Applied Purple Teaming w/ Kent Ickler and Jordan Drysdale

580.00

Students will have an opportunity to attack their own in-class Active Directory environment with Red Team tactics, implement Blue Team defensery, and manage an environment designed to prevent, slow, identify, and highlight attacks. Additionally, the course will guide students through configuring no-nonsense attack identification and alerting that is essential to an effective SOC operation.

 

HOMEPAGE – https://www.antisyphontraining.com/applied-purple-teaming-w-kent-ickler-and-jordan-drysdale/

 

Original Price: $575
Our Price: $7

Description

Size:  4.50 GB

KEY TAKEAWAYS

  • Build a continuously improving IT security lifecycle of responsible network administration.
  • Understand and implement “Best Practice” Security configurations for Windows and Active Directory.
  • Utilize Modern red team and hacker tactics to audit security posture.
  • Kill the LLMNR, NTLM, and SMB Relay attack sequence.
  • Understand current frameworks in use by attackers, script kiddies, and nation-state actors.
  • Understand business impact and residual risk in balancing security.
  • Ability to demonstrate command and control infrastructures and relative defense mechanisms.