CG数据库 >> eLearnSecurity Threat Hunting Professional

1.54 GB | 9 Hours | MP4 | 1920x1080 | aac, 44100 Hz, 2 channels | 815 kb/s

Course at a glance

Establish a proactive defense mentality

Hunt for threats in your organization’s systems and network

Use threat intelligence or hypotheses to hunt for known and unknown threats

Inspect network traffic and identify abnormal activity in it

Perform memory forensics using Redline, Volatility and a variety of tools to identify in-memory malware

Use tools such as Sysmon and SilkETW to collect event logs

Detect advanced hacking techniques such as AMSI bypasses, COM Hijacking and sophisticated/evasive malware

Use tools such as PowerShell, ELK and Splunk to analyze Windows events and detect attacks such as DCSync, Kerberoasting and obfuscated PowerShell commands

Access to dedicated forums


eLearnSecurity Threat Hunting Professional的图片1
eLearnSecurity Threat Hunting Professional的图片2

发布日期: 2020-04-05