Training Courses
Blue Team Workshop - Network Attacks
The Blue Team Workshop is an educational, hands-on training to help security analysts and leaders experience first-hand how to detect and response to advanced attacks in a simulated enterprise environment. Participants will sharpen their analysis, hunting and defending skills. Through examination of a real-world advanced attack, participants will walk away with a better understanding how to analyze behavior-based indicators that occur post-compromise. No special tools are needed for this fun, interactive training. Basic attack skills and knowledge of Linux/Kali required.
Price
Duration
$-
4 Hours
Introduction to Hands-On Purple Teaming
In this hands-on workshop you will be introduced to Purple Team Exercises and play the role of Cyber Threat Intelligence, the Red Team, and the Blue Team. We have set up an isolated environment for each attendee to go through a Purple Team Exercise. Attendees will: • Learn the basics and use Command and Control (C2) • Consume Cyber Threat Intelligence from a known adversary • Extract adversary behaviors/TTPs and map to MITRE ATT&CK • Play the Red Team by creating and executing adversary emulation plans • Emulate the adversary behaviors in a small environment consisting of a domain controller, member server, and a Linux system • Play the role of the Blue Team and look for Indicators of Compromise and Behaviors • Use Wireshark to identify heartbeat and jitter • Enable detective controls (Sysmon and/or Sigma)
Price
Duration
$-
2 Hours
Splunk Boss of SOC
Boss of the SOC (BOTS) is a blue-team capture the flag-esque competition. Participants will explore and investigate realistic event data in Splunk Enterprise and Splunk Enterprise Security.
Price
Duration
$-
1 Hours