fbpx
cybersecurity
education
€ EUR
  • $ USD
  • € EUR
  • #course
  • #livevirtualclass

System Forensics, Incident Handling and Threat Hunting

Live Virtual Class - Super Intensive Remote Training with Labs!
Days
Hours
Min.
Sec.

During this 5-day course in 35 hours of super intensive training you will gain crucial cybersecurity knowledge and skills in terms of system Forensics, Incident Handling and Threat Hunting. Moreover, you will be able to:

    • Get the highest quality and unique learning experience – the class is limited to 12 participants by default.
    • Get the opportunity to interact with our world-renowned Experts.
    • Go through CQURE’s custom lab exercises and practice them after the course.
    • Receive a lifelong certification after completing the course!

 

(9:00am – 4:00pm CEST/CET Monday to Friday)

30003500

/Lowest price within 30 days - €3000 (net)

Why this course?

Forensics and Incident Handling are constantly evolving and crucial topics in the area of cybersecurity. In order to stay on top of the attackers, the knowledge of Individuals and Teams responsible for collecting digital evidences and handling the incidents has to be constantly enhanced and updated.

Forensics and Incident Handling are constantly evolving and crucial topics in the area of cybersecurity. In order to stay on top of the attackers, the knowledge of Individuals and Teams responsible for collecting digital evidences and handling the incidents has to be constantly enhanced and updated.

Pricing plan

We offer you pricing plan designed and adjusted to your specific needs and budget. Buy now or book your spot and pay later.

Course timeline

  • 1. Before the course

    You will receive a Student Guide with instruction on how to prepare for the training, information regarding all the technical requirements and your own individual login credentials to the virtual environment.

  • 2. During the course

    You will be able to exercise and review all learned content on an ongoing basis.

  • 3. After the course

    You will receive a Certificate of Completion, all the materials which have been created and presented by the trainer as well as an access to our community on the Discord server.

Course benefits

How our lessons look like

  • Loads of Knowledge
  • Implementation workshop
  • Course materials
  • Unique exercises
  • Social & Network
  • Certification

Loads of Knowledge

Forensics and Incident Handling are constantly evolving and crucial topics in the area of cybersecurity. In order to stay on top of the attackers, the knowledge of Individuals and Teams responsible for collecting digital evidences and handling the incidents has to be constantly enhanced and updated.

Implementation workshop

This advanced training provides skills necessary to find, collect and preserve data in a correct manner, analyze it and get to know as much about the incident as possible. This is an intense hands-on course covering the general approach to forensics and incident handling, network forensics, important aspects of Windows internals, memory and storage analysis, detecting indicators of compromise and a proper way of reporting.

Course materials

During the course you will be provided with a bunch of materials such as lab exercises, presentations, intriguing articles and useful tools to make your tasks a little bit easier!

Unique exercises

All exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux. This course is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions! Remember that the labs will stay online for an extra three weeks so you may practice even more after the training is completed!

Social & Network

You will be granted access to our closed Discord community server where you will be able to share your thoughts with other IT specialists.

Certification

After finishing the course, you will be granted a CQURE Certificate of Completion. Please note that after completing the course you will also be eligible for CPE points!

Course syllabus

This Live Virtual Class consists of 10 Modules in terms of Forensisc, Incident Handling and Threat Hunting. They include essential theory combined with individual practice during the exercises as well as loads of hands-on tools and real-case scenarios.

  • Module 1: Introduction to Windows Internals

    • 1. Introduction to Windows Internals Operations and Logs
    • 2. Processes and Threats
    • 3. PID and TID
    • 4. Information Gathering from the Running Operating System
    • 5. Obtaining Volatile Data
    • 6. A Deep Dive into Autoruns
    • 7. Effective Permissions Auditing
    • 8. PowerShell Get NTFS Permissions
    • 9. Obtaining Permissions Information with AccessCheck
    • 10. Unnecessary and Malicious Services
    • 11. Detecting Unnecessary Services with PowerShell
  • Module 2: Securing Monitoring Operations & Threat Hunting

    • 1. Types of Hunting
    • 2. Defining Hunt Missions
    • 3. Malware Hiding Techniques
    • 4. Uncovering Internal Reconnaissance
    • 5. Uncovering Lateral Movement
    • 6. Uncovering Hidden Network Transmissions
  • Module 3: Handling Malicious Code Incidents

    • 1. Count of Malware Samples
    • 2. Virus, Worms, Trojans, and Spywares
    • 3. Incident Handling Preparation
    • 4. Incident Prevention
    • 5. Detection of Malicious Code
    • 6. Containment Strategy
    • 7. Evidence Gathering and Handling Eradication and Recovery
  • Module 4: Static Malware Analysis

    • 1. Static Malware Analysis Scenarios
    • 2. Types and goals of malware analysis
    • 3. Cloud-based malware analysis
    • 4. Incident prevention and response steps
    • 5. Containment and mitigation
    • 6. Executable analysis
    • 7. Static analysis tools
  • Module 5: Behavioural Malware Analysis and Threat Hunting

    • 1. Malware Detonation
    • 2. Sysinternals Suite
    • 3. Network Communication Analysis
    • 4. Monitoring System Events
    • 5. Memory Dump Analysis
    • 6. Simulating a Real Environment
  • Module 6: Network Forensics and Monitoring

    • 1. Types and Approaches to Network Monitoring
    • 2. Network Evidence Acquisition
    • 3. Network Evidence Acquisition
    • 4. LAB: Detecting Data Thievery
    • 5. LAB: Detecting WebShells
    • 6. Gathering Data from Network Security Appliances
    • 7. Detecting Intrusion Patterns and Attack Indicators
    • 8. Data Correlation
    • 9. Hunting Malware in Network Traffic
    • 10. Encoding and Encryption
    • 11. Denial-of-Service Incidents
    • 12. Distributed Denial-of-Service Attack
    • 13. Detecting DoS Attack
    • 14. Incident Handling Preparation for DoS
    • 15. DoS Response and Preventing Strategies
  • Module 7: Memory: Dumping and Analysis

    • 1. Introduction to memory dumping and analysis
    • 2. Creating memory dump - Belkasoft RAM Capturer and DumpIt
    • 3. Utilizing Volatility to analyse Windows memory image
    • 4. Analysing Stuxnet memory dump with Volatility
    • 5. Automatic memory analysis with Volatile
  • Module 8: Memory: Indicators of compromise

    • 1. Yara rules language
    • 2. Malware detonation
    • 3. Introduction to reverse engineering
  • Module 9: Disk: Storage Acquisition and Analysis

    • 1. Introduction to Storage Acquisition and Analysis
    • 2. Drive Acquisition
    • 3. Mounting Forensic Disk Images
    • 4. Virtual Disk Images
    • 5. Signature vs. File Carving
    • 6. Introduction to NTFS File System
    • 7. Windows File System Analysis
    • 8. Autopsy with Other Filesystems
    • 9. External Device Usage Data Extraction (USB Usage, etc.)
    • 10. Reviving the Account Usage
    • 11. Extracting Data Related to Recent Use of Applications and Files
    • 12. Recovering Data After Deleting Partitions
    • 13. Extracting Deleted Files and File Related Information
    • 14. Extracting Data from File Artifacts like $STANDARD_INFORMATION, etc.
    • 15. Password Recovery
    • 16. Extracting Windows Indexing Service Data
    • 17. Deep-Dive into Automatic Destinations
    • 18. Detailed Analysis of Windows Prefetch
    • 19. Extracting Information About Program Execution (UserAssist, RecentApps, Shimcache, appcompatcache, etc.)
    • 20. Extracting Information About Browser Usage (Web Browsing History, Cache, Cookies, etc.)
    • 21. Communicator Apps Data Extraction
    • 22. Extracting Information About Network Activity
    • 23. Building Timelines
  • Module 10: Malicious Non-Exe Files

    • 1. Alternative Binaries
    • 2. PowerShell Scripts
    • 3. Office Documents
    • 4. JScript
    • 5. HTML Documents
    • 6. Living off the Land Binaries

Who is it for?

IT professionals, Forensics and Incident Handling Specialists, Security Consultants, Enterprise Administrators, Infrastructure Architects, Security Professionals, Systems Engineers, Network Administrators and other people responsible for implementing network and perimeter security.

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 8 years in the field is recommended.

Audience

The course is perfect for enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants.

Platform and Technical Requirements

To participate in the course you need a stable internet connection. For best learning experience we also need you to have a webcam, headphones and a microphone. Open RDP port 3391 for the connection to the Lab environment is needed as well. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

Exercises

All the exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux.

How to persuade your manager that this course is meaningful?

Investing in knowledge is one of the most worthy investment not only for us, but also for our environment. Learning new skills and insights in terms of cybersecurity may benefit with gaining awareness and as a result, may prevent falling a victim to cyber threats in the future.

Protects the Company

You will be the valuable element in regards to company’s safety – knowing about potential threats and ways of avoiding them may be incredibly useful in a daily company life.

Improves Employees skills

Not only your company will gain a specialist in terms of cybersecurity, but also you will unlock the door for expanding your skills horizon even further.

Boosts customer confidence

Completed course with personal certification may be the perfect advantage when it comes to business.

Helps comply with regulations

Knowledge is power—it helps navigate through complex regulatory landscapes. Keeping up-to-date with the latest cybersecurity regulations and standards ensures your company remains compliant, thus avoiding costly penalties and reputational damage.

Saves money in the long run

Who would have want to pay regularly for help in case of emergency data leakage in a company? It’s much better to educate the employees and prevent any cybersecurity risks.

Prepares for emerging threats

After our course, you will be educated in the possible threats and you will identify any suspicious activity online with ease.

Register now and learn from the best!

During this 35-hour super intensive training you will gain crucial cybersecurity knowledge and skills in terms of system Forensics, incident handling and threat hunting. Moreover, you will be able to:

  • Get the highest quality and unique learning experience.
  • Get the opportunity to interact with our world-renowned Experts.
  • Go through CQURE’s custom lab exercises and practice them after the course.

Your Experts

This course is delivered by one of the greatest, world-renowned Cybersecurity Experts with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.

Paula

Januszkiewicz

Founder & CEO, Microsoft Regional Director, MVP, MCT

Paula is a world-class Cybersecurity Expert with over 19 years of experience in the field. She is often a top-rated speaker at the world biggest conferences as her unique stage presence is always well-received among diverse audiences. To top it all, she has the access to the source code of Windows!

How can we help you?

Suggested searches

    Search history

      Popular searches:

      Not sure what course to look for?

      Mobile Newsletter Form