دسته: iNE


Have you ever wanted to learn how to perform digital forensics activities after an intrusion? The Digital Forensics Professional Learning Path will teach you how to identify and gather digital evidence as well as retrieve and analyze data from both the wire and endpoints. The Digital Forensics Professional Learning Path also prepares you for the eCDFP exam and certification.

This course is part of the Digital Forensics Professional Learning path which prepares you for the eCDFP exam and certification

Learning path at a glance:

  • Learn how to acquire volatile and non-volatile data, using various techniques
  • Dive into the structure of files and then, analyze file headers, malicious documents, and file metadata
  • Become familiar with walking through partitions, recovering corrupted disks, and locating hidden data
  • Learn how to analyze both FAT & NTFS file systems
  • Get familiar with file carving and creating your own custom carving signatures
  • Learn how to analyze the Windows registry, LNK files, prefetch files, and previously mounted USB devices
  • Learn how to perform thorough investigations, against Skype, explorer’s shellbags, and Windows recycle bin
  • Become proficient in forensically investigating network attacks
ادامه مطلب

Are you interested in proactively hunting for threats within an organization or becoming a stealthier penetration tester? The Threat Hunting Professional Learning Path will help you establish a proactive defense mentality as well as proactively hunt for threats in an organization’s network, endpoints, or perimeter and be several steps ahead of forthcoming adversaries. During the learning process, you will leverage tactical threat intelligence, memory forensics, endpoint/IDS/IPS events, uncommon data sources, and SIEM solutions among others. The Threat Hunting Professional Learning Path also prepares you for the eCTHPv2 exam and certification.

Learning path at a glance:

  • Constantly fine-tune an organization’s defenses based on the latest attacker Techniques, Tactics, and Procedures
  • Use threat intelligence or hypotheses to hunt for known and unknown threats
  • Inspect network traffic and identify abnormal activity in it
  • Perform memory forensics using Redline, Volatility, and a variety of tools to identify in-memory malware
  • Use alternative data sources such as Sysmon and SilkETW to collect event logs
  • Detect advanced hacking techniques such as AMSI bypasses, COM Hijacking, and sophisticated/evasive malware
  • Use tools such as PowerShell, ELK, and Splunk to analyze Windows events and detect attacks such as DCSync, Kerberoasting, and obfuscated PowerShell commands.
ادامه مطلب

Are you interested in learning how to professionally analyze, handle, and respond to security incidents on heterogeneous networks and assets? The Incident Handling & Response Professional Learning Path will help you understand the mechanics of modern cyber-attacks and how to detect them. This learning path will actually teach you how to effectively use and fine-tune open-source IDS, log management, and SIEM solutions in order to detect and even hunt for intrusions. Specifically, you will analyze traffic, flows, and endpoints, as well as utilize analytics and tactical threat intelligence during the learning process. The Incident Handling & Response Professional Learning Path also prepares you for the eCIR exam and certification.

ادامه مطلب

The Advanced Penetration Testing Learning Path provides all the advanced skills required to carry out a thorough and professional penetration test against modern networks and infrastructure, such as the ability to execute state-sponsored-like operations and advanced adversary simulations.

You must be familiar with PowerShell scripting, Active Directory administration and Windows internals knowledge, basic reverse engineering skills, and possess a good working knowledge of network protocols, as the content dives into all stages of a red-teaming engagement.

Learning path at a glance:

  • Implementation details on numerous undocumented attacks
  • Obscure ways of exploitation and backdooring
  • Advanced client-side exploitation techniques
  • Custom attack vector and payload creation
  • Custom payload creation techniques
  • In-depth analysis of Active Directory exploitation
  • Stealthy lateral movement and evasion against modern defenses
  • In-depth analysis of critical domain infrastructure exploitation
  • In-depth details of common misconfigurations and weaknesses
  • Details for covert operations and stealthy persistence

ادامه مطلب

Would you like to expand your knowledge of how to code simple iOS and Android applications in order to build real-world POCs and exploits? The Mobile Application Security and Penetration Testing Learning path give penetration testers and IT security professionals the practical skills to understand the technical threats and attack vectors targeting mobile devices. This learning path covers the process of identifying security issues on Android and iOS applications, using a wide variety of techniques including Reverse Engineering, Static/Dynamic/Runtime, and Network Analysis, as well as prepares you for the eMAPT exam and certification.

ادامه مطلب