Grab the Learning Bonanza with up to 50% OFF on Combo Courses + Buy 1 Get 4* FREE on All Courses*
Grab the Learning Bonanza with up to 50% OFF on Combo Courses + Buy 1 Get 4* FREE on All Courses*
D H M S

Threat Hunting Professional Online Training Course
Read Reviews

The Threat Hunting Training  course with Infosectrain helps you achieve a deep understanding of Threat Hunting techniques and the role of Threat Hunters. Our training course is designed with the in-depth concepts of Threat Hunting methods that helps you to get certified for the Cyber Threat Hunting Professional exam.

Threat Hunting Course Highlights

  • 40 Hrs of Instructor-led Training
  • Course Completion Certificate
  • Learn from Industry Experts
  • Post Training support

Accredited By

Threat Hunting TRAINING CALENDAR

Want undivided attention? Choose 1-on-1 Training

Why Choose 1-on-1 Training

  •   Focused attention and face to face instructor support
  •   Custom Calendar & Training Schedule
  •   Highly interactive environment
  •   Learn via labs, mock tests, case studies, Q&A sessions
  •   On-spot doubt clearing opportunity
  •   Interview Support and Free Career Guidance

InfosecTrain Learning Bonanza Offer Buy 1 Get 4*

Register for any Course and get 4 eLearning (Worth USD 199 Self-paced Learning) Courses 100% free. Don't miss this offer Enroll Now

  • Cyber Security Engineer Masterclass
  • Cyber Security Fundamentals (JCP)
  • Introduction of Data Privacy
  • Red Team Ethical Hacking Masterclass

*All 4 free courses are eLearning modules, providing self-paced learning through instructional videos. Offer valid till February 29th, 2024.

Choose your Preferred Learning Mode

1-TO-1 TRAINING

1-TO-1 TRAINING

Customized schedule
Learn at your dedicated hour
Instant clarification of doubt
Guaranteed to run

Get Started
ONLINE TRAINING

ONLINE TRAINING

Flexibility, Convenience & Time Saving
More Effective
Learning Cost Savings

Classes starting from

5th Sep: Weekend

15th Sep: Weekday

ENROLL NOW Preferred
CORPORATE TRAINING

CORPORATE TRAINING

Anytime, Anywhere – Across The Globe
Hire A Trainer
At Your Own Pace
Customized Corporate Training

Contact US For Business
customized training

Looking for a customized training?

REQUEST A BATCH

Threat Hunting Course Description

Overview:

Threat hunting techniques have enhanced over years. Organizations are using advanced techniques to identify the threats with skilled threat hunters before any damage or loss takes place. Our Threat Hunting Professional Online Training Course empowers your skills and helps to understand the threats and their objectives.

InfosecTrain has curated a Threat Hunting Professional online training course that gives you the skills to proactively hunt for threats and become a stealthier penetration tester. Our expert trainers will teach you the principles and process of threat hunting and the step-by-step instructions are provided to hunt for threats in the network.

This course is a Preliminary course for most of the Professional Threat Hunting Certifications(eCTHPv2,CCTHP,Threat Hunter training course – Group-IB)

Why Threat hunting Training Course with InfoSecTrain?

InfosecTrain is one of the finest security and technology training and consulting organizations, focusing on a range of IT security training and Information Security services. InfosecTrain offers complete training and consulting solutions to its customers globally. Whether the requirements are technical services, certification, or customized training, InfosecTrain is consistently delivering the highest quality and best success rate in the industry.

  • We offer entire certification-based training.
  • We have certified and highly experienced trainers who have an in-depth knowledge of the subject.
  • Our training schedule is flexible and we also provide recordings of the lectures.
  • We deliver post-training support.
  • We also bring forth an interactive Q & A session.

Target Audience

  • Software Engineers
  • IT Managers
  • Cyber Security Analysts
  • Network Security Engineers
  • Red Team Members / Penetration Testers
  • Incident Response Team Members

Pre-requisites

  • Familiarity with Windows and Linux at log level
  • Basics of Networking
  • Comprehensive understanding of Information Security and its terms
  • Experience in Cyber Security is highly recommended

GET A FREE DEMO CLASS

For
Captcha*
8 + 77 =
loader-infosectrain

Threat Hunting Course Objectives

At the end of the course, you will be able to:

  • Define threat hunting and its objectives to the organization
  • Implement the threat mission to identify, and automate the hunting process
  • Understand the use cases for the hunting program
  • Develop the hunt missions for threat hunting
  • Grab the endpoints and network for hunting

Threat Hunting Course Content

  1. Introduction to Threat Hunting
  • What is Threat Hunting?
  • What is Threat Intelligence?
  • 5 Whys of Threat Hunting
  • Introduction to Endpoint Threat Hunting
  • Introduction to Network Threat Hunting
  1. Threat Hunting Basics
  • Log Analysis(Perimeter devices, Endpoints, Security Solutions)
  • Basics of Malware Analysis
  • Types of Threat Hunting(Intel Driven, Hypothesis Driven, Request Driven, Hybrid Hunting)
  • Digital Forensics and Incident Response
  • Detection of LOLBins & GTFOBins
  • Hunting based on OSI Layers
  • Brief Introduction to Windows Logging and Internals
  • Brief Introduction of TH Frameworks
    • MITRE ATT&CK
    • Diamond Model
    • Cyber Kill Chain
  • Basics of Log Forensics
  • OSINT for Threat Hunting
  • YARA Rules
  1. Network Threat Hunting
  • Networking Primer from Security standpoint
  • Network Based Attacks and in depth analysis
  • Port based attacks and hunting
  • Netmon for Threat Hunting
  • Packet Analysis & Tools
    • Live Network Captures
    • Port Mirroring
    • Network Tap
    • MAC Floods
    • ARP Poisoning
    • Netmon
    • Wireshark
    • Suspicious Traffic Hunting: ARP,ICMP,TCP,DHCP,DNS,HTTP/HTTPS, Unknown Traffic Hunting, Hunting WebShells
  • Network Forensics:
  • Protocol Anomalies 101
  • Network Threat analysis:SSH,DNS,ICMP Tunneling analysis
  • Command and Control detection
  • Injection attacks detection.
  • Case Study
  1. Endpoint Threat Hunting
  • Introduction to Endpoint Threats
  • Event IDs and Logging
  • Primer on Windows Processes and threats
  • In-depth understanding of Event IDs and Threat Hunting based on them.
  • LOLBins and GTFOBins
  • Sysmon for Threat Hunting
  • Primer on Malware Analysis
  • Hunting Macros, Mimikatz and Remote Threads using Sysmon & ELK stack
  • Hunting with Powershell
  • Persistence Hunting
  • Case Study
  1. MITRE ATT&CK based Threat Hunting and Detection
  • Detailed Introduction to ATT&CK Framework
  • Matrices/Platforms
  • Tactics,Techniques and Sub-Techniques
    • Data Sources and Detections
  • Groups and Software
    • Ransom Case Study and Hands on Analysis-2 hours
    • ATT&CK Based Hunting with ELK-Lab-3 Hours
  • Introduction to D3FEND Framework
    • Defense mechanisms
  • Mapping Defense mechanisms with Attack vectors
    • Implementing Defense Mechanisms-Lab-2 Hours
  1. Tools to be learnt
  • SIEM/ELK Stack for Threat Hunting
  • Python for Threat Hunting
  • MITRE ATT&CK framework
  1. Lab
  • Labs at end of Every Module
  • Final Lab/Capture the Flag Event with 50+ Threat Hunting Challenges(Ranging from Basic to Advanced)
  1. Bonus Content
  • Interview Prep
  • Lab VM give away
  • Custom built list/repository of openly available resources
  • Custom built MindMaps of Frameworks and Major concepts discussed in the course ex:MITRE ATT&CK and D3F3ND
  1. System Requirements
  • 4-bit Intel i5/i7 2.0+ GHz processor or equivalent
  • 8GB of RAM
  • Ability to run at least (1) virtual machine using Virtual Box, or an equivalent virtualization software
  • Windows 10 or later, macOS 10 or later, or Linux
  • Local administrator privileges

Need customized curriculum? Talk to Advisor

Threat Hunting Course Advisor

Threat Hunting Course Benefits

Threat Hunting Professional Online Training Course

Here's What people are saying about InfosecTrain

Benefits You Will Access Why Infosec Train

Student-infosectrain Certified & Experienced Instructors
24x71-infosectrain Post Training Support
tailor-infosectrain Customized Training
flexible-infosectrain Flexible Schedule
video1-infosectrain Access to Recorded Sessions

Threat Hunting FAQs

1. What is the purpose of threat hunting?
Effective threat hunting shortens the time between intrusion and detection, allowing attackers to cause less harm.
2. What are the 5 steps of threat hunting?

The 5 steps of threat hunting are:

  • Hypothesis
  • Collect and Process Intelligence and Data
  • Trigger
  • Investigation
  • Response/Resolution
3. What are the most difficult aspects of threat hunting?
For most SOCs, the price of licences and data storage make collecting and storing all security data for real-time and historical analysis too expensive. Querying enormous amounts of data might take a long time to respond to.
4. What tool may be used in threat hunting?
  • Security Monitoring Tools- Firewalls, antivirus, and endpoint security solutions are examples of security monitoring technologies that collect data and monitor the network.
  • SIEM Solutions- Security Information and Event Management (SIEM), assist in the handling of raw security data and enable real-time threat analysis.
5. What is the broad definition of threat hunting?
Threat hunting is the practise of locating potential attackers before they can launch an assault. Threat hunting is a proactive strategy that blends human analysis and instinct with security technologies, analytics, and threat information.
6. Which method of threat hunting is regarded as the least difficult?
By far the most simple process of hunting is searching. Searching entails using preset search parameters to find data about certain items.
7. Is threat hunting and threat detection the same thing?
Threat detection is a way of detecting known threats that is usually automated, whereas threat hunting is a creative process with a flexible methodology that focuses on the hunter seeking the hacker.
8. Which method of threat hunting is the most proactive?
The technique of proactively searching through networks or datasets to discover and respond to sophisticated cyberthreats that circumvent standard rule- or signature-based security measures is known as proactive threat hunting.

Latest Blog Posts

TOP
whatsapp