Defending Enterprises - 2022 Edition (Online Training) (Thu.-Fr.)

Updated for 2022, our immersive 2-day Defending Enterprises training is the natural counterpart to our popular Hacking Enterprises course.

From SIEM configuration oversight to monitoring, alerting and threat hunting, you’ll play a SOC analyst in our Azure Sentinel cloud-based lab and try to rapidly locate IOA’s and IOC’s from a live enterprise breach executed by the trainers in real time.

Whether you’re new to Kusto Query Language (KQL) or a seasoned pro, there’s plenty for you in the 2-days! Yes, we’re using Azure Sentinel, but the underlying threat detection theory, logic and threat hunting approach is transferable into your own environments, whatever your preferred platform is.

We look at the top 10 methods we use in offensive engagements and show how these can be caught, along with numerous other examples and methods that go above and beyond these common TTPs! With 13 hands-on exercises you’ll gain real-world experience in the following areas:

  • Detecting phishing attacks and living off the land techniques
  • Detecting C2 traffic and beacons
  • Detecting credential exploitation (Pass-the-Hash, Pass-the-Ticket, Kerberoasting, DCSync)
  • Detecting lateral movement (WMIC, WinRM, DCOM, MSSQL, SMB)
  • Detecting data exfiltration (ICMP, DNS)
  • Detecting persistence activities
  • much more!

We know 2 days isn’t a lot of time, so you’ll also get 14-days FREE lab time after class and Discord access for support.

Agenda

Day 1

  • MITRE ATT&CK framework
  • Defensive OSINT
  • Linux auditing and logging
  • Windows auditing, events, logging and Sysmon
  • Using Logstash as a data forwarder
  • Overview of KQL and Azure Sentinel
  • Identifying Indicators of Attack (IOA) and Indicators of Compromise (IOC)
  • Detecting phishing attacks (Office macros, HTA’s and suspicious links)-* Detecting C2 traffic and beacons
  • Detecting credential exploitation Part 1 (Kerberoasting, PtH)

Day 2

  • Detecting credential exploitation Part 2 (PtT, DCSync)
  • Creating alerts and analytical rules in Azure Sentinel
  • Detecting lateral movement within a network (WinRM, WMI, SMB, DCOM, MSSQL)
  • Detecting data exfiltration (HTTP/S, DNS, ICMP)
  • Detecting persistence activities (userland methods, WMI Event Subscriptions)
  • C2 Communications

About the Speakers