Events & Training

Threat Hunting Academy 2022 WITH ADDITION OF NEW SESSION/DATE.

21 juni 2022

Events & Training

Welcome to the SWITCHPOINT NV/SA Blog. We're here to keep you up-to-date with all the latest events & training.

Do You Have What It Takes To Be a Threat Hunter?

Introduction:
Enterprises are facing more and more breaches and it’s clear that a pure prevention based approach is simply not enough. In this two day training we will teach students how to add early detection and response capabilities to their current defense-in-depth security infrastructure. Not only will students learn what to look for in their environment, but we will also go in depth into TTP’s (Mitre) and do a deep dive into how these common attack techniques work, to build accurate detections.

Agenda 2022 (NEW SESSION/DATE ANNOUNCED): 

DATE DESCRIPTION DURATION LOCATION INFO
21/06/2022 Threat Hunting Academy 2022 2 days Drongen CLICK HERE
09/11/2022 Threat Hunting Academy 2022 2 days Drongen CLICK HERE

Program:
Day one of this vendor agnostic training will cover how to build your own Threat Hunting Environment. The hunting platform, running on an Azure deployed lab environment, will teach students how to collect endpoint telemetry using windows event logs and sysmon (EDR). We will provide light introductions into using Git, Docker, Elasticsearch, Logstash and Kibana. We will have a look at Microsoft group policies (GPO’s), Windows Eventlog Collection, forwarding and Winlogbeat configuration. Students will get to build their own data lake, log collection and alerting system.

On day two students will get their own Kali Linux and Windows 10 client, perform Red Team exercises within their environment, and then learn how these common TTP’s (attack techniques - MITRE ATT&CK) work and the underlying methodology to detect them, as performed by a Blue Team:

  • Recon
  • Persistence
  • Privilege Escalation
  • Kerberoasting
  • Code execution and payload delivery
  • Process spawning and Macro weaponization
  • Lateral Movement (Pass the hash)

Target audience:
The course is aimed at individuals that want to gain a better understanding in how to design, build, and operate their hunting platform to quickly identify threats.

The course is accessible to persons that are part of a SOC, Incident Response or Threat Hunting team, but also to General security practitioners, system administrators and security architects.

Companies looking to build their own SOC, or that are looking to make vendor choices for SIEM/EDR solutions will get a clear understanding of how these technologies work, what they can and cannot do, and how they work together.

What you will learn:

  • Know which logs to collect and how to ship them centrally
  • Build advanced detections to catch adversary TTP’s
  • Have a full understanding of building a complete Threat Hunting pipeline (BLUE TEAM)
  • Work with Docker – optimizing the deployment of your hunting platform
  • Use Git, and have access to all the code to build your personal lab (for after the training)
  • Perform RED TEAM exercises with the Metasploit Framework
  • Understand Windows GPO’s
  • Endpoint log telemetry (EDR)
  • Have a full ELK (Elastic, Logstash and Kibana) deployment completely docker based

Pre-requisites:
Familiarity with Linux and Windows is mandatory.

Base hardware requirements:

  • Students need to bring their own laptops with the following minimum system requirements 
  • Windows 10 Pro or recent macOS
  • A recent web-browser (Chrome would be preferred)
  • As we are running everything in the cloud, nothing needs to be installed on the student machines
  • A broadband internet connection

Cost & registration:

  • 1.999,00 EURO (price per attendee including course, hand-outs & lunch, excl. 21 % VAT).
  • CLICK HERE to register your seat for this training.

Additional notes:
This training will be conducted in Dutch or English (depending of language attendees) by 2 Certified Cyber Security specialists with an extensive knowledge in Cyber Security, DDOS, Firewalling, Zero Day Threat prevention, Web and E-mail security gateways, Advanced Persistent Threats and Incident Response, DFIR, Threat Hunting, Red Teaming, Adversary Simulation, Forensics,UEBA and so much more... Both trainers bring more than 20 years of practical experience in front of the class. When a student leaves this intensive 2-day class they will have hands-on understanding and experience in Threat Hunting.

This training is eligible for KMO-Portefeuille:

  • TRAINING
  • Posted on 21/06/2022

Stay informed

Sign up to the newsletter

To use this site optimally, it is necessary to allow cookies. More information

Allow all cookies     Settings