SBN

Instructor Spotlight: Stephen Sims, SEC599 Co-Author

Blog_-_Sims.png

Meet Stephen Sims. Stephen Sims is an industry expert with over 15 years of experience in information technology and security. Stephen currently works out of San Francisco as a consultant performing reverse engineering, exploit development, threat modeling, and penetration testing. Stephen has a MS in information assurance from Norwich University and is a course author and a Faculty Fellow and the Cyber Defense Curriculum lead for the SANS Institute.

Stephen is the co-author of SEC599: Defeating Advanced Adversaries – Purple Team Tactics & Kill Chain Defenses. He is also the author of SANS’ only 700-level course, SEC760: Advanced Exploit Development for Penetration Testers, which concentrates on complex heap overflows, patch diffing, and client-side exploits and SEC660: Advanced Penetration Testing, Exploits, and Ethical Hacking. He holds the GIAC Security Expert (GSE) certification as well as the CISSP, CISA, Immunity NOP, and many other certifications. In his spare time Stephen enjoys snowboarding and writing music.

SANS: What SANS event are you looking forward to most this year?

Stephen Sims: There isn’t just one, that’s the great part! I look forward to SANS Network Security in Las Vegas each year as there is usually an extra level of optimism from the students, and there are a ton of great evening talks. I’m looking forward to SANS Singapore this Fall as it’s a lovely place with amazing food and smart students. I get to go to Amsterdam twice this year which is an amazing and beautiful city. I think my answer is “all of them.” 🙂

SANS: How has security changed in your specific industry in the past 5 years?

Stephen Sims: There has clearly been a large influx of people into the space. I wrote a course for SANS on exploit writing (SEC709) 10 years ago. We didn’t get too many registrations as I think it was a bit ahead of its time, so the course was retired. In the past few years, the replacement of that course, SEC760, has done quite well. I use that as an example to demonstrate the growth in professionals with advanced skills. Students coming in nowadays to take courses are much further along in relation to their technical expertise than in years past. This is a great and very necessary thing.

SANS: How do you stay up-to-date with the latest cyber security information? Social media influencers, hashtags, blogs?

Stephen Sims: There is a lot of great information on social media sites, such as Twitter; however, there is also a ton of noise. For me, I simply identify security experts of interest, like Skape from Microsoft @epakskape, and filter out the infosec drama that often dominates Twitter feeds. When that starts to happen, I use various filters, and even the “mute” button, to try and get back to the good stuff. 

SANS: Advice for someone taking a SANS course for the first time? Attending their first event?

Stephen Sims: My first recommendation is to thoroughly read through the course syllabus to make sure it meets, and hopefully exceeds, your expectations. Training is expensive, and you deserve to maximum your learning experience. It may sound like an obvious recommendation, but it is very common that students are surprised with some of the material covered in class. Take a look at all of the courses that cover topics in which you are interested, and don’t be afraid to send an e-mail asking for more information. We are always happy to provide more insight and make recommendations.

SANS: Why do you teach for SANS and NOT other educational programs?

Stephen Sims: My first security training courses were SANS SEC401: Security Essentials with Dr. Eric Cole, back in 2003, and Ed Skoudis with SEC504 in 2004. I was blown away with the content, and their knowledge and presentation skills. Shortly after those events, I decided that I wanted to try getting into teaching. The SANS family was very welcoming and offered a lot of support. I’ve met some amazing people, both in the SANS family and students. SANS also does a lot of work with investing in educational programs and scholarships for children, underrepresented groups, Veterans, etc… which is important to me when belonging to an organization and their mission.

SANS: What advice do you have for students pursuing a career in cyber security.

Stephen Sims: Never become complacent, and work in an IT discipline for a while before jumping into security. Some may take offense, but it is really hard to be good at security unless you know how the systems operate, and the only way you can do that is through experience. It can be network engineering, systems administration, development, or other engineering-related areas. I also believe that any manager of an IT security group should have first worked in the field. I don’t really understand the mindset of a company who takes someone straight from college, or from a non-IT management position, and puts them in as “Director of Security.” The best managers I have worked with have battle scars from IT operations and engineering. I also hear a lot of recruiters saying things like, “We don’t have a shortage of people in security, we have a shortage of people with the skills they need.”

SANS: If you could write your dream course, what would it be about.

Stephen Sims: There are two. One is in the initial stages, but underway, and the other is unlikely to happen. The one underway, is an advanced course on purple teaming. Erik Van Buggenhout and I recently released SEC599 – Defeating Advanced Adversaries: Kill Chain Defenses & Purple Team Tactics. This course takes students through offensive and defensive roles. Defenders get a chance to perform the attack, implement mitigations, and try again. The idea is to use the concept of purple teaming. This leads me to the new course… The new course will be a very hands on, real-world purple team class. Students will get to work through case studies, but practically. We will have a fictitious enterprise set up with all of the types of devices you would expect to see. This enterprise will be infected with various APT-style attacks, and others such as ransomware. Students will get a chance to see how the attackers got in, their dwell time, how they were detected, and damage done. Controls will be implemented at various points to check their effectiveness. This process will be repeated under different circumstances for maximum knowledge gain and hands on experience. The other course would be an exploit development course, spending six days targeting the Windows Kernel, but that’s unlikely to happen.

To learn more about Stephen Sims and where you can take his next course — visit his SANS bio page.

Catch him on Twitter @Steph3nSim


*** This is a Security Bloggers Network syndicated blog from SANS Blog authored by SANS Blog. Read the original post at: http://feedproxy.google.com/~r/SANSForensics/~3/ohB2Z3n7xak/q-a-with-stephen-sims