SEC599: Defeating Advanced Adversaries Discover whats NEW in Purple Team.Latest course updates!

What is purple teaming? How can Red and Blue teams, not only co-exist, but strengthen each other and thrive?'sEC599 was released back in March 2018 and Erik Van Buggenhout has completed the first MAJOR update. 'Do you want to know how to leverage MITRE ATT&CK? 'What baseline controls should you implement to have an effective cyber security posture? 'If these are questions that frequently come to mind, look no further! 'We've doubled down on your feedback and added even more to an already very comprehensive course:

  • 'AMSI bypasses in Windows 10
  • In-depth coverage of Exploit Guard and its exploit mitigation techniques
  • MITRE ATT&CK framework and how it can be leveraged in your organization
  • Deep-dive on Kerberos security issues and how they can be defended against (Silver tickets, Golden tickets, & Skeleton Key)
  • Effective ways of detecting on MS-DRS replication attacks (DCSync & DCShadow)

Are you considering taking SEC599? Join us on this webcast for an overview of additions and Q&A with the authors!