This training is an advanced lab-based training created to familiarize students with the Open Source detection and alerting components ready to use within your Security Operation Center.
$3,299.00 Original price was: $3,299.00.$2,299.00Current price is: $2,299.00.
Detection does not have to be boring and tedious! This training will deliver you a bigger picture of what you really need to care about when thinking initially or improving lately your Security Operation Center environment, Red and Blue team skills, your SIEM / data analytics deployments, your DLP / IDS / IPS installations or anomaly detection network security solutions.
Through hands-on labs only, this training will deliver you a bigger picture of what you really need to care about when thinking initially or improving lately your Security Operation Center environment, Red and Blue team skills, your SIEM / data analytics deployments, your DLP / IDS / IPS installations or anomaly detection network security solutions.
● Hunting ELK (HELK) ● Wazuh ● Graylog ● Elastiflow ● Zeek IDS ● Suricata IDS ● Moloch FPC ● OSquery ● Velociraptor ● Volatility Framework ● mod_security ● MISP ● theHive ● OpenVswitch / ipt_netflow
● Sysmon ● Windows Event Forwarding ● auditd ● eBPF ● sysdig
● The importance of hardening and network baselining for high-risk environments: ○ HTTP profiling ○ DNS profiling ○ TLS profiling ○ and more ● ET / PT Suricata rules ● Zeek Script Index ● Security feature extraction per many different network protocols: ○ Beaconing ○ JA3 & HASSH Client / server Fingerprinting
Low-level analysis of chained Sigma rules for better understanding a lateral movement detection: ○ AD Reconnaissance / AD Snapshot ○ Bloodhound artifacts ○ Golden Ticket ○ Silver Ticket ○ Kerberoasting ○ RPC over TCP/IP ○ DCsync / DCShadow ○ Mimikatz agent/server ○ Pass The Hash ○ SMBexec ○ Invoke-WMI ○ WinRM ○ Brute forcing ○ Invoke-PSexec ○ PSRemoting ○ RDP wrapping ○ WMI multiple sessions ○ Remote network relaying ○ Copy VSS ○ Keylogging ○ LSA secrets extraction ○ Sandbox / virtual environment detection ○ UAC bypassing ○ Poisoning LLMNR, NBT-NS, MDNS, WPAD and WSUS ○ SMB ransomware detection. ○ Browser pivoting ○ SSH Tunneling and pivoting ○ RDP Tunneling and pivoting / RDP Inception ○ Persistence ● Combining alerts into periodic reports ● Creating custom Sigma rules against C2 Frameworks
The importance of infrastructure hardening and network visibility.