Threat Hunting - CTF

Provided by

About the course

Most organisations are overwhelmed with alerts and lack visibility and the skills they need to detect and investigate advanced threats.
The Threat Hunting course has been designed to test and teach those responsible for detecting and defending against advanced cyber-attacks. Learn to identify indicators, previously undetected vulnerabilities, suspicious insider or malicious activity on your network. Pinpoint advanced malware, zero-day vulnerabilities and lateral movement within your network. The QA cyber lab offers a safe environment for IT and security teams to develop their cyber defence skills and put to them to the test against the clock.

Learn where to look before, during and after an attack has taken place. Identify the presence of known and unknown vulnerabilities, compromises and threat actors. Discover tools and techniques to support rapid analysis of advanced cyber-attacks.

Prerequisites

Delegates are expected to have at least some experience within the Linux environment and be able to identify vulnerabilities and attacks using a variety of network, vulnerability and network analysis tools, techniques and procedures. Exposure to Wireshark will be an advantage.

This course is suitable for IT & security profesionals.

Delegates will learn how to

We expect some of the threat hunting challenges to be solved by every individual or team, and others to be solved by only a few individuals or even none. It requires talented individuals working in isolation or as part of a team to step up and demonstrate their cyber defence ‘trade craft’ skills.

This course will improve your confidence in your ability to fill the technical gap that exists between traditional security platforms and new artificial intelligence solutions charged with detected threats.

Outline

The Threat Hunting event is broken up in to time based challenge rounds, each team having a set amount of time to complete technical tasks, with varied levels of difficulty.
Our expert cyber instructors will guide the learners through the challenges and be on hand to support teams and delegates that require hints and tips to progress and gain the maximum benefit from the event.

Threat Hunting provides an in-depth, feature set of challenges to test the various cyber disciplines for participants. The threat hunting challenges incorporate web application security, network security, reverse engineering, network and PCAP analysis etc. Our advanced labs offer a complex labyrinth of different end-to-end and standalone systems which have already been compromised, awaiting analysis of the threat.

We have created tiered threat hunting challenges, some flags are offered in isolation, others are interdependent that will challenge the most experienced cyber defender. 

Related article

The Cyber Pulse is QA's new portal to free Cyber content, including on-demand webinars, articles written by leading experts,