SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact Us
Apply your credits to renew your certifications
Attend a live, instructor-led class at a location near you or remotely, or train on your time over 4 months
Course material is geared for cyber security professionals with hands-on experience
Apply what you learn with hands-on exercises and labs
Learn enterprise-scale penetration testing; identify, exploit, and assess real business risks across on-prem, Azure, and Entra ID environments through hands-on labs and an intensive CTF.
This course transformed my understanding of penetration testing. The hands-on labs and real-world scenarios provided practical skills I immediately applied at work. The instructor's expertise and the comprehensive coverage from initial access through domain compromise exceeded my expectations.
SEC560 teaches students how to conduct comprehensive enterprise penetration tests that mirror real-world attacks. Starting with reconnaissance and scanning, students progress through gaining initial access, post-exploitation, privilege escalation, lateral movement, and maintaining persistence while evading detection.
The course emphasizes practical, hands-on techniques using industry-standard tools including Nmap, Metasploit, Sliver, BloodHound, Impacket, and Mimikatz. Students learn both on-premises Active Directory attacks and cloud-based Azure/Entra ID exploitation. Each section includes multiple labs reinforcing concepts through realistic scenarios against purpose-built vulnerable environments.
The course culminates in a Capture the Flag competition where students apply all learned techniques across multiple target networks, demonstrating mastery of the complete penetration testing lifecycle from initial foothold through domain dominance.


Jeff McJunkin, Rogue Valley InfoSec founder, has led Fortune 100 pen tests and shaped Core NetWars. His key role in SANS Holiday Hack Challenge and hands-on security innovations continue to elevate the industry, advancing defenses worldwide.
Read more about Jeff McJunkin

Jon Gorenflo has strengthened cybersecurity through leadership in pen testing, incident response, and security engineering. His dedication to mentoring and knowledge-sharing has empowered professionals and enhanced defenses industry-wide.
Read more about Jon GorenfloExplore the course syllabus below to view the full range of topics covered in SEC560: Enterprise Penetration Testing.
Section 1 begins with a credential stuffing attack to introduce the penetration testing mindset then guides students through infrastructure setup, Linux fundamentals, and pre-engagement planning. It dives into reconnaissance using OSINT to gather organizational intelligence, concluding with scanning via Masscan and Nmap to identify active hosts and services.
Section 2 expands on Nmap’s advanced scanning with version and OS detection plus scripting for vulnerabilities. Students then explore initial access through password attacks, Azure and Entra ID spraying, and network exploits using Responder, Metasploit, and Meterpreter to gain and control compromised systems.
Section 3 focuses on post-exploitation, teaching credential access with Mimikatz, Metasploit, and Hashcat. Students build C2 skills with Sliver, craft evasive payloads, and use tools like Seatbelt for situational awareness on Linux and Windows. The section ends with Windows privilege escalation techniques to gain admin access.
Section 4 explores Kerberos and Kerberoasting to crack service accounts, plus BloodHound for attack path mapping and ADCS exploitation for privilege escalation. Students practice lateral movement using SSH, Impacket, and native tools, then perform Pass-the-Hash and pivoting with Metasploit and C2 frameworks.
Section 5 teaches persistence via registry edits, tasks, and WMI while evading AMSI and EDR defenses. Students learn professional reporting, advanced AD attacks like Pass-the-Ticket, DCSync, and Golden/Silver tickets, then shift to cloud exploits targeting Azure authentication, RBAC abuse, and managed identities.
Section 6 culminates in a team-based Capture the Flag event applying all learned skills across target networks. Afterward, students explore next steps with cloud pentesting resources, GIAC GPEN prep, home lab guidance, and advanced training like Game of Active Directory to refine attack mastery.
Assesses systems and networks to ensure compliance with policies and identify vulnerabilities in support of secure and resilient operations.
Explore learning pathThis role tests IT systems and networks and assesses their threats and vulnerabilities. Find the SANS courses that map to the Vulnerability Assessment SCyWF Work Role.
Explore learning pathResponsible for assessing systems and networks to identify deviations from acceptable configurations, enclave policy, or local policy. Measure effectiveness of defense-in-depth architecture against known vulnerabilities.
Explore learning pathCollaborates to identify access and collection gaps using cyber resources and techniques to penetrate target networks and support mission operations.
Explore learning pathApplication penetration testers probe the security integrity of a company’s applications and defenses by evaluating the attack surface of all in-scope vulnerable web-based services, clientside applications, servers-side processes, and more. Mimicking a malicious attacker, app pen testers work to bypass security barriers in order to gain access to sensitive information or enter a company’s internal systems through techniques such as pivoting or lateral movement.
Explore learning pathCoordinates cyber operations plans, working with analysts and operators to support targeting and synchronization of actions in cyberspace.
Explore learning pathAssess the effectiveness of security controls, reveals and utilise cybersecurity vulnerabilities, assessing their criticality if exploited by threat actors.
Explore learning pathPerforms advanced analysis of collection and open-source data to track target activity, profile cyber behavior, and support cyberspace operations.
Explore learning pathAdd a GIAC certification attempt and receive free two practice tests. View pricing in the info icons below.
When purchasing a live instructor-led class, add an additional 4 months of online access after your course. View pricing in the info icons below.
I think if you genuinely want to learn how exploitation techniques work and how to properly think like a hacker, it would be silly not to attend SEC560.
SEC560 introduces the whole process of penetration testing from the start of engagement to the end.
Thank you for an amazing week of training in SEC560! My favorite parts were lateral movement, password cracking, and web exploits!

Get feedback from the world’s best cybersecurity experts and instructors

Choose how you want to learn - online, on demand, or at our live in-person training events

Get access to our range of industry-leading courses and resources