Defending Enterprises for Threat Hunters Training in Denmark

  • Learn via: Classroom
  • Duration: 2 Days
  • Level: Intermediate
  • Price: From €2,483+VAT
We can host this training at your preferred location. Contact us!

Updated for 2022, our immersive 2-day Defending Enterprises training is the natural counterpart to our popular Hacking Enterprises course. From SIEM configuration oversight to monitoring, alerting and threat hunting, you’ll play a SOC analyst in our Microsoft Sentinel cloud-based lab and try to rapidly locate IOA’s and IOC’s from a live enterprise breach executed by the trainers in real time.

Whether you’re new to Kusto Query Language (KQL) or a seasoned pro, there’s plenty for you in the 2-days! Yes, we’re using Microsoft Sentinel, but the underlying threat detection theory, logic and threat hunting approach is transferable into your own environments, whatever your preferred platform is. We look at the top 10 methods we use in offensive engagements and show how these can be caught, along with numerous other examples and methods that go above and beyond these common TTPs!

There are no prerequisites. This training is suited to a variety of students, including:

  • SOC analysts
  • Security professionals
  • Penetration testers
  • IT Support, administrative and network personnel

With 13 hands-on exercises you’ll gain real-world experience in the following areas:

  • Detecting phishing attacks and living off the land techniques
  • Detecting C2 traffic and beacons
  • Detecting credential exploitation (Pass-the-Hash, Pass-the-Ticket, Kerberoasting, DCSync)
  • Detecting lateral movement (WMIC, WinRM, DCOM, MSSQL, SMB)
  • Detecting data exfiltration (ICMP, DNS)
  • Detecting persistence activities
  • + much more!

We know 2 days isn't a lot of time, so you'll also get 14-days FREE lab time after class and Discord access for support.

Day 1

  • MITRE ATT&CK framework
  • Defensive OSINT
  • Linux auditing and logging
  • Windows auditing, events, logging and Sysmon
  • Using Logstash as a data forwarder
  • Overview of KQL and Microsoft Sentinel
  • Identifying Indicators of Attack (IOA) and Indicators of Compromise (IOC)
  • Detecting phishing attacks (Office macros, HTA’s and suspicious links)
  • Detecting C2 traffic and beacons
  • Detecting credential exploitation Part 1 (Kerberoasting, PtH)

Day 2

  • Detecting credential exploitation Part 2 (PtT, DCSync)
  • Creating alerts and analytical rules in Microsoft Sentinel
  • Detecting lateral movement within a network (WinRM, WMI, SMB, DCOM, MSSQL)
  • Detecting data exfiltration (HTTP/S, DNS, ICMP)
  • Detecting persistence activities (userland methods, WMI Event Subscriptions)
  • C2 Communications

Extras:

After training, students will be provided with:

14-day extended LAB access after the course finishes
Discord support channel access

About the courses authors and trainers

Twitter & Bios:

Will (@Stealthsploit) co-founded In.security in 2018. Will's been in infosec for over a decade and has helped secure many organisations through technical security services and training. Will's delivered hacking courses globally at several conferences including Black Hat and has spoken at various conferences and events. Will also assists the UK government in various technical, educational and advisory capacities. Before Will was a security consultant he was an experienced digital forensics consultant and trainer.

Owen (@rebootuser) is a co-founder of In.security, a specialist cyber security consultancy offering technical and training services based in the UK. He has a strong background in networking and IT infrastructure, with well over a decade of experience in technical security roles. Owen has provided technical training to a variety of audiences at bespoke events as well as Black Hat, Wild West Hackin' Fest, NolaCon, 44CON, TROOPERS, BruCON and Hack in Paris. He keeps projects at https://github.com/rebootuser.



Contact us for more detail about our trainings and for all other enquiries!

Upcoming Trainings

Join our public courses in our Denmark facilities. Private class trainings will be organized at the location of your preference, according to your schedule.

Classroom / Virtual Classroom
16 august 2024
Kopenhag, Aarhus, Odense
2 Days
Classroom / Virtual Classroom
17 august 2024
Kopenhag, Aarhus, Odense
2 Days
Classroom / Virtual Classroom
04 september 2024
Kopenhag, Aarhus, Odense
2 Days
Classroom / Virtual Classroom
13 september 2024
Kopenhag, Aarhus, Odense
2 Days
Classroom / Virtual Classroom
12 september 2024
Kopenhag, Aarhus, Odense
2 Days
Classroom / Virtual Classroom
14 september 2024
Kopenhag, Aarhus, Odense
2 Days
Classroom / Virtual Classroom
24 september 2024
Kopenhag, Aarhus, Odense
2 Days
Classroom / Virtual Classroom
04 oktober 2024
Kopenhag, Aarhus, Odense
2 Days
Defending Enterprises for Threat Hunters Training Course in Denmark

Denmark is a constitutionally unitary state that is in Northern Europe. The population of the country is 5.91 million and 800,000 of them live in the capital and largest city, Copenhagen. And Danish is the official language. Denmark is a part of Scandinavia, like Norway and Sweden. The country experiences changeable weather, since it's located in the meeting point of diverse air masses. The coldest month of Denmark is February while July is the warmest month.

The most popular tourist attractions are Tivoli Gardens, Nyhavn, Kronborg Slot and Viking Ship Museum. Tivoli is considered as the inspiration behind the Disney theme parks, which also contains roller coasters, puppet theaters, restaurants and food pavilions. And the reason why Kronborg Slot attracts tourists is because the castle is the setting of Shakespeare's Hamlet, and also a UNESCO World Heritage Site.

With a focus on meeting the unique requirements of Denmark, Bilginç IT Academy integrates advanced training methodologies into our diverse range of Certification Exam preparation courses and accredited corporate training programs. Prepare to revolutionize your perception of IT training with us.
By using this website you agree to let us use cookies. For further information about our use of cookies, check out our Cookie Policy.