Threat Intelligence and Threat Hunting LiveLessons

Threat Intelligence and Threat Hunting LiveLessons

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 91 Lessons (8h 58m) | 7.93 GB

A cybersecurity professional needs to understand threats, threat actors, and have a clear understanding of where attackers are trying to take advantage of vulnerabilities. With more than 7 hours of video training, Threat Intelligence and Threat Hunting LiveLessons provides learners with a look at where the vulnerabilities in software, cloud, and other attack surfaces exist. Throughout the course, the learner will explore how to classify threats, work with the vulnerabilities, and use common assessment methodologies. The course will also dive into understanding threats against Internet of Things, real-time operating systems, and cloud-based environments.

Threat Intelligence and Threat Hunting LiveLessons is taught by expert trainer, author, and cybersecurity expert Aamir Lakhani using hands-on demos, in-depth discussions, and lightboard explanations. The course will cover the best practices for cybersecurity in a way that is easy to access and implement in real world situations.

Topics include:

  • Importance of Threat Data and Intelligence
  • Utilizing Threat Intelligence to Support Organization Security
  • Vulnerability Management Activities
  • Analyzing Output from Common Vulnerability Assessment Tools
  • Threats Associated with the Cloud and Specialized Technology
  • Implementing Controls to Mitigate Attacks and for Software Vulnerabilities
  • Analyzing Logs and Impact Analysis

Learn How To:

  • Apply key threat intelligence and threat hunting concepts
  • Understand and classify hot attacks are taking advantage of vulnerabilities
  • Use common vulnerability assessment methodologies
  • Understand threats against Internet of Things, real-operating systems, and cloud-based environments
Table of Contents

1 Threat Intelligence and Threat Hunting – Introduction
2 Learning objectives
3 What is Threat Intelligence
4 Threat Sources – Part 1
5 Threat Sources – Part 2
6 Threat Classifications
7 Cyber Threat Investigation – Part 1
8 Cyber Threat Investigation – Part 2
9 Social Media Graphs – Part 1
10 Social Media Graphs – Part 2
11 Log Challenges – Part 1
12 Log Challenges – Part 2
13 Advanced Threat Hunting – Part 1
14 Advanced Threat Hunting – Part 2
15 Endpoint Detection
16 Learning objectives
17 Attack Frameworks – Part 1
18 Attack Frameworks – Part 2
19 Threat Research
20 Threat Modeling Methodologies and Threat Intelligence Sharing with Support Functions
21 Wireless Analysis Techniques
22 Learning objectives
23 Vulnerability Identification – Part 1
24 Vulnerability Identification – Part 2
25 Validation
26 Remediation and Mitigation and Inhibitors
27 Scanning Parameters and Criteria
28 Vulnerability Scanning – Part 1
29 Vulnerability Scanning – Part 2
30 Enumeration
31 Learning objectives
32 Understanding Results
33 Web Application Scanners
34 Infrastructure Vulnerability Scanner
35 Software Assessment Tools and Techniques
36 Wireless Assessment
37 Cloud Infrastructure Assessment
38 Learning objectives
39 Mobile
40 Internet of Things (IoT) and Embedded Devices – Part 1
41 Internet of Things (IoT) and Embedded Devices – Part 2
42 APTs
43 Embedded and Real-Time Operating Systems (RTOS)
44 SOC and FPGA
45 Physical Access Control
46 Building Automation Systems, Vehicles, and Drones
47 Industrial Control Systems (ICS) and Process Automation
48 Defending Critical Infrastructure
49 Supervisory Control and Data Acquisition (SCADA) – Part 1
50 Supervisory Control and Data Acquisition (SCADA) – Part 2
51 Verifications and Quality Controls
52 Learning objectives
53 Cloud Service, FaaS, and Deployment Models
54 IaC, Insecure Applications
55 Application Programming Interface
56 Improper Key Management
57 Logging and Monitoring
58 Learning objectives
59 Attack Types and XML Types
60 SQL Attacks
61 Overflow Attacks
62 Cross-Site Scripting
63 Remote Code Execution
64 Directory Traversal
65 Privilege Escalation
66 Password Spraying
67 Credential Stuffing
68 Impersonation
69 On-path and Man-in-the-Middle
70 Session Hijacking
71 Learning objectives
72 Vulnerabilities & Improper Error Handling
73 Dereferencing
74 Insecure Object Reference
75 Race Condition
76 Broker Authentication
77 Sensitive Data Exposure
78 Insecure Components
79 Insufficient Logging and Monitoring
80 Weak or Default Configurations
81 Learning objectives
82 Event Logs
83 Syslogs
84 Firewall Logs
85 Web Application Firewall (WAF)
86 Proxy
87 Intrusion Detection and Prevention (IDS IPS)
88 Impact Analysis
89 Organizations Impact vs. Localized Impact
90 Immediate vs. Total
91 Threat Intelligence and Threat Hunting – Summary

Homepage