Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Threat Hunt with PowerShell

via Pluralsight

Overview

As a defensive security professional, you're responsible
for improving defenses by performing threat hunting
exercises. This course will teach you how to perform
threat hunting with PowerShell within a Microsoft
environment.

When performing threat hunting exercises, as a security professional, there needs to be a method to the madness in order to ensure constant improvements are being made to your security stance. In this course, Threat Hunt with PowerShell, you’ll learn to apply MITRE TTPs in a real-world setting with PowerShell. First, you’ll explore the MITRE framework. Next, you’ll discover PowerShell use cases. Finally, you’ll learn how to Apply PowerShell cmdlets to different environments. When you're finished with this course, you’ll have the skills and knowledge of PowerShell needed to perform enterprise threat-hunting exercises in a Microsoft environment.

Syllabus

  • Course Overview 2mins
  • Benefits of Threat Hunting with PowerShell 22mins
  • Hunting for TTPs Using PowerShell 18mins
  • Threat Hunting in Unique Environments Using PowerShell 48mins

Taught by

Owen Dubiel

Reviews

2.7 rating at Pluralsight based on 12 ratings

Start your review of Threat Hunt with PowerShell

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.