Wait a minute..

Cybersecurity Operations

This training package specially crafted for corporate environments, intended to upgrade your Red Team skill and Blue Team as well to handle your corporate cyber defense. Alternatively, it is also for well-established business looking to improve the state of their cybersecurity.

Special Custom Class
Intermediate 0(0 Ratings)
Created by Hacktrace Indonesia
What will I learn?
  • Develop a scope and a set of rules that are adjusted to conduct security testing and utilizing a scanner to scan the network thoroughly
  • Utilizing commands on the Windows and Linux operating systems to take over the target system to get important information
  • Able to carry out detailed searches using document metadata search engines, and publicly available sources of information
  • Able to operate and use Metasploit to exploit
  • As part of a Security Operation Center (SOC), you will learn how to handle operations surrounding a cybersecurity incident
  • Develop a knowledge of obtaining digital evidence in the event of a cyber attack analyzing memory dumps to learn more about the attacker’s activities
  • Use backdoors, rootkits, and malware to determine the techniques used in a cyber attack
  • Take a deep dive into shell history files to unearth compromised machines, backdoors, and accounts controlled by attackers
Special Custom Class Schedule


Curriculum for this course
101 Lessons 00:00:00 Hours
Module #1 : Introduction
7 Lessons
  • Pengenalan Proses Penetrasi
  • Pengumpulan Informasi Pasif
  • Pengumpulan Informasi Aktif
  • Instalasi Apache
  • Instalasi Database
  • Konfigurasi Server Web
  • Pencatatan Aplikasi Web
  • Penggunaan alat proxy
  • pemanfaatan alat proxy
  • Latihan Lab Offensive (DVWA)
  • Reverse Shell and Bind Shell
  • Pemindaian Kerentanan
  • Pemanfaatan Alat
  • Pengujian Logika Bisnis
  • Hacktrace Ranges Lab Exercise (Banktrace)
  • Transfer File
  • Eskalasi Hak Istimewa
  • Serangan Aplikasi Web
  • Serangan Kata Sandi
  • Port Fun
  • Dampak Kerentanan
  • Vulnerability Chains
  • Hacktrace Ranges Lab Exercise (Netgain)
  • Metasploit Framework
  • Latihan Eksploitasi
  • Latihan Trojan
  • CVSS
  • OWASP Risk Rating
  • Hacktrace Ranges Lab Exercise (Privilege Escalation)
  • Lab Exercise 1
  • Lab Exercise 2
  • Introduction to SOC Operations
  • Network Security Fundamental
  • Endpoint Security Fundamentals
  • Setting up Student Environment
  • Introduction to Incident Response and Handling
  • Incident Response and Handling Methodology
  • Type of Incidents that Needs Special Actions
  • Incident Record Keeping and Follow-up
  • Information Gathering Techniques
  • Scanning Techniques
  • Intrusion Detection Evasion Techniques
  • Network Level Attack Techniques
  • Session Management Testing
  • Operating System and Application-level Attacks
  • Netcat for Fun and Profit
  • Password Spraying and Cracking
  • Common Web Application Attack
  • Denial of Service Attack
  • Maintaining Access
  • Covering the Tracks
  • Putting it all Together
  • Tools Results and Hands-on Analysis
  • Lab: Log Analysis
  • Lab: Web Attack Intrusion Analysis
  • Understanding MITRE ATT&CK and D3FEND
  • Understanding Lockheed Martin Cyber Kill Chain
  • Identify a Compromised System
  • Understanding Malware Characteristics
  • Common Malware Evasion and Hiding Techiques
  • Services Log Analysis
  • What to Look on Compromised Endpoints
  • PowerShell and WMI command-line (WMIC)
  • Event Log Analysis
  • Identify Malicious Process and Services
  • Identify Registry Changes
  • TCP/IP Concepts
  • Packet Analysis Fundamental
  • Wireshark Introduction
  • Utilized Wireshark Filters during Packet Analysis
  • Extract Information from Packet Capture
  • Utilizing open-source Intrusion Detection System
  • Detect Common Malicious Event using Snort
  • Extract useful Information from Network Activity using Zeek
  • Using Security Onion to Capture Malicious Activity
  • Perform Investigation based on Alert Raise from Security Onion
  • Lab Case Study: Investigate WannaCry detected from an endpoint
  • Lab Case Study: Investigate unknown malicious activity
  • Lab Case Study: Investigate Attack on a Server
  • Digital Forensics Introduction
  • What is Digital Evidence
  • Source of Digital Evidence
  • Digital Forensic Purposes and Objectives
  • Forensic Investigation Challenges
  • Forensic Investigation Lab Setup
  • Preserving Digital Evidence
  • Forensic Acquisition Process & Tools
  • Acquisition Challenges
  • Determining Image Integrity
  • Determining Filesystem and Partition Table of the Evidence
  • Identify Existing Countermeasure and Anti-Forensic System
  • Extracting Operating System Information
  • Extracting Network Packets Information
  • Windows Registry Analysis
  • Windows Shellbags and Prefetch Analysis
  • Windows User Profile and Data Forensic
  • Windows Event Log Analysis
  • Windows System Resource Usage (SRU) Forensics
  • Linux Services and Path Execution Analysis
  • Linux System Configuration Analysis
  • Linux User Profile, History, and Crontab Analysis
Requirements
  • General knowledge about commands in Linux
  • Computer with a minimum of 4GB ram/memory
  • Operating system Windows/OS X/Linux
  • Open mind and a willingness to learn
  • CSIRT Team
  • Intrusion Analyst and Threat Hunter
  • Skilled Forensic Investigators
  • System Administrator and System Security Engineer
+ View more
Description
This training is specifically designed by the expert and experience instructor to achieve the goal and the objectives for each of the topic. This training also has a lot of activities, tasks, and challenges for the students. We all routinely hear about cyber-attacks that are levelled against massive multinational corporations, compromising data and personal info. Don’t get caught with your digital pants down. As someone who defends the interests of a businesses, you need to be aware of the various attacks that can take place on a regular basis. This is specifically cybersecurity training not only for beginners, but veterans also welcome to apply.

Learn about the various ways in which attackers are looking to pierce your cybersecurity. We will teach you about the wide array of techniques they use, how to stop them, and how to build up your own digital defenses. Get wise and receive a hands-on experience as you defend against attacks in the moment and strengthen your offensive skills and defensive as well.
+ View more
Other related courses

Student feedback
0
Average rating
  • 0%
  • 0%
  • 0%
  • 0%
  • 0%
Reviews
Contact us
This course includes :
  • Training Material
  • Training Kit
  • Lunch
  • Coffee Break
  • Merchandise
  • Certificate
  • Free Access Lab
Ask our team

Hi, you can chat with me

...