برچسب: blue team

The training course and certification exam were created under the supervision of our Academic Advisory Board, comprised of Senior Security Analysts, SOC Managers, and other senior security roles; ensuring it is accurate, realistic, and applicable to modern security operations.

Syllabus

Domain 1 – Security Fundamentals

Domain 2 – Phishing Analysis

Domain 3 – Threat Intelligence

Domain 4 – Digital Forensics

Domain 5 – SIEM

Domain 6 – Incident Response

BTL: Blue Team Level 1

ادامه مطلب

SEC503: Network Monitoring and Threat Detection In-Depth delivers the technical knowledge, insight, and hands-on training you need to confidently defend your network, whether traditional or cloud-based. You will learn about the underlying theory of TCP/IP and the most used application protocols so that you can intelligently examine network traffic to identify emerging threats, perform large-scale correlation for threat hunting, and reconstruct network attacks. 37 Hands-on Labs + Capstone Challenge

Syllabus

SEC503.1: Network Monitoring and Analysis: Part I
SEC503.2: Network Monitoring and Analysis: Part II
SEC503.3: Signature-Based Threat Detection and Response
SEC503.4: Building Zero-Day Threat Detection Systems
SEC503.5: Large-Scale Threat Detection, Forensics, and Analytics
SEC503.6: Advanced Network Monitoring and Threat Detection Capstone

SEC503: Network Monitoring and Threat Detection In-Depth

ادامه مطلب

SEC450 provides students with technical knowledge and key concepts essential for security operation center (SOC) analysts and new cyber defense team members. By providing a detailed explanation of the mission and mindset of a modern cyber defense operation, this course will jumpstart and empower those on their way to becoming the next generation of blue team members.

Syllabus

SEC450.1: Security Operations Teams, Tools, And Mission Overview
SEC450.2: Network Traffic Analysis
SEC450.3: Endpoint Defense, Security Logging, and Malware Identification Overview
SEC450.4: Efficient Alert Triage and Email Analysis
SEC450.5: Continuous Improvement, Analytics, and Automation
SEC450.6: Capstone: Defend the Flag

SEC450: Blue Team Fundamentals: Security Operations and Analysis

ادامه مطلب

Whether you are new to information security or a seasoned practitioner with a specialized focus, SEC401 will provide the essential information security skills and techniques you need to protect and secure your critical information and technology assets, whether on-premise or in the cloud. SEC401 will also show you how to directly apply the concept learned into a winning defensive strategy, all in the terms of the modern adversary. This is how we fight; this is how we win! 18 Hands-On Labs

ادامه مطلب

Threat hunting and Incident response tactics and procedures have evolved rapidly over the past several years. Your team can no longer afford to use antiquated incident response and threat hunting techniques that fail to properly identify compromised systems. The key is to constantly look for attacks that get past security systems, and to catch intrusions in progress, rather than after attackers have completed their objectives and done worse damage to the organization. For the incident responder, this process is known as ” threat hunting “. FOR508 teaches advanced skills to hunt, identify, counter, and recover from a wide range of threats within enterprise networks, including APT nation-state adversaries, organized crime syndicates, and ransomeware operators.

Syllabus

FOR508.1: Advanced Incident Response & Threat Hunting
FOR508.2: Intrusion Analysis
FOR508.3: Memory Forensics in Incident Response & Threat Hunting
FOR508.4: Timeline Analysis
FOR508.5: Incident Response & Hunting Across the Enterprise | Advanced Adversary & Anti-Forensics Detection
FOR508.6: The APT Threat Group Incident Response Challenge

FOR508: Advanced Incident Response, Threat Hunting, and Digital Forensics

ادامه مطلب