Masterclass: System Forensics, Incident Handling and Threat Hunting

Live Virtual Class – Super Intensive Remote Training with Labs!
(9:00am – 4:00pm CEST Monday to Friday)
3000 EUR 3500 EUR (net)
Early-bird offer valid till 20th May!

Register now

Masterclass: System Forensics, Incident Handling and Threat Hunting

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

See the schedule of our all Live Virtual Classes

Upcoming Live Virtual Classes

Live Virtual Class Length Start Date Instructor
Pay & enroll 5 days-35h 10.06.2024 Paula Januszkiewicz

Eligible for group discount? Click here

Loads of Knowledge

Forensics and Incident Handling are constantly evolving and crucial topics in the area of cybersecurity. In order to stay on top of the attackers, the knowledge of Individuals and Teams responsible for collecting digital evidences and handling the incidents has to be constantly enhanced and updated. This advanced training provides skills necessary to find, collect and preserve data in a correct manner, analyze it and get to know as much about the incident as possible. This is an intense hands-on course covering the general approach to forensics and incident handling, network forensics, important aspects of Windows internals, memory and storage analysis, detecting indicators of compromise and a proper way of reporting.

To get more practice we offer three extra weeks of labs online!

This course is ideal for:

IT  professionals,  Forensics  and  Incident  Handling  Specialists,  Security  Consultants,  Enterprise Administrators,   Infrastructure   Architects,   Security   Professionals,   Systems   Engineers,   Network Administrators and other people responsible for implementing network and perimeter security.

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 8 years in the field is recommended.

Unique exercises:

All exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux. This course is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions! Remember that the labs will stay online for an extra three weeks so you may practice even more after the training is completed!

Platform and Technical Requirements:

To participate in the course you need a Stable internet connection. For best learning experience we also need you to have a webcam, headphones and a microphone. Open RDP port 3391 for the connection to the Lab environment is needed as well. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

Certification:

After finishing the course, you will be granted a CQURE Certificate of Completion. Please note that after completing the course you will also be eligible for CPE points!

 

COURSE FORMULA

Remote Delivery

We are Experts in remote delivery. In the past year, we have organized over 200 days of trainings and we have tested many solutions. The experience remains the same as in the case of face-to-face trainings – a personalized, lab intense training with a lot of interaction between you and the instructor.

Virtual Labs

You will be granted a lab access for the duration of the training and a complementary access for additional 3 weeks after the training concludes with new challenging exercise instructions. With the extra self-study materials, you will be able to refresh your knowledge, acquire new skills and practically apply the techniques you have just learned.

Lifelong Certification

What is wonderful about our certification is that it is lifetime valid with no renewal fees – the technology changes, but fundamentals and attitude remain mostly the same. Our Virtual Certificates, which entitle you to collect CPE Points, are issued via Accredible.

COURSE SYLLABUS

Module 1

Introduction to Windows Internals

  1. Introduction to Windows Internals
  2. Processes and threats
  3. PID and TID
  4. Information gathering from the running operating system
  5. Obtaining volatile data
  6. Deep dive into autoruns
  7. Effective permissions auditing
  8. PowerShell get NTFS permissions
  9. Obtaining permissions information with AccessCheck
  10. Unnecessary and malicious services
  11. Detecting unnecessary services with PowerShell

Module 2

Securing Monitoring Operations & Threat Hunting

  1. Types of hunting
  2. Defining hunt missions
  3. Malware hiding techniques
  4. Uncovering internal reconnaissance
  5. Uncovering lateral movement
  6. Uncovering hidden network transmissions

Module 3

Handling Malicious Code Incidents

  1. Count of malware samples
  2. Virus, worms, trojans and spywares
  3. Incident handling preparation
  4. Incident prevention
  5. Detection of malicious code
  6. Containment strategy
  7. Evidence gathering and handling
  8. Eradication and recovery

Module 4

Static Malware Analysis

  1. Static malware analysis scenarios
  2. Types and goals of malware analysis
  3. Cloud-based malware analysis
  4. Incident prevention and response steps
  5. Containment and mitigation
  6. Executable analysis
  7. Static analysis tools

Module 5

Behavioural Malware Analysis and Threat Hunting

  1. Malware detonation
  2. Sysinternals suite
  3. Network communication analysis
  4. Monitoring system events
  5. Memory dump analysis
  6. Simulating a real environment

Module 6

Network forensics and monitoring

  1. Types and approaches to network monitoring
  2. Network evidence acquisition
  3. Network protocols and logs
  4. LAB: Detecting data thievery
  5. LAB: Detecting WebShells
  6. Gathering data from network security appliances
  7. Detecting intrusion patterns and attack indicators
  8. Data correlation
  9. Hunting malware in network traffic
  10. Encoding and encryption
  11. Denial-of-Service Incidents
  12. Distributed Denial-of-Service attack
  13. Detecting DoS Attack
  14. Incident handling preparation for DoS
  15. DoS response and preventing strategies

Module 7

Memory: Dumping and analysis

  1. Introduction to memory dumping and analysis
  2. Creating memory dump – Belkasoft RAM Capturer and DumpIt
  3. Utilizing Volatility to analyze Windows memory image
  4. Analyzing Stuxnet memory dump with Volatility
  5. Automatic memory analysis with Volatile

Module 8

Memory: Indicators of compromise

  1. Yara rules language
  2. Malware detonation
  3. Introduction to reverse engineering

Module 9

Disk: Storage Acquisition and Analysis

  1. Introduction to storage acquisition and analysis
  2. Drive acquisition
  3. Mounting forensic disk images
  4. Virtual disk images
  5. Signature vs. file carving
  6. Introduction to NTFS file system
  7. Windows file system analysis
  8. Autopsy with other filesystems
  9. External device usage data extraction (USB usage etc.)
  10. Reviving the account usage
  11. Extracting data related to recent use of applications and files
  12. Recovering data after deleting partitions
  13. Extracting deleted files and file related information
  14. Extracting data from file artifacts like $STANDARD_INFORMATION etc.
  15. Password recovery
  16. Extracting Windows Indexing Service data
  17. Deep-dive into automatic destinations
  18. Detailed analysis of Windows Prefetch
  19. Extracting information about program execution (UserAssist, RecentApps, Shimcache, appcompatcache etc.)
  20. Extracting information about browser usage (web browsing history, cache, cookies etc.)
  21. Communicator apps data extraction
  22. Extracting information about network activity
  23. Building timelines

Module 10

Malicious non-exe files

  1. Alternative binaries
  2. PowerShell scripts
  3. Office documents
  4. JScript
  5. HTML documents
  6. Living off the land binaries
Register now

Click here to browse the modules:

Your teacher

Paula Januszkiewicz

Founder & CEO of CQURE, MVP

Harvard Business School graduate, member of the Technical Advisory Board at the Royal Bank of Scotland/Natwest, and world class cybersecurity Expert with over 19 years of experience in the field and access to the source code of Windows. She delivers keynotes and sessions at the biggest world conferences, being often a top-rated speaker. Together with her Team, she also designs security awareness programs, performs architecture consulting, and creates various security tools (CQTools).

WHO IS IT FOR?

Audience

The course is perfect for enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants.

Recommendations

We recommend to have at least 8 years in the field and experience in administering Windows infrastructure.

Exercises

All the exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux.

Our students say…

Totally professional, total great stuff, in-depth knowledge and a perfect Learning Atmosphere! I like it! Thanks so much for sharing your experience and knowledge!

Martin Weber

CTO | IT.innovation.4U GmbH

What I liked the most was really deep knowledge in this topic, not a 24/7 standard course by manufactures like everywhere else. No advertising, just really deep knowledge and experience of the trainer. There was nothing I liked least about this learning experience. It was perfect.

Stefan Hagl

System Analyst

I have attended CQURE’s training as someone who is not a security professional, but just an enthusiast, and I feel like I learned a A LOT. The whole training was loaded with information and nice demos of the latest technologies. On top of that — having an opportunity to ask and talk to professionals was priceless.

Marek Chmel

SQL Server DBA | AT&T

×