SEC560: Enterprise Penetration Testing
SEC560: Enterprise Penetration Testing Training (GPEN)
SEC560 prepares you to conduct successful penetration testing for a modern enterprise, including on-premise systems, Azure, and Azure AD. You will learn the methodology and techniques used by real-world penetration testers in large organizations to identify and exploit vulnerabilities at scale and show real business risk to your organization. The course material is complemented with more than 30 practical lab exercises concluding with an intensive, hands-on Capture-the-Flag exercise in which you will conduct a penetration test against a sample target organization and demonstrate the knowledge you have mastered.
Training at a glance
Level
Intermediate
Duration
6 Days
Experience
2 years: IT & Security
Average Salary
$110,000
Labs
Yes
Level
Intermediate
Duration
6 Days
Experience
2 years: IT & Security
Average Salary
$110,000
Labs
Yes
Training Details
In SEC560, you will learn to:
- Properly plan and prepare for an enterprise penetration test
- Perform detailed reconnaissance to aid in social engineering, phishing, and making well-informed attack decisions
- Scan target networks using best-of-breed tools to identify systems and targets that other tools and techniques may have missed
- Perform safe and effective password guessing to gain initial access to the target environment, or to move deeper into the network
- Exploit target systems in multiple ways to gain access and measure real business risk
- Execute extensive post-exploitation to move further into the network
- Use privilege escalation techniques to elevate access on Windows or Linux systems, or the Microsoft Windows domain
- Perform internal reconnaissance and situational awareness tasks to identify additional targets and attack paths
- Execute lateral movement and pivoting to further extend access to the organization and identify risks missed by surface scans
- Crack passwords using modern tools and techniques to extend or escalate access
- Use multiple Command and Control (C2, C&C) frameworks to manage and pillage compromised hosts
- Attack the Microsoft Windows domain used by most organizations
- Execute multiple Kerberos attacks, including Kerberoasting, Golden Ticket, and Silver Ticket attacks
- Conduct Azure reconnaissance
- Execute Azure Active Directory (AD) password spray attacks
- Execute commands in Azure using compromised credentials
- Develop and deliver high-quality reports
Lesson 1: Comprehensive Penetration Test Planning, Scoping, Recon, and Scanning
Lesson 2: Initial Access, Payloads, and Situational Awareness
Lesson 3: Privilege Escalation, Persistence, and Password Attacks
Lesson 4: Lateral Movement and Reporting
Lesson 5: Domain Domination and Azure Annihilation
Lesson 6: Penetration Test and Capture-the-Flag Exercise
Hands-On Cybersecurity Training
- Develop tailored scoping and rules of engagement for penetration testing projects to ensure the work is focused, well defined, and conducted in a safe manner
- Conduct detailed reconnaissance using document metadata, search engines, and other publicly available information sources to build a technical and organizational understanding of the target environment
- Utilize the Nmap scanning tool to conduct comprehensive network sweeps, port scans, Operating System fingerprinting, and version scanning to develop a map of target environments
- Choose and properly execute Nmap Scripting Engine scripts to extract detailed information from target systems
- Analyze the output of scanning tools to manually verify findings and perform false positive reduction using Netcat and the Scapy packet crafting tools
- Utilize the Windows and Linux command lines to plunder target systems for vital information that can further overall penetration test progress, establish pivots for deeper compromise, and help determine business risks
- Configure the Metasploit exploitation tool to scan, exploit, and then pivot through a target environment in-depth
- Perform Kerberos attacks including Kerberoasting, Golden Ticket, and Silver Ticket attacks
- Use Mimikatz to perform domain domination attacks, such as Golden Ticket abuse, DCSync, and others
- Go from an unauthenticated network position to authenticated domain access and map an attack path throughout the domain
- Attack Azure AD and use your domain domination to target the on-premise integration
- Security personnel whose job involves assessing networks and systems to find and remediate vulnerabilities
- Penetration testers
- Ethical hackers
- Defenders who want to better understand offensive methodologies, tools, and techniques
- Auditors who need to build deeper technical skills
- Red Team members
- Blue Team members
- Forensics specialists who want to better understand offensive tactics
- Incident responders who want to understand the mindset of an attacker
NICE Framework Work Roles
- Security Control Assessor (OPM 612)
- System Testing and Evaluation Specialist (OPM 671)
- Vulnerability Assessment Analyst (OPM 541)
- Pen Tester (OPM 541)
- Exploitation Analyst (OPM 121)
- Mission Assessment Specialist (OPM 112)
- Target Developer (OPM 131)
- Cyber Ops Planner (OPM 332)
- Cyber Operator (OPM 321)
SEC560 is the flagship penetration test course offered by the SANS Institute. Attendees are expected to have a working knowledge of TCP/IP and a basic knowledge of the Windows and Linux command lines before they come to class. While SEC560 is technically in-depth, it is important to note that programming knowledge is NOT required for the course.
Courses that lead in to SEC560:
- SEC504: Hacker Tools, Techniques, Exploits, and Incident Handling
SEC542: Web App Penetration Testing and Ethical Hacking
Courses that are good follow-ups to SEC560:
- SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking
- SEC565: Red Team Operations and Adversary Emulation
- SEC542: Web App Penetration Testing and Ethical Hacking
- SEC588: Cloud Penetration Testing
- SEC575: Mobile Device Security and Ethical Hacking
Depending on your current role or future plans, one of these courses is a great next step in your cybersecurity journey:
Pen Testing & Cloud
- SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking
- SEC588: Cloud Penetration Testing
Red Team:
- SEC565: Red Team Operations and Adversary Emulation
- SEC670: Red Teaming Tools - Developing Windows Implants, Shellcode, Command and Control
Purple Team:
- SEC598: Security Automation for Offense, Defense, and Cloud
- SEC599: Defeating Advanced Adversaries - Purple Team Tactics & Kill Chain Defenses
Upcoming Classes
We Offer More Than Just SANS Training
Our successful training results keep our corporate and military clients returning. That’s because we provide everything you need to succeed. This is true for all of our courses.
Strategic Planning & Project Management
From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.
IT & Cybersecurity
ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.
Leadership & Management
Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.