Cyber Threat Hunting
Course

Cyber Threat Hunting

Packt
Updated Jan 15, 2020

Threat hunting is the proactive technique that focuses on the pursuit of attacks and the evidence that attackers leave behind when they conduct reconnaissance, attack with malware, or exfiltrate sensitive data. This process allows attacks to be discovered earlier with the goal of stopping them before intruders can carry out their attacks and take illegal advantage of them. 

 In this course, you will get to know about the tools, techniques, and procedures necessary to effectively hunt, detect, and contain a variety of adversaries and to minimize incidents. You'll perform incident response and hunt across hundreds of unique systems using PowerShell and identify and track malware beaconing outbound to its command and control (C2) channel via memory forensics, registry analysis, and network connection residues. You will determine how the breach occurred by identifying the beachhead and spear phishing attack mechanisms. You will be able to use memory analysis, incident response, and threat hunting tools to detect malware, attacker command lines, network connections, and more.  


Target Audience 

This course is for any security professionals, sysadmins, IT professionals, software engineers, security analysts, and experts who want to make sure their systems are secure from any impending or lurking threats.   


Business Outcomes 

  • Advanced topics cover threat hunting right from threat analysis to threat mitigation.  

  • Use threat hunting tools to identify intrusive attacks and best measures to tackle threats.  

  • Intensive coverage on various cyber-attacks on networks, websites, and endpoints. 

;