplelabs/), so there are no special student’s desktop requirements. No more initial setup issues, just a pure training experience. Every student will gain full access to the PurpleLabs environment for 30 days after the training.

  • VPN client installed according to VPN Setup instructions
  • Slack account as an invite to dedicated training channel will be sent
  • Stable internet connection

Recommended:

  • Zoom client installed
  • HD Camera to have 1:1 access to an instructor and the rest of the participants.

TRAININGS
Location: Training Rooms Date: May 24, 2021 Time: 9:00 am - 5:00 pm Leszek Miś