Formazione Cisco

Insoft Services è uno dei pochi fornitori di formazione in EMEAR a offrire una gamma completa di certificazione Cisco e formazione tecnologica specializzata.

Dettagli

Certificazioni Cisco

Sperimenta un approccio di apprendimento misto che combina il meglio della formazione con istruttore e dell'e-learning autogestito per aiutarti a prepararti per l'esame di certificazione.

Dettagli

Cisco Learning Credits

I Cisco Learning Credits (CLC) sono voucher di formazione prepagati riscattati direttamente con Cisco che semplificano la pianificazione del successo durante l'acquisto di prodotti e servizi Cisco.

Dettagli

Formazione Continua

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

Dettagli

Cisco Digital Learning

Certified employees are VALUED assets. Explore Cisco official Digital Learning Library to educate yourself through recorded sessions.

Dettagli

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

Dettagli

Catalogo Cisco

Dettagli

Certificazioni Fortinet

Il programma Fortinet Network Security Expert (NSE) è un programma di formazione e certificazione di otto livelli per insegnare agli ingegneri la sicurezza della loro rete per le competenze e l'esperienza di Fortinet FW.

Dettagli

Corsi di formazione tecnica

Insoft è riconosciuto come Fortinet Authorized Training Center in sedi selezionate in tutta l'EMEA.

Corsi tecnici

Catalogo Fortinet

Esplora un'ampia varietà di programmi Fortinet in diversi paesi e corsi online.

Dettagli

Stato ATC

Controlla il nostro stato ATC in tutti i paesi selezionati in Europa.

Dettagli

Fortinet Servizi Professionale

Il team riconosciuto a livello globale di esperti certificati ti aiuta a fare una transizione più fluida con i nostri pacchetti di consulenza, installazione e migrazione predefiniti per una vasta gamma di prodotti Fortinet.

Dettagli

Catalogo Microsoft

Insoft Services fornisce formazione Microsoft in EMEAR. Offriamo corsi di formazione tecnica e certificazione Microsoft guidati da istruttori di livello mondiale.

Corsi tecnici

Corsi di formazione

Impara conoscenze e abilità eccezionali di Extreme Networks.Find all the Extreme Networks online and instructor led class room based calendar here.

Corsi tecnici

Certificazioni Extreme

Forniamo un curriculum completo di competenze tecniche sul conseguimento della certificazione.

Dettagli

Catalogo Extreme

Dettagli

Accreditamento ATP

In qualità di partner di formazione autorizzato (ATP), Insoft Services garantisce che tu riceva i più alti standard di istruzione disponibili.

Dettagli

Pacchetti di consulenza

Forniamo un supporto innovativo e avanzato per la progettazione, l'implementazione e l'ottimizzazione delle soluzioni IT.La nostra base di clienti comprende alcune delle più grandi telco a livello globale.

Soluzioni & Servizi

Il team riconosciuto a livello globale di esperti certificati ti aiuta a fare una transizione più fluida con i nostri pacchetti di consulenza, installazione e migrazione predefiniti per una vasta gamma di prodotti Fortinet.

Chi siamo

Insoft fornisce servizi di formazione e consulenza autorizzati per fornitori IP selezionati.Scopri come stiamo rivoluzionando il settore.

Dettagli
  • +39 02 8704 5199
  • Cyber Threat Hunting

    Duration
    2 Giorni
    Delivery
    (Online e in loco)
    Price
    Prezzo su richiesta

    This course covers the fundamentals of Cyber Threat Hunting; how to build out a hunt program in your own environment; and how to identify, define, and execute a hunt mission.

     

    Cyber Threat Hunting introduces essential concepts for network and endpoint hunting and then allows learners to apply techniques to hunt for anomalous patterns. Hands-on activities follow real-world use cases to identify attacker techniques. Learners leave the course with critical information for establishing hunt programs within their organization, templates that can be used to document hunt missions, and concrete use cases that they can leverage to hunt in their own environment.

     

    Throughout the course, instructors provide guidance on hunting across typical security toolsets such as SIEM, packet capture, and Trellix Endpoint Security (HX); learners attending the course do not need a prior knowledge of specific Trellix technology to benefit from the instruction, however, lab activities are leveraged on the following Trellix technologies: Helix, Endpoint Security (HX) and Trellix Network Forensics. For example, endpoint hunting use cases leverage either Endpoint Security (HX), or Helix, or both, to acquire data used in the hunt mission.

    • Define Cyber Threat Hunting and articulate its value to an organization
    • Create or enhance an existing hunting program
    • Understand how to identify key stakeholders within an organization
    • Leverage provided use cases for your hunting program
    • Build hunt missions for threat hunting in your organization
    • Leverage both endpoint and network data for successful hunting
    • Use relevant threat models to implement a hunt mission by acquiring and analyzing relevant data
    • Identify areas of the hunt process that can be automated

    Hunting Fundamentals

    • Types of hunting
    • Hunting process
    • Defining hunt missions
    • Creating a hunt program
    • Identifying key stakeholders
    • Defining and leveraging cyber threat intelligence
    • Effecting threat modeling

    Acquiring and Analyzing Endpoint Data at Scale

    • Operating system technology review
    • Malware hiding techniques
    • Uncovering internal reconnaissance
    • Uncovering lateral movement
    • Data acquisition techniques

    Acquiring and Analyzing Network Data at Scale

    • Network technology review
    • Tunneling techniques
    • Exfiltration techniques
    • Suspicious HTTP traffic
    • Data acquisition techniques

    This is a fast-paced technical course that is designed to provide hands-on experience hunting for attackers in modern enterprise environments, including collecting and analyzing endpoint and network evidence. The content and pace is intended for students with some background in incident response, forensic analysis, network traffic analysis, log analysis, security assessments, and/or penetration testing. It is also well suited for those managing incident response or hunt teams or who are in roles that require oversight of cyber threat hunting and other investigative tasks.

    Students taking this course should have a working knowledge of Windows operating systems, networking and network security, file system, registry, and regular expressions. Scripting experience with Python or PowerShell is beneficial. Completion of Endpoint Investigations instructor-led course is also required.

    This course covers the fundamentals of Cyber Threat Hunting; how to build out a hunt program in your own environment; and how to identify, define, and execute a hunt mission.

     

    Cyber Threat Hunting introduces essential concepts for network and endpoint hunting and then allows learners to apply techniques to hunt for anomalous patterns. Hands-on activities follow real-world use cases to identify attacker techniques. Learners leave the course with critical information for establishing hunt programs within their organization, templates that can be used to document hunt missions, and concrete use cases that they can leverage to hunt in their own environment.

     

    Throughout the course, instructors provide guidance on hunting across typical security toolsets such as SIEM, packet capture, and Trellix Endpoint Security (HX); learners attending the course do not need a prior knowledge of specific Trellix technology to benefit from the instruction, however, lab activities are leveraged on the following Trellix technologies: Helix, Endpoint Security (HX) and Trellix Network Forensics. For example, endpoint hunting use cases leverage either Endpoint Security (HX), or Helix, or both, to acquire data used in the hunt mission.

    • Define Cyber Threat Hunting and articulate its value to an organization
    • Create or enhance an existing hunting program
    • Understand how to identify key stakeholders within an organization
    • Leverage provided use cases for your hunting program
    • Build hunt missions for threat hunting in your organization
    • Leverage both endpoint and network data for successful hunting
    • Use relevant threat models to implement a hunt mission by acquiring and analyzing relevant data
    • Identify areas of the hunt process that can be automated

    Hunting Fundamentals

    • Types of hunting
    • Hunting process
    • Defining hunt missions
    • Creating a hunt program
    • Identifying key stakeholders
    • Defining and leveraging cyber threat intelligence
    • Effecting threat modeling

    Acquiring and Analyzing Endpoint Data at Scale

    • Operating system technology review
    • Malware hiding techniques
    • Uncovering internal reconnaissance
    • Uncovering lateral movement
    • Data acquisition techniques

    Acquiring and Analyzing Network Data at Scale

    • Network technology review
    • Tunneling techniques
    • Exfiltration techniques
    • Suspicious HTTP traffic
    • Data acquisition techniques

    This is a fast-paced technical course that is designed to provide hands-on experience hunting for attackers in modern enterprise environments, including collecting and analyzing endpoint and network evidence. The content and pace is intended for students with some background in incident response, forensic analysis, network traffic analysis, log analysis, security assessments, and/or penetration testing. It is also well suited for those managing incident response or hunt teams or who are in roles that require oversight of cyber threat hunting and other investigative tasks.

    Students taking this course should have a working knowledge of Windows operating systems, networking and network security, file system, registry, and regular expressions. Scripting experience with Python or PowerShell is beneficial. Completion of Endpoint Investigations instructor-led course is also required.

      Programma
      Data su richiesta

    Follow Up Courses

    Filtra
    • 1 Giorno
      Data su richiesta
      Price on Request
      Book Now
    • 4 Giorni
      Data su richiesta
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.