Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Cyber Threat Hunting and DFIR - Understanding Malware Attack Steps

INFOSEC TRAIN via YouTube

Overview

Explore the world of Cyber Threat Hunting and Digital Forensics and Incident Response (DFIR) in this comprehensive 47-minute video. Delve into the steps involved in identifying and mitigating malware attacks, and understand the critical role of DFIR in cybersecurity. Learn about threat hunting techniques, including telemetry hunts and PowerShell analysis, as well as the importance of audit logging. Examine the malware attack path and various detection methods using event logs, rules, and ETW artifacts. Gain insights into digital forensics, memory forensics, and the skills required for effective threat hunting and defensive security. Whether you're a beginner or an experienced professional, acquire valuable knowledge to strengthen your organization's defense against cyber threats and advance your career in the cybersecurity field.

Syllabus

Introduction
Agenda
Introduction to Threat Hunting & DFIR
Threat Hunting
Telemetry Hunt
Power Shell
Audit Logging
Malware Attack Path
Detections
Introduction to DFIR
Digital Forensics
Memory Forensics
Skill Required in Threat Hunting
Skills Useful in Defensive Security
End

Taught by

INFOSEC TRAIN

Reviews

Start your review of Cyber Threat Hunting and DFIR - Understanding Malware Attack Steps

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.