Threat Intelligence and Threat Hunting

Video description

7+ Hours of Video Instruction

7+ hours of video training exploring key threat intelligence and threat hunting concepts

Overview:

A cybersecurity professional needs to understand threats, threat actors, and have a clear understanding of where attackers are trying to take advantage of vulnerabilities. With more than 7 hours of video training, Threat Intelligence and Threat Hunting LiveLessons provides learners with a look at where the vulnerabilities in software, cloud, and other attack surfaces exist. Throughout the course, the learner will explore how to classify threats, work with the vulnerabilities, and use common assessment methodologies. The course will also dive into understanding threats against Internet of Things, real-time operating systems, and cloud-based environments.

Threat Intelligence and Threat Hunting LiveLessons is taught by expert trainer, author, and cybersecurity expert Aamir Lakhani using hands-on demos, in-depth discussions, and lightboard explanations. The course will cover the best practices for cybersecurity in a way that is easy to access and implement in real world situations.

Topics include:
  • Importance of Threat Data and Intelligence
  • Utilizing Threat Intelligence to Support Organization Security
  • Vulnerability Management Activities
  • Analyzing Output from Common Vulnerability Assessment Tools
  • Threats Associated with the Cloud and Specialized Technology
  • Implementing Controls to Mitigate Attacks and for Software Vulnerabilities
  • Analyzing Logs and Impact Analysis
About the Instructor

Aamir Lakhani is a leading senior security strategist. He is responsible for providing IT security solutions to major enterprises and government organizations.
Mr. Lakhani creates technical security strategies and leads security implementation projects for Fortune 500 companies. Industries of focus include healthcare providers, educational institutions, financial institutions, and government organizations. Aamir has designed offensive counter-defense measures for the Department of Defense and national intelligence agencies. He has also assisted organizations with safeguarding IT and physical environments from attacks perpetrated by underground cybercriminal groups. His areas of expertise include cyber defense, mobile application threats, malware management, Advanced Persistent Threat (APT) research, and investigations relating to the Internet’s dark security movement.

Skill Level:
  • Beginner
Learn How To:
  • Apply key threat intelligence and threat hunting concepts
  • Understand and classify hot attacks are taking advantage of vulnerabilities
  • Use common vulnerability assessment methodologies
  • Understand threats against Internet of Things, real-operating systems, and cloud-based environments
Who Should Take This Course:
  • Cybersecurity Professionals
  • Anyone interested in learning cyber security fundamentals
Course Requirements:
  • There is no required prerequisite
About Pearson Video Training:

Pearson publishes expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. These professional and personal technology videos feature world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, Pearson IT Certification, Sams, and Que. Topics include: IT Certification, Network Security, Cisco Technology, Programming, Web Development, Mobile Development, and more. Learn more about Pearson Video training at http://www.informit.com/video.

Table of contents

  1. Introduction
    1. Threat Intelligence and Threat Hunting: Introduction
  2. Lesson 1: Importance of Threat Data and Intelligence
    1. Learning objectives
    2. 1.1 What is Threat Intelligence
    3. 1.2 Threat Sources - Part 1
    4. 1.3 Threat Sources - Part 2
    5. 1.4 Threat Classifications
    6. 1.5 Cyber Threat Investigation - Part 1
    7. 1.6 Cyber Threat Investigation - Part 2
    8. 1.7 Social Media Graphs - Part 1
    9. 1.8 Social Media Graphs - Part 2
    10. 1.9 Log Challenges - Part 1
    11. 1.10 Log Challenges - Part 2
    12. 1.11 Advanced Threat Hunting - Part 1
    13. 1.12 Advanced Threat Hunting - Part 2
    14. 1.13 Endpoint Detection
  3. Lesson 2: Utilizing Threat Intelligence to Support Organization Security
    1. Learning objectives
    2. 2.1 Attack Frameworks - Part 1
    3. 2.2 Attack Frameworks - Part 2
    4. 2.3 Threat Research
    5. 2.4 Threat Modeling Methodologies and Threat Intelligence Sharing with Support Functions
    6. 2.5 Wireless Analysis Techniques
  4. Lesson 3: Vulnerability Management Activities
    1. Learning objectives
    2. 3.1 Vulnerability Identification - Part 1
    3. 3.2 Vulnerability Identification - Part 2
    4. 3.3 Validation
    5. 3.4 Remediation and Mitigation and Inhibitors
    6. 3.5 Scanning Parameters and Criteria
    7. 3.6 Vulnerability Scanning - Part 1
    8. 3.7 Vulnerability Scanning - Part 2
    9. 3.8 Enumeration
  5. Lesson 4: Analyze Output from Common Vulnerability Assessment Tools
    1. Learning objectives
    2. 4.1 Understanding Results
    3. 4.2 Web Application Scanners
    4. 4.3 Infrastructure Vulnerability Scanner
    5. 4.4 Software Assessment Tools and Techniques
    6. 4.5 Wireless Assessment
    7. 4.6 Cloud Infrastructure Assessment
  6. Lesson 5: Threats and Vulnerabilities Associated with Specialized Technology
    1. Learning objectives
    2. 5.1 Mobile
    3. 5.2 Internet of Things (IoT) and Embedded Devices - Part 1
    4. 5.3 Internet of Things (IoT) and Embedded Devices - Part 2
    5. 5.4 APTs
    6. 5.5 Embedded and Real-Time Operating Systems (RTOS)
    7. 5.6 SOC and FPGA
    8. 5.7 Physical Access Control
    9. 5.8 Building Automation Systems, Vehicles, and Drones
    10. 5.9 Industrial Control Systems (ICS) and Process Automation
    11. 5.10 Defending Critical Infrastructure
    12. 5.11 Supervisory Control and Data Acquisition (SCADA) - Part 1
    13. 5.12 Supervisory Control and Data Acquisition (SCADA) - Part 2
    14. 5.13 Verifications and Quality Controls
  7. Lesson 6: Threats Associated with the Cloud
    1. Learning objectives
    2. 6.1 Cloud Service, FaaS, and Deployment Models
    3. 6.2 IaC, Insecure Applications
    4. 6.3 Application Programming Interface
    5. 6.4 Improper Key Management
    6. 6.5 Logging and Monitoring
  8. Lesson 7: Implement Controls to Mitigate Attacks
    1. Learning objectives
    2. 7.1 Attack Types and XML Types
    3. 7.2 SQL Attacks
    4. 7.3 Overflow Attacks
    5. 7.4 Cross-Site Scripting
    6. 7.5 Remote Code Execution
    7. 7.6 Directory Traversal
    8. 7.7 Privilege Escalation
    9. 7.8 Password Spraying
    10. 7.9 Credential Stuffing
    11. 7.10 Impersonation
    12. 7.11 On-path and Man-in-the-Middle
    13. 7.12 Session Hijacking
  9. Lesson 8: Implement Controls for Software Vulnerabilities
    1. Learning objectives
    2. 8.1 Vulnerabilities Improper Error Handling
    3. 8.2 Dereferencing
    4. 8.3 Insecure Object Reference
    5. 8.4 Race Condition
    6. 8.5 Broker Authentication
    7. 8.6 Sensitive Data Exposure
    8. 8.7 Insecure Components
    9. 8.8 Insufficient Logging and Monitoring
    10. 8.9 Weak or Default Configurations
  10. Lesson 9: Analyzing Logs and Impact Analysis
    1. Learning objectives
    2. 9.1 Event Logs
    3. 9.2 Syslogs
    4. 9.3 Firewall Logs
    5. 9.4 Web Application Firewall (WAF)
    6. 9.5 Proxy
    7. 9.6 Intrusion Detection and Prevention (IDS/IPS)
    8. 9.7 Impact Analysis
    9. 9.8 Organizations Impact vs. Localized Impact
    10. 9.9 Immediate vs. Total
  11. Summary
    1. Threat Intelligence and Threat Hunting: Summary

Product information

  • Title: Threat Intelligence and Threat Hunting
  • Author(s): Aamir Lakhani
  • Release date: January 2022
  • Publisher(s): Pearson
  • ISBN: 0137896301