Cisco træning

Insoft Services er en af de få uddannelsesudbydere i EMEAR, der tilbyder hele spektret af Cisco-certificering og specialiseret teknologiuddannelse.

Lær hvordan

Cisco-certificeringer

Oplev en blandet læringsmetode, der kombinerer det bedste fra instruktørstyret træning og e-læring i eget tempo for at hjælpe dig med at forberede dig til din certificeringseksamen.

Lær hvordan

Cisco Learning Credits

Cisco Learning Credits (CLCs) er forudbetalte træningskuponer, der indløses direkte med Cisco, og som gør det nemmere at planlægge din succes, når du køber Cisco-produkter og -tjenester.

Lær hvordan

Cisco Efteruddannelse

Cisco Continuing Education Program tilbyder alle aktive certificeringsindehavere fleksible muligheder for at gencertificere ved at gennemføre en række kvalificerede træningselementer.

Lær hvordan

Cisco Digital Learning

Certificerede medarbejdere er VÆRDSATTE aktiver. Udforsk Ciscos officielle digitale læringsbibliotek for at uddanne dig selv gennem optagede sessioner.

Lær hvordan

Cisco Business Enablement

Cisco Business Enablement Partner Program fokuserer på at skærpe Cisco Channel Partners og kunders forretningsmæssige færdigheder.

Lær hvordan

Cisco kursuskatalog

Lær hvordan

Fortinet-certificeringer

Fortinet Network Security Expert (NSE) -programmet er et otte-niveau uddannelses- og certificeringsprogram for at undervise ingeniører i deres netværkssikkerhed for Fortinet FW-færdigheder og erfaring.

Lær hvordan

Fortinet træning

Insoft er anerkendt som Autoriseret Fortinet Training Center på udvalgte steder på tværs af EMEA.

Tekniske kurser

Fortinet kursuskatalog

Udforsk hele Fortinet-træningskataloget. Programmet omfatter en bred vifte af selvstændige og instruktørledede kurser.

Lær hvordan

ATC-status

Tjek vores ATC-status på tværs af udvalgte lande i Europa.

Lær hvordan

Fortinet Professionelle Services

Globalt anerkendte team af certificerede eksperter hjælper dig med at gøre en mere jævn overgang med vores foruddefinerede konsulent-, installations- og migreringspakker til en lang række Fortinet-produkter.

Lær hvordan

Microsoft træning

Insoft Services tilbyder Microsoft-undervisning i EMEAR. Vi tilbyder Microsoft tekniske kurser og certificeringskurser, der ledes af instruktører i verdensklasse.

Tekniske kurser

Extreme træning

Find all the Extreme Networks online and instructor led class room based calendar here.

Tekniske kurser

Tekniske certificeringer

Vi leverer omfattende læseplan for tekniske kompetencefærdigheder på certificeringspræstationen.

Lær hvordan

Extreme kursuskatalog

Lær hvordan

ATP-akkreditering

Som autoriseret uddannelsespartner (ATP) sikrer Insoft Services, at du får de højeste uddannelsesstandarder, der findes.

Lær hvordan

Løsninger og tjenester

Vi leverer innovativ og avanceret support til design, implementering og optimering af IT-løsninger. Vores kundebase omfatter nogle af de største Telcos globalt.

Lær hvordan

Globalt anerkendte team af certificerede eksperter hjælper dig med at gøre en mere jævn overgang med vores foruddefinerede konsulent-, installations- og migreringspakker til en lang række Fortinet-produkter.

Om os

Insoft tilbyder autoriseret uddannelses- og konsulentbistand til udvalgte IP-leverandører. Få mere at vide om, hvordan vi revolutionerer branchen.

Lær hvordan
  • +45 32 70 99 90
  • Cyber Threat Hunting

    Duration
    2 Dage
    Delivery
    (Online Og På stedet)
    Price
    Pris på forespørgsel

    This course covers the fundamentals of Cyber Threat Hunting; how to build out a hunt program in your own environment; and how to identify, define, and execute a hunt mission.

     

    Cyber Threat Hunting introduces essential concepts for network and endpoint hunting and then allows learners to apply techniques to hunt for anomalous patterns. Hands-on activities follow real-world use cases to identify attacker techniques. Learners leave the course with critical information for establishing hunt programs within their organization, templates that can be used to document hunt missions, and concrete use cases that they can leverage to hunt in their own environment.

     

    Throughout the course, instructors provide guidance on hunting across typical security toolsets such as SIEM, packet capture, and Trellix Endpoint Security (HX); learners attending the course do not need a prior knowledge of specific Trellix technology to benefit from the instruction, however, lab activities are leveraged on the following Trellix technologies: Helix, Endpoint Security (HX) and Trellix Network Forensics. For example, endpoint hunting use cases leverage either Endpoint Security (HX), or Helix, or both, to acquire data used in the hunt mission.

    • Define Cyber Threat Hunting and articulate its value to an organization
    • Create or enhance an existing hunting program
    • Understand how to identify key stakeholders within an organization
    • Leverage provided use cases for your hunting program
    • Build hunt missions for threat hunting in your organization
    • Leverage both endpoint and network data for successful hunting
    • Use relevant threat models to implement a hunt mission by acquiring and analyzing relevant data
    • Identify areas of the hunt process that can be automated

    Hunting Fundamentals

    • Types of hunting
    • Hunting process
    • Defining hunt missions
    • Creating a hunt program
    • Identifying key stakeholders
    • Defining and leveraging cyber threat intelligence
    • Effecting threat modeling

    Acquiring and Analyzing Endpoint Data at Scale

    • Operating system technology review
    • Malware hiding techniques
    • Uncovering internal reconnaissance
    • Uncovering lateral movement
    • Data acquisition techniques

    Acquiring and Analyzing Network Data at Scale

    • Network technology review
    • Tunneling techniques
    • Exfiltration techniques
    • Suspicious HTTP traffic
    • Data acquisition techniques

    This is a fast-paced technical course that is designed to provide hands-on experience hunting for attackers in modern enterprise environments, including collecting and analyzing endpoint and network evidence. The content and pace is intended for students with some background in incident response, forensic analysis, network traffic analysis, log analysis, security assessments, and/or penetration testing. It is also well suited for those managing incident response or hunt teams or who are in roles that require oversight of cyber threat hunting and other investigative tasks.

    Students taking this course should have a working knowledge of Windows operating systems, networking and network security, file system, registry, and regular expressions. Scripting experience with Python or PowerShell is beneficial. Completion of Endpoint Investigations instructor-led course is also required.

    This course covers the fundamentals of Cyber Threat Hunting; how to build out a hunt program in your own environment; and how to identify, define, and execute a hunt mission.

     

    Cyber Threat Hunting introduces essential concepts for network and endpoint hunting and then allows learners to apply techniques to hunt for anomalous patterns. Hands-on activities follow real-world use cases to identify attacker techniques. Learners leave the course with critical information for establishing hunt programs within their organization, templates that can be used to document hunt missions, and concrete use cases that they can leverage to hunt in their own environment.

     

    Throughout the course, instructors provide guidance on hunting across typical security toolsets such as SIEM, packet capture, and Trellix Endpoint Security (HX); learners attending the course do not need a prior knowledge of specific Trellix technology to benefit from the instruction, however, lab activities are leveraged on the following Trellix technologies: Helix, Endpoint Security (HX) and Trellix Network Forensics. For example, endpoint hunting use cases leverage either Endpoint Security (HX), or Helix, or both, to acquire data used in the hunt mission.

    • Define Cyber Threat Hunting and articulate its value to an organization
    • Create or enhance an existing hunting program
    • Understand how to identify key stakeholders within an organization
    • Leverage provided use cases for your hunting program
    • Build hunt missions for threat hunting in your organization
    • Leverage both endpoint and network data for successful hunting
    • Use relevant threat models to implement a hunt mission by acquiring and analyzing relevant data
    • Identify areas of the hunt process that can be automated

    Hunting Fundamentals

    • Types of hunting
    • Hunting process
    • Defining hunt missions
    • Creating a hunt program
    • Identifying key stakeholders
    • Defining and leveraging cyber threat intelligence
    • Effecting threat modeling

    Acquiring and Analyzing Endpoint Data at Scale

    • Operating system technology review
    • Malware hiding techniques
    • Uncovering internal reconnaissance
    • Uncovering lateral movement
    • Data acquisition techniques

    Acquiring and Analyzing Network Data at Scale

    • Network technology review
    • Tunneling techniques
    • Exfiltration techniques
    • Suspicious HTTP traffic
    • Data acquisition techniques

    This is a fast-paced technical course that is designed to provide hands-on experience hunting for attackers in modern enterprise environments, including collecting and analyzing endpoint and network evidence. The content and pace is intended for students with some background in incident response, forensic analysis, network traffic analysis, log analysis, security assessments, and/or penetration testing. It is also well suited for those managing incident response or hunt teams or who are in roles that require oversight of cyber threat hunting and other investigative tasks.

    Students taking this course should have a working knowledge of Windows operating systems, networking and network security, file system, registry, and regular expressions. Scripting experience with Python or PowerShell is beneficial. Completion of Endpoint Investigations instructor-led course is also required.

      Kommende datoer
      Dato på anmodning

    Follow Up Courses

    Filtrer
    • 2 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 3 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 4 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 4 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 4 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 1 Dag
      Dato på anmodning
      Price on Request
      Book Now
    • 4 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 2 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 4 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.