Threat Hunting: Endpoint Hunting

Threat Hunting Endpoint Hunting

Description

Being responsible to go find the anomalies within an environment can be a daunting task. This course will teach you how to hunt through endpoint artifacts to find malicious behavior.

Finding anomalies or malicious artifacts without the help of alerts or defensive mechanisms can be very challenging. In this course, Threat Hunting: Endpoint Hunting, you’ll learn to hunt for specific APT techniques found in endpoint data. First, you’ll explore the various endpoint data sets and how to take advantage of correlation. Next, you’ll discover how to find artifacts related to initial access, implants, and persistence. Finally, you’ll learn how to detect behaviors related to privilege escalation and credential stealing. When you’re finished with this course, you’ll have the skills and knowledge of endpoint hunting needed to provide the proactive approach to security analytics.

Released 2/2023

Download Links

Direct Download

Threat Hunting: Endpoint Hunting.zip (551.9 MB) | Mirror

Torrent Download

Threat Hunting: Endpoint Hunting.torrent (52 KB) | Mirror

Leave a Reply

Your email address will not be published. Required fields are marked *