facebook

Kurs:

Blue teamer

Osnovni

80 časova

Materijali sa predavanja

Sertifikat o pohađanju kursa

Zašto ovaj kurs?

Kurs počinje uvodom u vrste i terminologiju kibernetičke bezbjednosti, pokrivajući širok spektar tema kao što su vrste napada i okviri, kao i ključni koncepti odbrane. Zatim slijedi oblast međunarodnih zakona i propisa koji se odnose na kibernetičku bezbjednost. Protokoli i uređaji za mrežno povezivanje su takođe obuhvaćeni, gdje će se objasniti TCP/IP skup protokola i različiti uređaji za mrežno povezivanje. Polaznici će takođe naučiti o opremi, tehnologijama i tehnikama koje se koriste za zaštitu saobraćaja i integriteta mreže. Protokoli i aplikacije zaštite operativnih sistema i komunikacije putem Windows i Linux će biti pregledani i objašnjeni. Kurs obuhvata tehnologije virtualizacije operativnih sistema i aplikacija, uključujući hipervizore tipa 1 i tipa 2. Polaznici će saznati o Wi-Fi tehnologijama, vrstama napada i mogućim zaštitama za protokole WEP, WPA, WPA2 i WPA3.

S obzirom na to da se danas sve nalazi u cloud-u, razumijevanje tri najveća provajdera (Amazon AWS, Microsoft Azure i Google Cloud) i njihovih razlika je neophodno. Polaznici će naučiti o odgovornostima klijenta i pružatelja usluga u cloud-u, kao i o opcijama koje tri velika provajdera nude za zaštitu podataka i komunikacije. Takođe će biti objašnjene migracije i alati koje pruža provajder usluga u cloud-u (Cloud Service Providers) za premještanje podataka do i od cloud-a.

Polaznici će saznati o analizi mrežnog saobraćaja i logova, i kako postati produktivan član timova SOC (Security Operations Center) ili NOC (Network Operations Centers) razumijevajući ne samo analizu mrežnog saobraćaja i logova, već i razumijevanje SIEM (Security Information and Event Management) sistema, obavještajnih podataka o prijetnjama i drugih alata za prikupljanje i analizu logova. DFIR (Digital Forensics and Incident Response) je takođe važna tema koja će pripremiti polaznike da budu produktivni članovi tima tokom procesa reagovanja na incidente i istraga računarskih forenzika.

Samostalni moduli (Upravljanje rizicima, Backup i BCDR, i politike i postupci) pomoći će polaznicima da dodatno zaštite svoju infrastrukturu i učine je otpornijom na hakovanje i slučajno uništavanje podataka.

U praktičnom dijelu ovog kursa, polaznici će imati priliku da počnu od nule instaliranjem i konfigurisanjem platforme za virtualizaciju, pripremom, konfigurisanjem i instaliranjem operativnih sistema i mrežnih uređaja u virtuelnom okruženju koje će se koristiti tokom kursa. Polaznici će konfigurisati Windows i Linux servere kao ruter, firewall i VPN server, dok će se tokom dijela kursa o mrežama konfigurisati Mikrotik ruter i pfSense firewall. Polaznici će takođe konfigurisati Snort IDS/IPS. U dijelu o Windows operativnom sistemu, polaznici će instalirati i konfigurisati AD, implementirati sigurnosne kontrole zasnovane na JIT (just-in-time) i JEA (Just-enough administration) konceptima, izvršiti Windows hardening, implementirati IIS, implementirati virtualizaciju operativnog sistema i aplikacija, itd. U dijelu o Linux operativnom sistemu, polaznici će učvrstiti Linux OS koristeći AppArmor i SELinux, automatizovati konfiguraciju i instalaciju Linuxa pomoću Ansible, implementirati virtualizaciju operativnog sistema i aplikacija, itd. Wi-Fi će biti konfigurisan na siguran način korištenjem izolacije klijenata za javne mreže i RADIUS-a sa sertifikatima za sigurnu autentifikaciju. Za LAB-ove u cloud-u koristiće se LAB-ovi provajdera. Iako se ovaj dio izvodi kao samostalna studija, polaznicima će biti pružene sve potrebne instrukcije kako bi izvršili te LAB-ove. Za analizu mrežnog saobraćaja i logova koristićemo alate kao što su Wireshark, Splunk, Zeek (ranije poznat kao Bro) i sisteme za centralizovano prikupljanje logova poput syslog-a. Modul za SIEM i obavještajne podatke pokriće Wazuh i OSSIM + OTX. U dijelu o DFIR-u, polaznici će analizirati mrežni saobraćaj u .pcap fajlovima kako bi prepoznali mrežne i maliciozne napade. Takođe će analizirati memoriju i bitstream disk image, oporavljati obrisane podatke sa disk image-a, analizirati EXIF metapodatke, itd.

Ovaj kurs uključuje veliki broj LAB-ova, a ukupno vrijeme za njihovo izvođenje premašuje ukupno trajanje samog kursa. Polaznici se ohrabruju da nastave sa vježbanjem LAB-ova u svom ritmu nakon završetka kursa, jer će tokom obuke kreirati LAB mašine i imati opciju da ih nastave koristiti nakon toga.

Sigurnost Web Aplikacija

Kome je namijenjen ovaj kurs?

Kurs je namijenjen osobama koje su zainteresovane da postanu dio plavog tima. Polaznicima koji nemaju iskustva kao administratori mreže i sistema (prvih 5 dana obuke). Polaznicima koji žele da saznaju više o praćenju i reagovanju na incidente (dani 6-10), poput administratora sistema i mreže, kao i članova juniorskog NOC-a i SOC-a.

Preduslovi:

Napredno korištenje operativnih sistema (Windows i Linux), razumevanje IT infrastrukture i kako se dijelovi uklapaju u nju je dodatna prednost.

Tokom prvih pet dana krsa, polaznici će dobiti opštu sliku i nema specifičnih preduslova. Međutim, dani 6-10 zahtevaju potpuno razumijevanje tema prvih pet dana.

Dodatna napomena: 

Ovaj kurs nije moguće pohađati online.

Plan i program kursa:

1. Cyber attack types and terminology

Cyber attack types and terminology is the introductory module that explains the essential terminology used in cyber security, including the data states and the protections that can be used in each of them. Concepts of Blue/Red/Purple and Yellow/Orange/Green teams will be explained. Participants will also learn about Lockheed’s Martin Cyber Kill chain, zero trust model and Software defined perimeter. There are some generic attacks being explained and some of them will be demonstrated here, such as MitM and RP spoofing, and with help of it sniffing of the clear text passwords, HTTPS MitM and SSL strip from the Network attacks, few Web application attacks from OWASP top 10 list, such as SQLi, OS command injection, XSS and Log4Shell vulnerability. Then the device attacks will be covered, such as attack on the Mikrotik router. In the OS and services attacks section we will demonstrate Attack on Windows by using a Print Nightmare vulnerability and attacking the Linux with misconfigured sudo privileges. Lastly, in the Client-side attacks section, attack on a client through vulnerable office and malicious office document will be demonstrated.

2. Law & compliance

Law & compliance module will cover UK laws and some laws from US, Australia and Russia including the problematic CLOUD act from US. NIS directive and GDPR will be covered too.

3. Networking basics

Networking basics module will cover TCP/IP suites of protocols, including the OSI and TCP/IP models, IPv4 and IPv4, and various protocols that exist on the TCP/IP stack, such as ARP, DNS, DHCP, SNMP, SMTP, FTP, TFTP, SSH, VoIP, etc. Participants will learn about the networking types, network topologies and network technologies. Additionally, cabling used to establish the interconnections between the network nodes, such as twisted pair, optical and coaxial, will be covered. This module concludes with networking devices, such as switches, routers, firewalls, IDS/IPS, etc., and software defined networking.

4. Securing networks

Securing networks module will emphasize the devices used to protect the network traffic and network itself, providing the participants with opportunity to acquire knowledge for configuring some of these components, such as routers and VLANS, Firewalls and Proxy servers, VPNs, IDS/IPS devices. In this module, the Dos/DDoS attacks will be discussed too, and participants will have the opportunity to try some of the DoS attacks against the infrastructure they will create during the lab part of the lectures.

5. Securing Windows OS and services

Securing Windows OS and services module will first cover the basics of Windows command prompt, terminal, and PowerShell, and then the Windows powerful security features will be reviewed, such as core strategies for administrative privileges, like PAM/JEA/JIT (Privileged Access Management/Just Enough Administration/Just in Time Administration), Windows Defender credential guard, LAPS, AppLocker, BitLocker, etc. Participants will also learn about password policies, account lockout policies, baselines and OS hardening by using CIS benchmarks, Windows patch management, Windows file permission basics, passwords and password protection and attacks, MFA and SSO, biometrics, AD basics, AD attacks, and Kerberos. OS and application virtualization on Windows will be covered as well, such as Hyper-V and docker/docker for desktop and remote access RDP. This module concludes by focusing on how to secure the boot process with trusted boot, ELAM (Early Launch Anti-Malware), Measured boot and TPM 2.0 which is the prerequisite for the Windows 11. Labs will cover many of the above-mentioned technologies.

6. Securing Linux OS and services

Securing Linux OS and services module covers the Bash basics, Linux boot process, Linux troubleshooting tools and Linux file permission basics including Linux ACLs. After this introduction, participants will learn about the Linux passwords, and Linux security features, such as AppArmor, SELinux, seccomp, cgroups and chroot. Next, Linux kernel firewall iptables will be reviewed, with some examples on how to use it during various troubleshooting steps. Participants will also learn about the Linux patching techniques, and how to harden Linux OS. Besides that, Linux OS and application virtualization will be reviewed, such as KVM, XEN, Citrix hypervisor, QEMU, and VMware ESXi (ESXi is NOT a Linux distribution as per VMware, even though it is using some of the same core commands). Within this module, docker will be further discussed. This module concludes by providing the introduction into the auditing and centralized logging like rsyslog, auditd, and 3rd party tools like ELK and Splunk, since these tools will be reviewed in more details during the 2nd week of the training.

7. Wi-Fi security

Wi-Fi security module reviews the Wi-Fi protocols and security issues of each of the protocol. Additionally, participants will learn about mostly used attacks on Wi-Fi networks, and available security protections and tools. This module concludes by reviewing the enterprise Wi-Fi supported by RADIUS (Remote Access Dial-in User Service).

8. Cloud security

Cloud security module discusses the cloud basics. IT is important to understand that the cloud is evolving at the pace that cannot be followed by a normal computer user. Therefore, some “basic” cloud protection tools and services will be covered during this module, followed by the overview of the cloud basics and client/cloud service provider responsibilities. The big three (Amazon AWS, Microsoft Azure, and Google cloud) will be covered from the perspective of available tools and datacenter design, datacenter security, datacenter, and services compliance, on-prem to cloud migration security considerations and migration process itself for VMs, data, databases, and applications. Participants will also learn which tools exist to connect to the cloud securely, tools available to secure access to publicly facing resources, monitoring the cloud security, and additional security services. Theoretical part of this module concludes with the CSA (Cloud Security Alliance) and the options one has on hand to audit CSPs.
Labs are not provided directly in the class lab environment. Participants will use free and publicly available vendor labs during the training.

9. Network traffic and log analysis

Network traffic and log analysis module introduces the tools one can use to capture and analyze the network traffic, such as Wireshark, tcpdump, network miner and zeek. It also introduces the various log types and defines the logs and their applicability in various processes including troubleshooting, system monitoring, incident handling, compliance and forensic analysis. Once, differentiation between local and centralized logging types is discussed, Windows, Linux, network devices and web server logs and tools will be covered.

10. SIEM and threat intelligence

SIEM and threat intelligence module will define the SIEM solutions and market leaders including paid versions like Splunk Enterprise, IBM QRadar, and Rapid7 InsightDR, and open source SIEM tools like OSSIM, ELK, SIEMonster, etc. Threat intelligence lifecycle and use cases and types will be defined in this module, including the IoC (Indicators of Compromise) and IoA (Indicators of Attack).

11. DFIR

DFIR module will define both the Digital forensics and incident response, as the name suggests. Participants will have the opportunity to familiarize themselves with the NIST incident handling, ENISA incident management and MITRE ATT&CK frameworks. Participants will learn about the incident handling process, and about adversary TTPs (Tactics, Techniques and Procedures). Computer forensics lesson will cover computer forensics concepts such as the value of the digital evidence, how to create a bit-stream copy, how to approach the digital evidence during the incident and/or investigation, etc., data storage systems and concept, file systems, memory forensics, steganography, and malware forensics.

12. Risk management and backup and BCDR

Self-study modules cover risk management and backup and BCDR. These modules will help participants to complete the 360-view into the world of cyber security and help them understand why it is so important to secure the systems and which systems to secure, how much money it makes sense to invest in the protections, etc. from the risk management point of view, while the backup and BCDR module will define the importance of creating disaster resilient system in order to support the business.

SERTIFIKACIJA
  • Polaznicima pripada sertifikat o pohađanju kursa Blue teamer za ostvarenih minimalno 70% prisustva od ukupnog fonda časova.

2900,00 KM

    Preferirani način praćenja kursa


    *Ukoliko nemate promo kod ostavite prazno polje.

    Cijena je bez PDV-a.

    Cilj kursa je da naučiš

    R

    Vrste cyber napada i terminologije

    R

    Koncept DoS/DDoS i opcija za njihovo ublažavanje

    R

    Razumijevanje Windows alatki koje se mogu koristiti za implementaciju bezbjednih i ojačanih sistema

    R

    Razumijevanje Linux alatki koje se mogu koristiti za implementaciju bezbjednih i ojačanih sistema

    R

    Razumijevanje značaja upravljanja rizicima u informacionoj i računarskoj bezbjednosti

    Šta dobijam?

    Pristup kursu u trajanju od 80 časova

    Materijale sa predavanja

    Sertifikat o pohađanju kursa

    Detaljne informacije

    Početak:
    Termin u pripremi
    Kraj:
    -
    pon
    uto
    sri
    čet
    pet
    08:00-16:00
    80 časova
    LANACO Tehnološki centar
    Veljka Mlađenovića bb
    Banja Luka
    (krug Poslovne zone Incel)
    Nemogućnost praćenja online

    Možda te zanima

    Share This