ADVANCED THREAT HUNTING PROFESSIONAL

Irrespective of one’s affiliation with either side, whether blue or red, it is essential for a comprehensive information security professional to possess a strong grasp of Threat Hunting and Threat Intelligence. A well-rounded understanding of attacking techniques is crucial for those aiming to become proficient defenders. This principle also applies to penetration testers.

Chapter 1 : An Introduction to the Basics

Module 1 : Threat Hunting Methodologies

Module 2 :Incident Response and Digital Forensics

Module 3 :Threat Intelligence – Know The Threats That Matter

Module 4 :Threat Intelligence and Risk Assessments

Module 5 :IOCs (Indicators of Compromise)

Module 6 :Threat Hunting Terminology

Module 7 :Threat Hunting Process

Module 8 :Hunting for Network-Based Threats – Part One

Module 9 : Hunting for Network-Based Threats – Part Two

Module 10 :Hunting for Network-Based Threats – Part Three

Module 11 : Hunting for Host-based Threats – Part One

Module 12 :Hunting for Host-based Threats – Part Two

Module 13 :Hunting for Host-based Threats – Part Three

Module 14 :Leveraging Events and Endpoint Logs for Security -Part One

Module 15 :Leveraging Events and Endpoint Logs for Security -Part Two

DETAILED COURSE CONTENT

The Advanced Threat Hunting Professional (ATHP) course has been specifically developed to equip information security professionals with the necessary skills to proactively hunt for threats and enhance their capabilities as stealthy penetration testers. This course emphasizes practical learning through hands-on lab exercises.

The ATHP course covers the foundational aspects of threat hunting, including establishing a hunt program within your own environment and effectively identifying, defining, and executing hunt missions. Participants will learn essential concepts related to network and endpoint hunting and will have the opportunity to apply these techniques in order to detect anomalous patterns.

The course incorporates hands-on activities that simulate real-world scenarios to identify attacker techniques. By the end of the course, learners will have gained practical experience with concrete use cases that they can apply to their own environments for effective threat hunting.

 

WHO SHOULD TAKE THIS COURSE?

The Advanced Threat Hunting Professional (ATHP) training is beneficial for:

  • Malware Analysts
  • Incident Responders
  • Penetration Testers
  • Digital Forensic Examiners
  • Information security consultants and IT auditors
  • Security Operations Center analysts and engineers

Anyone who is interested in threat hunting & threat intelligence ATHP is advanced training that requires the following pre-requisites:

PRE-REQUISITES

Basic knowledge of Network Protocols: TCP, UDP, ARP, ICMP, etc.

Basic knowledge of x86 and x64 bit assembly programming languages.

Intermediate to advanced understanding of penetration testing tools and methods.

One year in an information security role or equivalent experience is recommended.

 

Ready to get started?

Get in touch, or create an account