Cisco-opplæring

Insoft Services er en av få opplæringsleverandører i EMEAR som tilbyr hele spekteret av Cisco-sertifisering og spesialisert teknologiopplæring.

Les mer

Cisco Sertifisering

Opplev en blandet læringstilnærming som kombinerer det beste av instruktørledet opplæring og e-læring i eget tempo for å hjelpe deg med å forberede deg til sertifiseringseksamen.

Les mer

Cisco Learning Credits

Cisco Learning Credits (CLC) er forhåndsbetalte opplæringskuponger innløst direkte med Cisco som gjør planleggingen for suksessen din enklere når du kjøper Cisco-produkter og -tjenester.

Les mer

Etterutdanning

Cisco Continuing Education Program tilbyr alle aktive sertifiseringsinnehavere fleksible alternativer for å resertifisere ved å fullføre en rekke kvalifiserte opplæringselementer.

Les mer

Cisco Digital Learning

Sertifiserte ansatte er verdsatte eiendeler. Utforsk Ciscos offisielle digitale læringsbibliotek for å utdanne deg gjennom innspilte økter.

Les mer

Cisco Business Enablement

Cisco Business Enablement Partner Program fokuserer på å skjerpe forretningsferdighetene til Cisco Channel Partners og kunder.

Les mer

Cisco opplæringskatalog

Les mer

Fortinet Sertifisering

Fortinet Network Security Expert (NSE)-programmet er et opplærings- og sertifiseringsprogram på åtte nivåer for å lære ingeniører om nettverkssikkerheten for Fortinet FW-ferdigheter og -erfaring.

Tekniske kurs

Fortinet-opplæring

Insoft er anerkjent som Fortinet Autorisert Opplæringssenter på utvalgte steder i EMEA.

Les mer

Fortinet opplæringskatalog

Utforsk et bredt utvalg av Fortinet Schedule på tvers av forskjellige land så vel som online kurs.

Les mer

ATC-status

Sjekk atc-statusen vår på tvers av utvalgte land i Europa.

Les mer

Pakker for Fortinet-tjenester

Insoft Services har utviklet en spesifikk løsning for å effektivisere og forenkle prosessen med å installere eller migrere til Fortinet-produkter.

Les mer

Microsoft-opplæring

Insoft Services gir Microsoft opplæring i EMEAR. Vi tilbyr Microsofts tekniske opplærings- og sertifiseringskurs som ledes av instruktører i verdensklasse.

Tekniske kurs

Extreme-opplæring

Lær eksepsjonell kunnskap og ferdigheter i ekstreme nettverk.

Les mer

Teknisk sertifisering

Vi tilbyr omfattende læreplan over tekniske kompetanseferdigheter om sertifiseringsprestasjonen.

Les mer

Extreme opplæringskatalog

Tekniske kurs

ATP-akkreditering

Som autorisert opplæringspartner (ATP) sørger Insoft Services for at du får de høyeste utdanningsstandardene som er tilgjengelige.

Les mer

Løsninger og tjenester

Vi tilbyr innovativ og avansert støtte for design, implementering og optimalisering av IT-løsninger. Vår kundebase inkluderer noen av de største Telcos globalt.

Les mer

Globalt anerkjent team av sertifiserte eksperter hjelper deg med å gjøre en jevnere overgang med våre forhåndsdefinerte konsulent-, installasjons- og migrasjonspakker for et bredt spekter av Fortinet-produkter.

Om oss

Insoft Tilbyr autoriserte opplærings- og konsulenttjenester for utvalgte IP-leverandører. Finn ut hvordan vi revolusjonerer bransjen.

Les mer
  • +47 23 96 21 03
  • Cyber Threat Hunting

    Duration
    2 Dager
    Delivery
    (Online Og På stedet)
    Price
    Pris på forespørsel

    This course covers the fundamentals of Cyber Threat Hunting; how to build out a hunt program in your own environment; and how to identify, define, and execute a hunt mission.

     

    Cyber Threat Hunting introduces essential concepts for network and endpoint hunting and then allows learners to apply techniques to hunt for anomalous patterns. Hands-on activities follow real-world use cases to identify attacker techniques. Learners leave the course with critical information for establishing hunt programs within their organization, templates that can be used to document hunt missions, and concrete use cases that they can leverage to hunt in their own environment.

     

    Throughout the course, instructors provide guidance on hunting across typical security toolsets such as SIEM, packet capture, and Trellix Endpoint Security (HX); learners attending the course do not need a prior knowledge of specific Trellix technology to benefit from the instruction, however, lab activities are leveraged on the following Trellix technologies: Helix, Endpoint Security (HX) and Trellix Network Forensics. For example, endpoint hunting use cases leverage either Endpoint Security (HX), or Helix, or both, to acquire data used in the hunt mission.

    • Define Cyber Threat Hunting and articulate its value to an organization
    • Create or enhance an existing hunting program
    • Understand how to identify key stakeholders within an organization
    • Leverage provided use cases for your hunting program
    • Build hunt missions for threat hunting in your organization
    • Leverage both endpoint and network data for successful hunting
    • Use relevant threat models to implement a hunt mission by acquiring and analyzing relevant data
    • Identify areas of the hunt process that can be automated

    Hunting Fundamentals

    • Types of hunting
    • Hunting process
    • Defining hunt missions
    • Creating a hunt program
    • Identifying key stakeholders
    • Defining and leveraging cyber threat intelligence
    • Effecting threat modeling

    Acquiring and Analyzing Endpoint Data at Scale

    • Operating system technology review
    • Malware hiding techniques
    • Uncovering internal reconnaissance
    • Uncovering lateral movement
    • Data acquisition techniques

    Acquiring and Analyzing Network Data at Scale

    • Network technology review
    • Tunneling techniques
    • Exfiltration techniques
    • Suspicious HTTP traffic
    • Data acquisition techniques

    This is a fast-paced technical course that is designed to provide hands-on experience hunting for attackers in modern enterprise environments, including collecting and analyzing endpoint and network evidence. The content and pace is intended for students with some background in incident response, forensic analysis, network traffic analysis, log analysis, security assessments, and/or penetration testing. It is also well suited for those managing incident response or hunt teams or who are in roles that require oversight of cyber threat hunting and other investigative tasks.

    Students taking this course should have a working knowledge of Windows operating systems, networking and network security, file system, registry, and regular expressions. Scripting experience with Python or PowerShell is beneficial. Completion of Endpoint Investigations instructor-led course is also required.

    This course covers the fundamentals of Cyber Threat Hunting; how to build out a hunt program in your own environment; and how to identify, define, and execute a hunt mission.

     

    Cyber Threat Hunting introduces essential concepts for network and endpoint hunting and then allows learners to apply techniques to hunt for anomalous patterns. Hands-on activities follow real-world use cases to identify attacker techniques. Learners leave the course with critical information for establishing hunt programs within their organization, templates that can be used to document hunt missions, and concrete use cases that they can leverage to hunt in their own environment.

     

    Throughout the course, instructors provide guidance on hunting across typical security toolsets such as SIEM, packet capture, and Trellix Endpoint Security (HX); learners attending the course do not need a prior knowledge of specific Trellix technology to benefit from the instruction, however, lab activities are leveraged on the following Trellix technologies: Helix, Endpoint Security (HX) and Trellix Network Forensics. For example, endpoint hunting use cases leverage either Endpoint Security (HX), or Helix, or both, to acquire data used in the hunt mission.

    • Define Cyber Threat Hunting and articulate its value to an organization
    • Create or enhance an existing hunting program
    • Understand how to identify key stakeholders within an organization
    • Leverage provided use cases for your hunting program
    • Build hunt missions for threat hunting in your organization
    • Leverage both endpoint and network data for successful hunting
    • Use relevant threat models to implement a hunt mission by acquiring and analyzing relevant data
    • Identify areas of the hunt process that can be automated

    Hunting Fundamentals

    • Types of hunting
    • Hunting process
    • Defining hunt missions
    • Creating a hunt program
    • Identifying key stakeholders
    • Defining and leveraging cyber threat intelligence
    • Effecting threat modeling

    Acquiring and Analyzing Endpoint Data at Scale

    • Operating system technology review
    • Malware hiding techniques
    • Uncovering internal reconnaissance
    • Uncovering lateral movement
    • Data acquisition techniques

    Acquiring and Analyzing Network Data at Scale

    • Network technology review
    • Tunneling techniques
    • Exfiltration techniques
    • Suspicious HTTP traffic
    • Data acquisition techniques

    This is a fast-paced technical course that is designed to provide hands-on experience hunting for attackers in modern enterprise environments, including collecting and analyzing endpoint and network evidence. The content and pace is intended for students with some background in incident response, forensic analysis, network traffic analysis, log analysis, security assessments, and/or penetration testing. It is also well suited for those managing incident response or hunt teams or who are in roles that require oversight of cyber threat hunting and other investigative tasks.

    Students taking this course should have a working knowledge of Windows operating systems, networking and network security, file system, registry, and regular expressions. Scripting experience with Python or PowerShell is beneficial. Completion of Endpoint Investigations instructor-led course is also required.

      Datoer
      Date on Request

    Follow Up Courses

    Filtrer
    • 4 Dager
      Date on Request
      Price on Request
      Book Now
    • 4 Dager
      Date on Request
      Price on Request
      Book Now
    • 4 Dager
      Date on Request
      Price on Request
      Book Now
    • 3 Dager
      Date on Request
      Price on Request
      Book Now
    • 4 Dager
      Date on Request
      Price on Request
      Book Now
    • 4 Dager
      Date on Request
      Price on Request
      Book Now
    • 4 Dager
      Date on Request
      Price on Request
      Book Now
    • 4 Dager
      Date on Request
      Price on Request
      Book Now
    • 4 Dager
      Date on Request
      Price on Request
      Book Now
    • 2 Dager
      Date on Request
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.