Training for the cyber professionals of tomorrow

Similar documents
Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Advanced Diploma on Information Security

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Chapter 5: Vulnerability Analysis

Blue Team Handbook: Incident Response Edition

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

CompTIA Cybersecurity Analyst+

Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management

CIS Controls Measures and Metrics for Version 7

Security+ SY0-501 Study Guide Table of Contents

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

A Measurement Companion to the CIS Critical Security Controls (Version 6) October

CIS Controls Measures and Metrics for Version 7

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

Module 2: AlienVault USM Basic Configuration and Verifying Operations

IC32E - Pre-Instructional Survey

AlienVault USM Appliance for Security Engineers 5 day course outline. Module 2: USM Appliance Basic Configuration and Verifying Operations

the SWIFT Customer Security

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y

Ransomware A case study of the impact, recovery and remediation events

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Security by Default: Enabling Transformation Through Cyber Resilience

CISSP - Certified Information Systems Security Professional

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Texas Tech University Spring 2017 Digital Forensics Lab Settings and The Installation of Required Open-Source Tools

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Ransomware A case study of the impact, recovery and remediation events

CND Exam Blueprint v2.0

CompTIA Security+ Study Guide (SY0-501)

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

CS 356 Operating System Security. Fall 2013

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

Ensuring Your Plant is Secure Tim Johnson, Cyber Security Consultant

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Certified Ethical Hacker (CEH)

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

CompTIA Security+ (Exam SY0-401)

Automating the Top 20 CIS Critical Security Controls

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

Un SOC avanzato per una efficace risposta al cybercrime

TestBraindump. Latest test braindump, braindump actual test

INCIDENT HANDLING & RESPONSE PROFESSIONAL VERSION 1

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

CompTIA CSA+ Cybersecurity Analyst

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

CyberArk Privileged Threat Analytics

THE TRIPWIRE NERC SOLUTION SUITE

CPTE: Certified Penetration Testing Engineer

Ethical Hacking and Prevention

How AlienVault ICS SIEM Supports Compliance with CFATS

Heavy Vehicle Cyber Security Bulletin

McAfee Network Security Platform Administration Course

CompTIA Security+(2008 Edition) Exam

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security

The GenCyber Program. By Chris Ralph

CYBERSECURITY RISK LOWERING CHECKLIST

Education Network Security

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

External Supplier Control Obligations. Cyber Security

RiskSense Attack Surface Validation for IoT Systems

ISA 564 SECURITY LAB. Introduction & Class Mechanics. Angelos Stavrou, George Mason University

Penetration Testing with Kali Linux

Network Intrusion Analysis (Hands on)

CCNA Cybersecurity Operations 1.1 Scope and Sequence

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

T22 - Industrial Control System Security

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security

Secure Access & SWIFT Customer Security Controls Framework

Technology Risk Management and Information Security A Practical Workshop

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Gujarat Forensic Sciences University

PND at a glance: The World s Premier Online Practical Network Defense course. Self-paced, online, flexible access

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Designing and Building a Cybersecurity Program

Assessing Your Incident Response Capabilities Do You Have What it Takes?

Dynamic Datacenter Security Solidex, November 2009

Agenda. Today s IT Challenges. Symantec s Collaborative Architecture. Symantec TM Endpoint Management Suite. Connecting Symantec Technologies Today

2. INTRUDER DETECTION SYSTEMS

Understanding Cisco Cybersecurity Fundamentals

ANATOMY OF AN ATTACK!

Emerging Issues: Cybersecurity. Directors College 2015

Hackveda Training - Ethical Hacking, Networking & Security

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

Implementing Cisco Cybersecurity Operations

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations

Transcription:

Hands-On Labs Training for the cyber professionals of tomorrow CYBRScore is a demonstrated leader in professional cyber security training. Our unique training approach utilizes immersive hands-on lab environments in cyber topic areas including incident response, malware analysis, computer, media and mobile device exploitation, penetration testing and vulnerability assessment, reverse engineering, information assurance and cyber forensics. Our labs are available in a hosted on-demand environment so students can learn by doing wherever they are, whether in a classroom, workplace or at home. Below is a sample listing of our more than 300 available labs. Additional Scanning Options Advanced Techniques for Malware Recovery (Expected Duration 1 hours, 5 minutes) Analysis and Recommendation Report Analyze and Classify Malware Analyze Browser-based Heap Spray Attack (Expected Duration 43 minutes) Analyze Malicious Activity in Memory Using Volatility (Expected Duration 38 minutes) Analyze Packed Executable to Identify Attack Vector and Payload Analyze SQL Injection Attack (Expected Duration 42 minutes) Analyze Structured Exception Handler Buffer Overflow Exploit (Expected Duration 32 minutes) Analyze Various Data Sources to Confirm Suspected BlackHole Infection Assessing Vulnerabilities Post Addressal Auditing Service Accounts and Creation of Service Accounts To Run Specific Services Auditing Service Accounts and Setting Up Automated Log Collection

Automated in-depth Packet Decoding Automated Vulnerability Assessments BCP DRP and Test Planning (Expected Duration 4 hours) Block Incoming Traffic on Known Port Centralized Monitoring Check for Indicators of Other Attack Activity (Debug PE File) CIRP Creation After Cyber Attacks CIRP Creation and Disaster (Expected Duration 42 minutes) Clonezilla_Network (Expected Duration 46 minutes) Collecting Logs and Verifying SYSLOG Aggregation Comparing Controls Comprehensive Threat Response Compromise Assessment with Crowd Response (Expected Duration 48 minutes) Conduct Log Analysis and Cross Examination for False Positives Conduct Root Cause Analysis for System Crashes Conduct Supplemental Monitoring Control Assessment and Evaluation Core Impact Vulnerability Scan Core Impact Web Application Penetration Testing Create Custom Snort Rules Creating a Baseline Using the Windows Forensic Toolchest (WFT) Creating a List of Installed Programs, Services and User Accounts from a WIN2K12 Server Creating a Secondary Baseline and Conducting Comparison Creating Recommendations Based on Vulnerability Assessments Creating SEIM Reports with Splunk Creation of BCP and DRP (Expected Duration 46 minutes) Creation of Standard Operating Procedures for Recovery Cybersecurity Testing with Core Impact

Data Recovery with Autopsy Detect Embedded Shellcode in a Microsoft Office Document Detect the Introduction and Execution of Malicious Activity Detect Unauthorized Changes Comparing Approved Configurations Detecting Changes to System Configurations Disable User Account on Windows 7 DOS PCAP Analysis (Expected Duration 1 hours, 13 minutes) Event Log Collection Firewall Setup and Configuration Fixing a Company BCP, DRP and CIRP Gap Analysis of Firewall Rules Holistic Network Identification and Protection Host Compromise Identification Scanning Host Data Integrity Baselining Identify Access to a LINUX Firewall Through SYSLOG Service (Expected Duration 20 minutes) Identify Additional Activity - Rootkit and DLL Injection Identify and Remove Trojan Using Various Tools Identify Rootkit and DLL Injection Activity (Expected Duration 40 minutes) Identify Suspicious Information in VM Snapshots Identify Whether High-Risk Systems Were Affected Identifying Key Assets Identifying Malicious Callbacks Identifying Malicious Network Connections Identifying System Vulnerabilities with OpenVAS IDS Setup Implement Single System Changes in Firewall Incident Detection and Identification (Expected Duration 2 hours, 30 minutes) Install EMET and Edit Host Files Installing Patches and Testing Software

Interoffice Communications Correction Leveraging Internal Intelligence Resources Linux Users and Groups Live Imaging with FTK Imager Lite Log Analysis Log Correlation Log Correlation and Analysis (Expected Duration 49 minutes) Log Event Reports Manual Vulnerability Assessments Manually Analyze Malicious PDF Documents Manually Analyze Malicious PDF Documents 2 Manually Creating a Baseline with MD5DEEP Microsoft Baseline Security Analyzer Monitoring and Verifying Management Systems Monitoring for False Positives Monitoring Network Traffic Network Discovery Network Segmentation (FW/DMZ/WAN/LAN) Network Topology Generation Data Backup and Recovery Open and Close Ports on Windows 7 Open Source Collection Packet Analysis and Attack Scope Parse Files Out of Network Traffic Participate in Attack Analysis Using Trusted Tool Set (Expected Duration 38 minutes) Patches and Updates Performing an Initial Attack Analysis Personal Security Products Post Incident Service Restoration Preliminary Scanning Protect Against Beaconing Recover from Browser-based Heap Spray Attack (Expected Duration 1 hours, 17 minutes)

Recover from Illegal Bitcoin Mining Incident Recover from Incident (Expected Duration 48 minutes) Recover from SQL Injection Attack (Expected Duration 1 hours, 6 minutes) Recover from Web-Based Flashpack Incident (Expected Duration 1 hours, 19 minutes) Recovering Data and Data Integrity Checks Recovery From Inadequate Patching Revised Incident Response Course, 2016-9.3 Remove Trojan Report Comparison and Evaluation Report writing for presentation to management (Expected Duration 59 minutes) Respond to and Validate Alerts from Antivirus Software (Expected Duration 26 minutes) Rogue Device Identification and Blocking Scanning From Windows Searching for Indicators of Compromise Sensitive Information Identification Setting Up SYSLOG Forwarding From a Windows System (Expected Duration 49 minutes) Setting Up Zones in a Firewall Specialized Linux Port Scans System Hardening Techniques for Manual Malware Recovery Threat Designation Tweaking Firewall Rules for Detection Use pftop to Analyze Network Traffic (Expected Duration 40 minutes) Using Identity Finder to Identify a System Containing Sensitive Information (Expected Duration 1 hours, 9 minutes) Using Identity Finder to Manually Search a Remote System for Sensitive Data Using Identity Finder to Manually Search a System for Sensitive Data Using PowerShell to Detect Using Snort and Wireshark to Analyze Traffic Validate Indications of Compromise: Analysis of PE File Verify Attributes of Identified SilentBanker Intrusion

Verify Attributes of Intrusion Through Additional Analysis (Expected Duration 40 minutes) Verifying Hotfixes Vulnerability Analysis/Protection Vulnerability Scan Analysis Vulnerability Scanner Set-up and Configuration Vulnerability Scanner Set-up and Configuration, Pt. 2 Whitelist Comparison Whitelist IP Address from IDS Alerts Whitelisting & Suspicious File Verification Identifying Anomalous ARP Network Miner TCPDump Wireshark Pentesting & Network Exploitation - Linux Target Analysis Labs Pentesting & Network Exploitation - Windows Target Analysis Labs Pentesting & Network Exploitation - LAN Exploitation Labs Pentesting & Network Exploitation - WAN/DMZ Exploitation & Pivoting Labs Windows Deployment Services (Expected Duration 48 minutes) Windows Event Log Manipulation via Windows Event Viewer Memory Extraction and Analysis (Expected Duration 1 hours, 54 minutes) Open Source Password Cracking (Expected Duration 1 hours, 51 minutes) Applying Filters to TCPDump and Wireshark DNS as a Remote Shell