loading...
Sale!

SEC530 Defensible Security Architecture and Engineering (GDSA) Course

Original price was: $85.00.Current price is: $19.00.

Price: 19.00 USD | Size: 27.5 GB | Duration : 16+  Hours  | VOD, USB, PDF 

BRAND:

ENGLISH | INSTANT DOWNLOAD |⭐️⭐️⭐️⭐️⭐️ 4.9

OR

Description

Price: 19.00 USD | Size: 27.5 GB | Duration : 16+  Hours  | VOD, USB, PDF |⭐️⭐️⭐️⭐️⭐️ 4.9

BRAND: Expert TRAINING | ENGLISH | INSTANT DOWNLOAD

 

SEC530 Defensible Security Architecture and Engineering  (GDSA) Course

This course is designed to help students build and maintain a truly defensible security architecture, while taking them on a journey towards implementing Zero Trust principles, pillars and capabilities. There will be a heavy focus on leveraging current infrastructure and investment. Students will learn how to assess, re-configure and validate existing technologies to significantly improve their organizations’ prevention, detection and response capabilities, augment visibility, reduce attack surface, and even anticipate attacks in innovative ways. The course will also delve into some of the latest technologies and their capabilities, strengths, and weaknesses. You will come away with recommendations and suggestions that will aid in building a robust security infrastructure, layer by layer, across hybrid environments, as you embark on a journey towards Zero Trust.

 

What You Will Learn

NOTE: The term “architecture” is interpreted differently by different organizations and in various regions of the world. This course focuses on strategic and technical application and use cases, including fine-tuning and implementing various infrastructure components and cyber defense techniques. If you are expecting the course to focus exclusively on strategic solution placement, vendor products and use cases, the course is not for you.

Traditional methods of cyber defense, like perimeter-based network security, have always emphasized the need of keeping adversaries out of our networks, building a ‘fortress’ that would stop attackers while allowing secure access to legitimate users. However, modern client-side attacks have made evident that the old perimeter security model is clearly insufficient, creating the need for new data-centric models like Zero Trust.

But is Zero Trust just a new marketing buzzword, a simple iteration over the well-known ‘least privilege’ mindset, or a truly innovative strategy? Is Zero Trust really attainable, and if it’s not, is it possible to gradually implement ‘less trust’ as part of a holistic defensible security architecture? How do we get started, and what are some of the tools and technologies that are available to implement it?

SEC530: Defensible Security Architecture and Engineering: Implementing Zero Trust for the Hybrid Enterprise, is designed to help students establish and maintain a holistic and layered approach to security, while taking them on a journey towards a realistic ‘less trust’ implementation, based on Zero Trust principles, pillars and capabilities. Effective security requires a balance between detection, prevention, and response capabilities, but such a balance demands that controls be implemented on the network, directly on endpoints, and within cloud environments. The strengths and weaknesses of one solution complement another solution through strategic placement, implementation, and continuous fine-tuning.

To address these issues, this course focuses on combining strategic concepts of infrastructure and tool placement while also diving into their technical application. We will discuss and identify what solutions are available and how to apply them successfully to reduce attack surface and implement adaptive trust. Most importantly, we’ll evaluate the strengths and weaknesses of various solutions and how to layer them cohesively to achieve a defensible security architecture.

SEC530 is a practical class, focused on teaching effective tactics and tools to architect and engineer for disruption, early warning detection, and response to most prevalent attacks, based on the experience of the authors, highly experienced practitioners with an extensive career in cyberdefense. There will be a heavy focus on leveraging current infrastructure (and investment), including switches, routers, next-gen firewalls, IDS, IPS, WAF, SIEM, sandboxes, encryption, PKI and proxies, among others. Students will learn how to assess, re-configure and validate these technologies to significantly improve their organizations’ prevention, detection and response capabilities, augment visibility, reduce attack surface, and even anticipate attacks in innovative ways. The course will also delve into some of the latest technologies and their capabilities, strengths, and weaknesses. You will come away with recommendations and suggestions that will aid in building a robust security infrastructure, layer by layer, across hybrid environments, as you embark on a journey towards Zero Trust.

While this is not a monitoring course, it will dovetail nicely with continuous security monitoring, ensuring that your security architecture not only supports prevention but also provides the critical logs that can be fed into behavioral detection and analytics systems, like UEBA or Security Information and Event Management (SIEM), in a Security Operations Center (SOC).

Multiple hands-on labs conducted daily will reinforce key points in the course and provide actionable skills that students will be able to leverage as soon as they return to work.

 

You Will Be Able To:

  • Analyze a security architecture for deficiencies
  • Discover data, applications, assets and services, and assess compliance state
  • Implement technologies for enhanced prevention, detection, and response capabilities
  • Comprehend deficiencies in security solutions and understand how to tune and operate them
  • Understand the impact of ‘encrypt all’ strategies
  • Apply the principles learned in the course to design a defensible security architecture
  • Determine appropriate security monitoring needs for organizations of all sizes
  • Maximize existing investment in security architecture by reconfiguring existing technologies
  • Determine capabilities required to support continuous monitoring of key Critical Security Controls
  • Configure appropriate logging and monitoring to support a Security Operations Center and continuous monitoring program
  • Design and Implement Zero Trust strategies leveraging current technologies and investment

While the above list briefly outlines the knowledge and skills you will learn, it barely scratches the surface of what this course has to offer.

When your SEC530 training journey is complete, and your skills are enhanced and honed, it will be time to go back to work and deliver on the promise that you’ll be able to apply what you learned in this course the day you return to the office.

This Course Will Prepare You To:

  • Understand how to implement data-centric security architectures like Zero Trust
  • Layer security solutions ranging from network to endpoint and cloud-based technologies
  • Understand the implications of proper placement of technical controls
  • Tune, adjust, and implement security techniques, technologies, and capabilities
  • Think outside the box on using common security solutions in innovative ways
  • Balance visibility and detection with prevention while allowing for better response times and capabilities
  • Understand where prevention technologies are likely to fail and how to supplement them with specific detection technologies
  • Understand how security infrastructure and solutions work at a technical level and how to better implement them

 

GIAC Defensible Security Architecture

The GIAC Defensible Security Architect (GDSA) certification validates a practitioner’s ability to design and implement a strategic combination of network-centric and data-centric controls to balance prevention, detection, and response capabilities.

  • Using network-centric and data-centric security strategies to architect a layered defense
  • Assessing existing technology implementations to improve prevention, detection, and response
  • Understanding and applying Zero Trust principles

Reviews

There are no reviews yet.

Only logged in customers who have purchased this product may leave a review.

Add to cart