eLearnSecurity – Threat Hunting Professional v2

512.00

Course at a glance

  • Establish a proactive defense mentality
  • Hunt for threats in your organization’s systems and network
  • Use threat intelligence or hypotheses to hunt for known and unknown threats
  • Inspect network traffic and identify abnormal activity in it
  • Perform memory forensics using Redline, Volatility and a variety of tools to identify in-memory malware
  • Use tools such as Sysmon and SilkETW to collect event logs
  • Detect advanced hacking techniques such as AMSI bypasses, COM Hijacking and sophisticated/evasive malware
  • Use tools such as PowerShell, ELK and Splunk to analyze Windows events and detect attacks such as DCSync, Kerberoasting and obfuscated PowerShell commands

 

HOMEPAGE – https://www.elearnsecurity.it/course/threat_hunting_professional/

 

Original Price: $1,599
Our Price: $6.99

Description

Size: 1.54 GB

Pre-requisites

  • A solid understanding of computer networks: switches, routing, security devices, common network protocols, etc. (Recommended)
  • Intermediate understanding of IT security matters
  • Intermediate to advanced understanding of penetration testing tools and methods. (Recommendation: IHRP course)

This training course is for…

  • Security Operations Center analysts and engineers
  • Penetration testers/Red team members
  • Network security engineers
  • Incident response team members
  • Information security consultants and IT auditors
  • Managers who want to understand how to create threat hunting teams and intelligence capabilities