مسیر یادگیری INE – Threat Hunting Professional

  • iNE
  • 2,150 بازدید
  • 0 نظر

Are you interested in proactively hunting for threats within an organization or becoming a stealthier penetration tester? The Threat Hunting Professional Learning Path will help you establish a proactive defense mentality as well as proactively hunt for threats in an organization’s network, endpoints, or perimeter and be several steps ahead of forthcoming adversaries. During the learning process, you will leverage tactical threat intelligence, memory forensics, endpoint/IDS/IPS events, uncommon data sources, and SIEM solutions among others. The Threat Hunting Professional Learning Path also prepares you for the eCTHPv2 exam and certification.

Learning path at a glance:

  • Constantly fine-tune an organization’s defenses based on the latest attacker Techniques, Tactics, and Procedures
  • Use threat intelligence or hypotheses to hunt for known and unknown threats
  • Inspect network traffic and identify abnormal activity in it
  • Perform memory forensics using Redline, Volatility, and a variety of tools to identify in-memory malware
  • Use alternative data sources such as Sysmon and SilkETW to collect event logs
  • Detect advanced hacking techniques such as AMSI bypasses, COM Hijacking, and sophisticated/evasive malware
  • Use tools such as PowerShell, ELK, and Splunk to analyze Windows events and detect attacks such as DCSync, Kerberoasting, and obfuscated PowerShell commands.

INE – Threat Hunting Professional