CyberTalents Certified Threat Hunter

15 Lessons / 23 Labs / 10 hours

39 Students

Book Schedule
Course Image
By CyberTalents

Overview

This course is designed to prepare qualified threat-hunting professionals by providing them with the necessary knowledge and advanced skills to hunt for different types of cyber threats and in-progress intrusions to help them protect their environments and organizations. 

Enrolling in the Certified Threat Hunter course will help you to acquire advanced hunting skills which will enable you to work with various security tools and employ strong techniques and methodologies to achieve your goal.

 

What you will Learn?

Introduction to Cyber Threat Hunting

  • Threat Hunting Terminologies 
  • Hunting Steps and Requirements
  • APTs and TTPs
  • Cyber Kill Chain and Pyramid of Pain
  • MISP Threat Intelligence System
  • IoCs, YARA, and Sigma Rules
  • STIX/TAXII and Kestrel

Hunting over the Wires

  • Introduction to Traffic Capturing
  • Important Protocols and Services
  • Traffic Capturing Tools
  • Wireshark in Depth
  • Hunting with Wireshark
  • Zeek in Depth

Hunting in the Wild

  • Security Onion
  • Windows Processes
  • Memory Forensics
  • Hunting with Powershell 
  • Baselines
  • Hunting with Web Shells
  • Powershell Hunting Tools
  • Important Windows Events
  • Hunting with Splunk
  • Hunting with OS Query

Why Do You Need This Course?

  • This course enables you to acquire the hunting mindset that’ll make you a skilled professional who can identify and mitigate threats.
  • Cyber threats are constantly evolving, and organizations must be proactive in identifying and responding to them. This course can provide individuals with the knowledge and skills needed to detect various threats.
  • This course can help individuals and organizations enhance their cybersecurity posture by providing them with the tools and techniques needed to identify, analyze, and respond to threats.
  • CyberTalents threat hunting course will qualify individuals to work as professional threat hunters and make them an essential component of any organization's cybersecurity strategy.

Why Our Courses Differ?

Unique Content

Providing the needed knowledge that enables the participant to get started in the field.

Hands-On Labs

Simulation Labs available 24/7 in a cloud-based enviroment using different challenges vary from basic to advanced level.

CTF Evaluation

Running CTF competition, cyber drills and exercises during and after the course.

Gamification

Participants compete together to solve the challenge and apply what they have learned and winner ranks #1 on the leaderboard.