Skip to Main Content
August 22, 2024

The Hunter’s Workshop: Mastering the Essentials of Threat Hunting

Written by Justin Vaicaro
Threat Hunting

As an incident unfolds, skilled threat hunters with a special talent for uncovering hidden threats stand at the ready. These hunters smoke jump into the chaos and meticulously sift through network logs and endpoint telemetry, hunting for elusive threat actors' digital fingerprints. With unwavering determination, the hunters track down the actors' lateral movements, and pinpoint the origin of the compromise. These critical findings ultimately guide the Incident Response team in isolating the infected systems and aids in the overall containment and eradication of the threat. While reactive threat hunting skills are essential, organizations are recognizing that proactively implementing threat hunting activities is imperative in today's cyber landscape.

You may be wondering how one can acquire the expertise to execute such proficient proactive and reactive threat hunting capabilities? Let’s delve into how TrustedSec’s customized Threat Hunting Workshop can equip threat hunters of all skill levels with the essential knowledge to master these tactical security capabilities.

Many organizations struggle to understand whether a breach is actively in progress or if it occurred at some point in the past. The most effective way to resolve this uncertainty is to proactively search an organization for evidence of a compromise. TrustedSec’s Threat Hunting Workshop integrates intricate hunting methodologies with traditional incident response investigative techniques, enabling efficient and proactive discovery of compromises within an environment.

Get ready for an engaging and strategic learning experience with TrustedSec’s Threat Hunting Workshop. This workshop is designed to span two intensive days and organized as follows:

  • Day One: Students will be immersed in a comprehensive presentation that explores critical and often overlooked concepts ranging from basic to advanced threat hunting topics.
  • Day Two: Engage in dynamic, hands-on lab exercises modeled after real-world attacks. In these labs, students will leverage newly gained skills for analyzing both network and endpoint telemetry.

During the Threat Hunting Workshop presentation, students will learn cutting-edge techniques for detecting elusive threats, explore real-world attack chain methodologies, and master the use of network and endpoint telemetry to uncover hidden environment threats with precision, while also learning the necessary building blocks of establishing an effective threat hunting program.

The topics of discussion include:

  • Threat Hunting Foundations
  • Threat Hunting Maturity
  • Threat Activity Understanding
  • Security Infrastructure
  • Attack Surface Review
  • Logging Considerations
  • Critical Data and Key Points
  • Indicator Differences
  • Frameworks, Methodologies, and Strategies
  • Proactive Threat Hunting Life Cycle
  • Gathering APT Threat Intelligence
  • Threat Hunting Process Development
  • Operational Threat Hunting Considerations
  • Detection Life Cycle

In the lab portion of the Threat Hunting Workshop, students will complete hands-on exercises that simulate attack scenarios, equipping them with the skills to effectively analyze network and endpoint telemetry, dissect advanced threat actor techniques, and gain valuable insight on how to deploy precise detections with confidence. Each training lab is self-contained and requires no special software, tools, or unique setups. TrustedSec will supply all necessary network and host-level telemetry for each lab.

As organizations' threat landscapes become more complex, there is an even greater necessity to gain the skills and knowledge from TrustedSec’s Threat Hunting Workshop. Don't miss this unique opportunity to transform yourself into a hunter of cyber threats equipped with the latest strategies and techniques to outsmart even the most sophisticated adversaries. If you are interested in learning the art of threat hunting, we are on standby to get you ready for battle!

@H3dTr1p