This introductory certification course is the fastest way to get up to speed in information security. Written and taught by battle-scarred security veterans, this entry-level course covers a broad spectrum of security topics and is liberally sprinkled with real life examples. A balanced mix of technical and managerial issues makes this course appealing to attendees who need to understand the salient facets of information security basics and the basics of risk management. Organizations often tap someone who has no information security training and say, “Congratulations, you are now a security officer.” If you need to get up to speed fast, Security 301 rocks! 9 Hands-on labs
ادامه مطلب

The AWS Cloud Red Team Specialist (CARTS) course offered by CyberWarFare Labs is an advanced cyber attack and detection learning platform. The course is designed to provide an in-depth understanding of AWS core services, identification of misconfigurations, and methods to stealthily exploit them in an Enterprise AWS Cloud Environment.

ادامه مطلب

The AWS Cloud Red Team Specialist (CARTS) course offered by CyberWarFare Labs is an advanced cyber attack and detection learning platform. The course is designed to provide an in-depth understanding of AWS core services, identification of misconfigurations, and methods to stealthily exploit them in an Enterprise AWS Cloud Environment.  The course is delivered in a combination of On-Demand & Instructor-Led mode, including online lectures, practical hands-on exercises, and a practical examination1. The duration of the course may vary based on individual learning pace, but it typically takes around 1-3 months to complete.

ادامه مطلب

This intensive three-day course is designed to teach the fundamental investigative techniques needed to respond to today’s cyber threats. The fast-paced course is built upon a series of hands-on labs that highlight the phases of a targeted attack, sources of evidence and principles of analysis. Examples of skills taught include how to conduct rapid triage on a system to determine whether it is compromised, uncover evidence of initial attack vectors, recognize persistence mechanisms and investigate an incident throughout an enterprise. Although the course is focused on analyzing Windows-based systems and servers, the techniques and investigative processes are applicable to all systems and applications. The course includes detailed discussions of common forms of endpoint, network and file-based forensic evidence collection and their limitations as well as how attackers move around in a compromised Windows environment. The course also explores information management that enriches the investigative process and bolsters an enterprise security program. Discussion topics include the containment and remediation of a security incident, and the connection of short-term actions to longer-term strategies that improve organizational resiliency.

Syllabus

  • Describe the incident response process, including the threat landscape, targeted attack life cycle, initial attack vectors used by different threat actors, and phases of an effective incident response process
  • Conduct system triage to answer key questions about what transpired across the enterprise during an incident
  • Apply lessons learned to proactively investigate an entire environment (including metadata, registry, event logs, services, persistence mechanisms and artifacts of execution) at scale for signs of compromise
  • Manage and effectively record information related to ongoing investigations and incidents
  • Understand the role of the remediation phase in an enterprise investigation
  • Understand how to hunt for threats using threat intelligence, anomaly detection and known threat actor techniques, tactics and procedures (TTPs)

Mandiant Academy – Windows Enterprise Incident Response

ادامه مطلب

Sophisticated attackers frequently go undetected in a victim’s network for an extended period. Attackers can blend their traffic with legitimate traffic that only skilled network analysts know how to detect. This course shows learners how to identify malicious network activity. The course provides an overview of network protocols, network architecture, intrusion detection systems, network traffic capture and traffic analysis. Learners review the types of network monitoring and the tools commonly used to analyze captured network traffic. The course also explores the best techniques for investigating botnets and how to use honeypots in network monitoring. The course includes lectures and hands-on lab sessions to reinforce technical concepts.

Syllabus

  • Understand the network monitoring and incident response processes
  • Discuss the pros and cons of statistical, connection, full content and event monitoring and tools
  • Perform event-based monitoring using Snort
  • Minimize network traffic with the Snort rule structure and custom rule creation
  • Review Snort alerts using the Sguil front end

Mandiant Academy – Network Traffic Analysis

ادامه مطلب