FOR508 - Advanced Incident Response and Threat Hunting Course Updates: Hunting Guide

  • Monday, 21 Nov 2016 1:00PM EST (21 Nov 2016 18:00 UTC)
  • Speaker: Rob Lee

SANS authors update course materials two to three times per year to address the latest threats, tools, and methodologies.'this fall, the latest version of the FOR508 Digital Forensics, Incident Response & Threat Hunting course debuted.'this update begins to shift the focus of the course even more into Threat Hunting methodologies in addition to the Incident Response focus that we have. The update includes a brand new section on how adversaries gain privileged access inside your windows enterprise environments and discusses the latest windows technologies that are mitigating them.'students will learn how adversaries laterally move around your environment. 'A brand new section on Windows Event Log analysis for incident responders and threat hunters will show hunting teams how to track lateral movement across the enterprise and how to capture even more advanced utilization of powershell exploitations that attackers are utilizing.'the latest updates are critical to anyone using their skills in incident response or hunting across multiple phases of an adversary's kill chain. We 're really excited to make an already great course even better - and hope you can join us to learn more.

Please visit sans.org/for508 to learn more or to view the course run schedule