cyber-security-resources/dfir/threat-hunting-analysis-main
2021-10-18 14:51:17 -04:00
..
Detecting Nmap Behavior with Bro HTTP Logs.ipynb Add files via upload 2021-10-18 14:41:59 -04:00
HTTP Nmap Indicator Detection.ipynb Add files via upload 2021-10-18 14:41:59 -04:00
http.log Add files via upload 2021-10-18 14:41:59 -04:00
LICENSE Add files via upload 2021-10-18 14:41:59 -04:00
README.md Update README.md 2021-10-18 14:51:17 -04:00
suspicious_http_records.csv Add files via upload 2021-10-18 14:41:59 -04:00

Threat Hunting Analysis

Threat Hunting Analysis labs for live training: "Cybersecurity Defender in 4 Weeks: Think Like an Attacker - Breach Prevention and Detection".

This four-day training provides hands-on and real-world incident response exercises covering topics such as threat intelligence, threat hunting, orchestration, automation, security monitoring, and incident response methodologies. Learn how to use the most current and useful tools available, including Security Onion, Suricata, Zeek (formerly known as Bro), Fleet, HUNT, osquery, TheHive, Elasticsearch, logstash, and Kibana (ELK), Caldera, Atomic Red Team, Metasploit, Maltego, Yeti, and many others. You will learn how these tools can be used in combination with the MITRE ATT&CK Framework to perform threat hunting and adversarial simulation or emulation. This training is also a great way to gain the extra insight needed to help pass a number of certifications, including CISSP, CompTIA Security+, CompTIA CySA+, CompTIA CASP+, GSEC, GNFA, GCTI, Cisco's CyberOps Associate and CyberOps Professional.

Relevant Files within this Folder