Cyber Threat Hunting

Training Overview

This training covers the fundamentals of Cyber Threat Hunting; how to build out the hunt program in your own environment; & how to identify, define, & execute a hunt mission. Cyber Threat Hunting introduces essential concepts for network & endpoint hunting & then allows learners to apply techniques to hunt for anomalous patterns. Hands-on activities follow real-world use cases to identify attacker techniques. Learners leave the training with critical information for establishing hunt programs within their organization, templates that can be used to document hunt missions, & concrete use-cases that they can leverage to hunt in their own environment.

Duration: 3 days

Prerequisites

Completion of Endpoint Investigations instructor-led training; a working understanding of networking & network security, the Windows operating system, file system, registry & regular expressions. Scripting experience with Python or PowerShell is beneficial.

Audience Profile

This is a fast-paced technical training that is designed to provide hands-on experience hunting for attackers in modern enterprise environments, including collecting & analyzing endpoint & network evidence. The content & pace is intended for professionals with some background in incident response, forensic analysis, network traffic analysis, log analysis, security assessments, and/or penetration testing. It is also well suited for those managing incident response or hunt teams or who are in roles that require oversight of cyber threat hunting & other investigative tasks

Learning Objectives:

After completing this training, learners should be able to:

  • Define Cyber Threat Hunting & articulate its value to an organization
  • Create or enhance an existing hunting program
  • Understand how to identify key stakeholders within an organization
  • Leverage provided use cases for your hunting program
  • Build hunt missions for threat hunting in your organization
  • Leverage both endpoint & network data for successful hunting
  • Use relevant threat models to implement a hunt mission by acquiring & analyzing relevant data
  • Identify areas of the hunting process that can be automated

Content Outline

  • Types of hunting
  • Hunting process
  • Defining hunt missions
  • Creating a hunt program
  • Identifying key stakeholders
  • Defining & leveraging
  • cyber threat intelligence
  • Effecting threat modelling
  • Endpoint Data at Scale
  • Operating system
  • technology review
  • Malware hiding techniques
  • Uncovering internal
  • reconnaissance
  • Uncovering lateral movement
  • Data acquisition techniques
  • Network Data at Scale
  • Network technology review
  • Tunneling techniques
  • Exfiltration techniques
  • Suspicious HTTP traffic
  • Data acquisition techniques

FAQs

Cyber threat hunting is a proactive security search through networks, endpoints, & datasets to hunt malicious, suspicious, or risky activities that have evaded detection by existing tools. Thus, there's a distinction between the cyber threat detection versus cyber threat hunting. Threat detection is a passive approach to monitor the data & systems for potential security issues, but it's still a necessity & can aid a threat hunter.

Optimize Human Expertise Through Human-Machine Teaming

 

This training covers the fundamentals of Cyber Threat Hunting; how to build out the hunt program in your own environment; & how to identify, define, & execute a hunt mission. Cyber Threat Hunting introduces essential concepts for network & endpoint hunting & then allows learners to apply techniques to hunt for anomalous patterns.

This is a fast-paced technical training that is designed to provide hands-on experience hunting for attackers in modern enterprise environments, including collecting & analyzing endpoint & network evidence. The content & pace is intended for professionals with some background in incident response, forensic analysis, network traffic analysis, log analysis, security assessments, and/or penetration testing. It is also well suited for those managing incident response or hunt teams or who are in roles that require oversight of cyber threat hunting & other investigative tasks.

Yes, you can.

We use the best standards in Internet security. Any data retained isn't shared with third parties.

It is recommended but not mandatory. Being acquainted with the primary training material will enable professionals & the trainer to move at the desired pace during classes. You can access training or most vendors.

You can buy online from the page by clicking on "Buy Now". You can view alternate payment methods on the payment options page.

Yes, professionals can pay from the training page.

The training completion certification will be awarded to all the professionals who've completed the training program & the project assignment given by your instructor. You may use the certificate in your future job interviews will surely help you to l& your dream job

Send a Message.


  • Enroll
    • Learning Format: ILT
    • Duration: 80 Hours
    • Training Level : Beginner
    • Jan 29th : 8:00 - 10:00 AM (Weekend Batch)
    • Price : INR 25000
    • Learning Format: VILT
    • Duration: 50 Hours
    • Training Level : Beginner
    • Validity Period : 3 Months
    • Price : INR 6000
    • Learning Format: Blended Learning (Highly Interactive Self-Paced Courses +Practice Lab+VILT+Career Assistance)
    • Duration: 160 Hours 50 Hours Self-paced courses+80 Hours of Boot Camp+20 Hours of Interview Assisstance
    • Training Level : Beginner
    • Validity Period : 6 Months
    • Jan 29th : 8:00 - 10:00 AM (Weekend Batch)
    • Price : INR 6000

    This is id #d