برچسب: blue team

The SentinelOne Singularity Administration course provides comprehensive training for cybersecurity professionals. Whether you’re a seasoned system administrator or a novice threat hunter, this course caters to various roles and experience levels. Here are the key highlights:

  1. Singularity Platform & Policy Administration: Learn how to manage and configure SentinelOne’s Singularity platform, including policy administration and customization.
  2. Incident Response: Dive into effective incident response strategies using SentinelOne. Understand how to handle security incidents and mitigate threats swiftly.
  3. Ranger for Network Discovery & Attack Surface Management: Explore Ranger, a powerful tool for network discovery and managing attack surfaces. Enhance your threat detection capabilities.
  4. Threat Hunting: Develop skills in proactive threat hunting. Discover advanced techniques to identify and neutralize threats before they escalate.

SentinelOne Singularity Administration

ادامه مطلب

The SentinelOne University Singularity Foundations course is designed to empower cybersecurity professionals with essential knowledge and skills related to the SentinelOne Singularity platform. Whether you’re a system administrator, an IT operations specialist, or a security analyst, this course provides a solid foundation for understanding and effectively utilizing SentinelOne’s cutting-edge security technology.

ادامه مطلب

The SentinelOne University Incident Response course provides participants with the knowledge and skills necessary to effectively use the SentinelOne platform for identifying and responding to incidents. Whether you’re a seasoned incident responder or just starting out, this course equips you with actionable insights and practical techniques.

ادامه مطلب

As a cyber security defender and investigator, we often just get to analyze an environment that suffered a ransomware attack after the ransomware execution, where we are trying to make our way back in time to understand the scope and initial infection vectors of a breach. However, knowing how attackers operate and having an understanding of their tools can help tremendously to conduct a more effective analysis and response and ultimately lower the impact of such attacks. This is why in this workshop we will teach you how to perform the common steps of every phase in a ransomware attack scenario as the attacker, from initial infection to impact.

We will set up a basic C2 infrastructure with PowerShell Empire, and execute attack phases such as initial access and reconnaissance, persistence mechanisms, privilege escalation, credential dumping, lateral movement, defense evasion, data exfiltration, and encryption with ransomware. In every step you will also learn about the fundamental concepts that are required to conduct the attack and defend against those including hands-on analysis using Splunk, Velociraptor and forensic tools as needed. In the last part of the workshop, you will learn best practices on how to effectively conduct investigations of the attacked environment using various tools that are part of the lab setup. Upon completion of the workshop, participants will have a better understanding of the steps ransomware threat actors take to achieve their objectives, as well as the best practices for detecting and ultimately preventing ransomware attacks.

Antisyphon: Ransomware Attack Simulation and Investigation for Blue Teamers

ادامه مطلب

This 16-hour information security training course will cover the core security skills all Security Operation Center (SOC) analysts need to have. These are the skills that all Black Hills Information Security (BHIS) SOC team members need to have.

Syllabus

  1. Core networking skills
  2. Live Windows Forensics
  3. Live Linux Forensics
  4. Memory Forensics
  5. Active Directory Analysis
  6. Network Threat Hunting
  7. Basics of Vulnerability Management
  8. The Incident Response Process

SOC Core Skills

ادامه مطلب