ADVANCED DIGITAL FORENSICS, INCIDENT RESPONSE, & THREAT HUNTING

0
(0 Reviews)

Duration 17 h 11 m 18 s

Price

$ 6 Buy now
ADVANCED DIGITAL FORENSICS, INCIDENT RESPONSE, & THREAT HUNTING

About Course

ADVANCED THREATS ARE TARGETING YOUR NETWORK - IT'S TIME TO GO HUNTING!

 

FOR508: Advanced Incident Response and Threat Hunting Course will help you to:

 

  • Detect how and when a breach occurred
  • Quickly identify compromised and affected systems
  • Perform damage assessments and determine what was stolen or changed
  • Contain and remediate incidents
  • Develop key sources of threat intelligence
  • Hunt down additional breaches using knowledge of the adversary

 

DAY 0: A 3-letter government agency contacts you to say an advanced threat group is targeting organizations like yours, and that your organization is likely a target. They won't tell how they know, but they suspect that there are already several breached systems within your enterprise. An advanced persistent threat, aka an APT, is likely involved. This is the most sophisticated threat that you are likely to face in your efforts to defend your systems and data, and these adversaries may have been actively rummaging through your network undetected for months or even years.

 

This is a hypothetical situation, but the chances are very high that hidden threats already exist inside your organization's networks. Organizations can't afford to believe that their security measures are perfect and impenetrable, no matter how thorough their security precautions might be. Prevention systems alone are insufficient to counter focused human adversaries who know how to get around most security and monitoring tools.

 

The key is to constantly look for attacks that get past security systems, and to catch intrusions in progress, rather than after attackers have completed their objectives and done significant damage to the organization. For the incident responder, this process is known as "threat hunting". Threat hunting uses known adversary behaviors to proactively examine the network and endpoints in order to identify new data breaches.

 

Threat hunting and Incident response tactics and procedures have evolved rapidly over the past several years. Your team can no longer afford to use antiquated incident response and threat hunting techniques that fail to properly identify compromised systems, provide ineffective containment of the breach, and ultimately fail to rapidly remediate the incident or contain propagating ransomware. Incident response and threat hunting teams are the keys to identifying and observing malware indicators and patterns of activity in order to generate accurate threat intelligence that can be used to detect current and future intrusions.

 

This in-depth incident response and threat hunting course provides responders and threat hunting teams with advanced skills to hunt down, identify, counter, and recover from a wide range of threats within enterprise networks, including APT nation-state adversaries, organized crime syndicates, and ransomware syndicates. Constantly updated, FOR508: Advanced Incident Response and Threat Hunting addresses today's incidents by providing hands-on incident response and threat hunting tactics and techniques that elite responders and hunters are successfully using to detect, counter, and respond to real-world breach cases.

 

Course content

video1. Introduction To Advanced Ir & Th1 h 58 m 13 s Start
video2. Malware-Ology1 h 5 m 11 s Start
video3. Att&Ck And Cyber Kill Chain16 m 49 s Start
video4. Malware Persistence30 m 3 s Start
video5. Ir & Hunting Across The Enterprise36 m 24 s Start
video6. Investigating Wmi Attacks43 m 29 s Start
video1. Credential Theft1 h 6 m 27 s Start
video2. Advanced Evidence Of Execution1 h 17 m 20 s Start
video3. Event Log Analysis For Responders And Hunters1 h 14 m 53 s Start
video4. Lateral Movement Adversary Tactics25 m 58 s Start
video5. Command Line, Powershell, And Wmi Analysis35 m 56 s Start
video1. Introduction To Memory Forensics In Ir And Th13 m 56 s Start
video2. Triage And Edr27 m 13 s Start
video3. Memory Forensics6 m 48 s Start
video4. Acquiring Memory8 m 31 s Start
video5. Introduction To Memory Analysis1 h 22 m 23 s Start
video6. Code Injection Rootkits And Extraction1 h 28 m 55 s Start
video1. Timeline Analysis Overview29 m 23 s Start
video2. Filesystem And Memory Timeline Creation And Analysis1 h 8 m 38 s Start
video3. Introducing The Super Timeline23 m 41 s Start
video4. Targeted Super Timeline Creation7 m 17 s Start
video5. Filtering The Super Timeline7 m 29 s Start
video6. Super Timeline Analysis33 m 53 s Start
video1. Cyber Threat Intelligence And Indicators12 m 32 s Start
video2. Evidence Of Historical Data15 m 17 s Start
video3. Advanced Execution Recovery2 m 47 s Start
video4. Intrusion Forensic Challenge11 m 52 s Start
ubaid

ubaid

Course Instructor

0
(0 Reviews)
See more