Themabewertung:
  • 0 Bewertung(en) - 0 im Durchschnitt
  • 1
  • 2
  • 3
  • 4
  • 5
FOR572: Advanced Network Forensics: Threat Hunting, Analysis, and Incident Response
#1
[Bild: tbbixazaon2ytlulyfuqo86j04.jpg]

FOR572: Advanced Network Forensics: Threat Hunting, Analysis, and Incident Response
Philip Hagen | Duration: 36h 00m | Video: H264 1280x720 | Audio: AAC 32 kHz mono | 6,60 GB | Language: English

Whether you handle an intrusion incident, data theft case, employee misuse scenario, or are engaged in proactive adversary discovery, the network often provides an unparalleled view of the incident. SANS FOR572 covers the tools, technology, and processes required to integrate network evidence sources into your investigations to provide better findings, and to get the job done faster.

Take your system-based forensic knowledge onto the wire. Incorporate network evidence into your investigations, provide better findings, and get the job done faster.

It is exceedingly rare to work any forensic investigation that doesn't have a network component. Endpoint forensics will always be a critical and foundational skill for this career but overlooking their network communications is akin to ignoring security camera footage of a crime as it was committed. Whether you handle an intrusion incident, data theft case, employee misuse scenario, or are engaged in proactive adversary discovery, the network often provides an unparalleled view of the incident. Its evidence can provide the proof necessary to show intent, uncover attackers that have been active for months or longer, or may even prove useful in definitively proving a crime actually occurred.

FOR572: ADVANCED NETWORK FORENSICS: THREAT HUNTING, ANALYSIS AND INCIDENT RESPONSE was designed to cover the most critical skills needed for the increased focus on network communications and artifacts in today's investigative work, including numerous use cases. Many investigative teams are incorporating proactive threat hunting to their skills, in which existing evidence is used with newly-acquired threat intelligence to uncover evidence of previously-unidentified incidents. Others focus on post-incident investigations and reporting. Still others engage with an adversary in real time, seeking to contain and eradicate the attacker from the victim's environment. In these situations and more, the artifacts left behind from attackers' communications can provide an invaluable view into their intent, capabilities, successes, and failures.

In FOR572, we focus on the knowledge necessary to examine and characterize communications that have occurred in the past or continue to occur. Even if the most skilled remote attacker compromised a system with an undetectable exploit, the system still has to communicate over the network. Without command-and-control and data extraction channels, the value of a compromised computer system drops to almost zero. Put another way: Bad guys are talking - we'll teach you to listen.

This course covers the tools, technology, and processes required to integrate network evidence sources into your investigations, with a focus on efficiency and effectiveness. You will leave this week with a well-stocked toolbox and the knowledge to use it on your first day back on the job. We will cover the full spectrum of network evidence, including high--evel NetFlow analysis, low-level pcap-based dissection, ancillary network log examination, and more. We cover how to leverage existing infrastructure devices that may contain months or years of valuable evidence as well as how to place new collection platforms while an incident is underway.

You Will Be Able To

• Extract files from network packet captures and proxy cache files, allowing follow-on malware analysis or definitive data loss determinations
• Use historical NetFlow data to identify relevant past network occurrences, allowing accurate incident scoping
• Reverse engineer custom network protocols to identify an attacker's command-and-control abilities and actions
• Decrypt captured SSL/TLS traffic to identify attackers' actions and what data they extracted from the victim
• Use data from typical network protocols to increase the fidelity of the investigation's findings
• Identify opportunities to collect additional evidence based on the existing systems and platforms within a network architecture
• Examine traffic using common network protocols to identify patterns of activity or specific actions that warrant further investigation
• Incorporate log data into a comprehensive analytic process, filling knowledge gaps that may be far in the past
• Learn how attackers leverage meddler-in-the-middle tools to intercept seemingly secure communications
• Examine proprietary network protocols to determine what actions occurred on the endpoint systems
• Analyze wireless network traffic to find evidence of malicious activity
• Learn how to modify configuration on typical network devices such as firewalls and intrusion detection systems to increase the intelligence value of their logs and alerts during an investigation
• Apply the knowledge you acquire during the week in a full-day capstone lab, modeled after real-world nation-state intrusions and threat actors

Homepage

[Bild: ksq2ebznfw4apfvbvncv66aknj.jpg]
Download from Nitroflare:


Download from Rapidgator:
Zitieren


Möglicherweise verwandte Themen…
Thema Verfasser Antworten Ansichten Letzter Beitrag
  CBTNuggets - Hacker Tools, Techniques, and Incident Handling (SEC504) Panter 0 47 07.03.2024, 23:34
Letzter Beitrag: Panter
  CBTNuggets - SEC503: Network Monitoring and Threat Detection In-Depth Panter 0 45 04.01.2024, 23:37
Letzter Beitrag: Panter
  Advanced SQL: MySQL Data Analysis & Business Intelligence by Maven Analytics enterprises113 0 136 16.07.2022, 11:47
Letzter Beitrag: enterprises113
  Technical Analysis Masterclass How To Use Technical Analysis by Thomas Boleto enterprises113 0 159 10.07.2022, 12:02
Letzter Beitrag: enterprises113
  Advanced Radio Access Network (RAN) Technologies - 5G and 6G Panter 0 181 23.06.2022, 22:38
Letzter Beitrag: Panter
  The Complete Technical Analysis Course (2022) by Bitcoin Analysis enterprises113 0 170 06.06.2022, 15:50
Letzter Beitrag: enterprises113

Gehe zu:


Benutzer, die gerade dieses Thema anschauen: 1 Gast/Gäste
Expand chat