Updated for 2022, our immersive 2-day Defending Enterprises training is the natural counterpart to our popular Hacking Enterprises course. From SIEM configuration oversight to monitoring, alerting and threat hunting, you’ll play a SOC [...]
  • QAINSECDEB-QA
  • Cena na vyžádání

Updated for 2022, our immersive 2-day Defending Enterprises training is the natural counterpart to our popular Hacking Enterprises course. From SIEM configuration oversight to monitoring, alerting and threat hunting, you’ll play a SOC analyst in our Microsoft Sentinel cloud-based lab and try to rapidly locate IOA’s and IOC’s from a live enterprise breach executed by the trainers in real time.Whether you’re new to Kusto Query Language (KQL) or a seasoned pro, there’s plenty for you in the 2-days! Yes, we’re using Microsoft Sentinel, but the underlying threat detection theory, logic and threat hunting approach is transferable into your own environments, whatever your preferred platform is. We look at the top 10 methods we use in offensive engagements and show how these can be caught, along with numerous other examples and methods that go above and beyond these common TTPs!

  • Detecting phishing attacks and living off the land techniques
  • Detecting C2 traffic and beacons
  • Detecting credential exploitation (Pass-the-Hash, Pass-the-Ticket, Kerberoasting, DCSync)
  • Detecting lateral movement (WMIC, WinRM, DCOM, MSSQL, SMB)
  • Detecting data exfiltration (ICMP, DNS)
  • Detecting persistence activities
  • + much more!

Mám zájem o vybraný QA kurz