دسته: دوره ها

SEC450 is an entry-level course designed to provide a strong foundation in cybersecurity operations, threat detection, and incident response. This course focuses on core Blue Team concepts, including network defense, security monitoring, log analysis, and threat intelligence. Participants will learn how to use SIEM tools, detect malicious activity, and respond to cyber threats effectively. The curriculum includes hands-on labs that simulate real-world attacks, helping students develop critical skills in security operations. SEC450 is ideal for aspiring SOC analysts, security engineers, and IT professionals looking to build a solid understanding of defensive cybersecurity strategies and techniques.

ادامه مطلب

FOR710 is an expert-level course designed for cybersecurity professionals who want to master the art of reverse engineering and analyzing advanced malware threats. The course focuses on dissecting sophisticated malware, including rootkits, fileless malware, and evasive techniques used by advanced persistent threats (APTs). Participants will learn how to analyze malicious code at the assembly level, use dynamic and static analysis techniques, and leverage tools such as IDA Pro, Ghidra, and debuggers. Through hands-on labs and real-world case studies, FOR710 equips malware analysts, incident responders, and forensic investigators with the skills needed to uncover hidden malware behaviors, develop signatures, and enhance enterprise defense strategies.

ادامه مطلب

FOR610 is an in-depth course designed to equip cybersecurity professionals with the skills needed to analyze and reverse-engineer malicious software. The course covers key malware analysis techniques, including static and dynamic analysis, behavioral analysis, and code disassembly. Participants will work with industry-standard tools such as IDA Pro, Ghidra, x64dbg, and Wireshark to dissect malware, identify indicators of compromise (IOCs), and understand obfuscation and anti-analysis techniques used by threat actors. Through hands-on labs and real-world case studies, FOR610 prepares malware analysts, incident responders, and forensic investigators to detect, analyze, and mitigate modern malware threats effectively.

ادامه مطلب

FOR578 is a comprehensive course designed to teach cybersecurity professionals how to collect, analyze, and operationalize cyber threat intelligence (CTI) to proactively defend against advanced threats. The course covers intelligence lifecycle fundamentals, adversary tracking, attribution analysis, and threat modeling techniques such as the MITRE ATT&CK framework. Participants will learn how to leverage open-source intelligence (OSINT), analyze threat actor tactics, techniques, and procedures (TTPs), and integrate CTI into security operations. Through hands-on labs and real-world case studies, FOR578 equips analysts, SOC teams, and security leaders with the skills needed to transform raw data into actionable intelligence that enhances threat detection, incident response, and strategic decision-making.

ادامه مطلب


CyberChef for Security Analysts will teach you how to use CyberChef to perform common data manipulation, transformation, deobfuscation, and extraction techniques using real security data*. This isn’t just a simple tutorial, you’ll work through diverse exercises using real-world security data to build a toolkit of techniques.Simply put, CyberChef for Security Analysts is an example-driven master class on dealing with the most common types of data you’ll encounter in common blue team roles like SOC analysts, malware reverse engineering, forensic investigations, threat hunting, and threat intelligence.

Syllabus

  • CyberChef Basics
  • Character Encoding and Encryption
  • Data Formatting, Parsing, and other Manipulation
  • Defeating Malware Obfuscation
  • Log File and Forensic Analysis Techniques
  • Image Manipulation
  • HTTP Requests and JSON Data

CyberChef for Security Analysts

ادامه مطلب

FOR572 is an advanced course designed for cybersecurity professionals seeking to master network forensics, threat hunting, and incident response. The course focuses on deep packet analysis, intrusion detection, and uncovering adversary activity within large-scale enterprise environments. Participants will learn how to analyze network traffic, identify anomalies, and reconstruct cyber attacks using tools such as Zeek (Bro), Suricata, Wireshark, and Security Information and Event Management (SIEM) solutions.

ادامه مطلب