Cyber Threat Hunting Training Boot Camp
Rated 3.5/5 based on 11 customer reviews

Cyber Threat Hunting Training Boot Camp

Available: Out of Stock
$2,981.00

Request Info

Cyber Threat Hunting Training Boot Camp

Learn how to find, assess and remove threats from your organization in our Cyber Threat Hunting Boot Camp designed to prepare you for the Certified Cyber Threat Hunting Professional exam.

 

Earn your CCTHP, guaranteed!

Boot camp overview

The Internet is the new digital frontier, and like any frontier, it has a hundred things waiting to attack you. But sitting quietly and waiting to be jumped isn’t the style of a real professional. Sharpen your skills and learn to hunt the threat on its own turf with Infosec’s Cyber Threat Hunting Boot Camp.

This immersive three-day course will teach you about the latest tactics and tools used in the fight against hackers and cyber-attackers. Taught by industry professionals who have served as penetration testers, incident responders and computer forensic investigators, the Cyber Threat Hunting Boot Camp covers security analysis, establishing a secure threat-hunting setup, successful hunt patterns and liaising with security operations center personnel to cover all angles of attack while the threat is ongoing.

Skill up and get certified, guaranteed

Exam Pass Guarantee

If you don’t pass your exam on the first attempt, get a second attempt for free. Includes the ability to re-sit the course for free for up to one year.

100% Satisfaction Guarantee

If you’re not 100% satisfied with your training at the end of the first day, you may withdraw and enroll in a different Flex Pro or Flex Classroom course.

Knowledge Transfer Guarantee

If an employee leaves within three months of obtaining certification, Infosec will train a different employee at the same organization tuition-free for up to one year.

What's included?

93% pass rate — the best in the industry

  • Three days of expert training with an expert instructor
  • Infosec digital courseware (physical textbooks available to purchase)
  • Certified Cyber Threat Hunting Professional (CCTHP) exam voucher
  • 90-day access to course replays (Flex Pro)
  • 100% Satisfaction Guarantee
  • Exam Pass Guarantee (Flex Pro)

    Hands-on labs

    Hunt cyber threats with our practical exercises that present realistic attack scenarios. Practice threat hunting on our virtualized environment that simulates a full range of servers and services used in a real company. Learn how to hunt down various network- and host-based threats, gather and analyze logs and event data, capture memory dump and search for malware activity. The after-class CTF (Capture The Flag) exercises allow you to put everything you’ve learned together by hunting cyber threats on your own.

    Who should attend?

    Understanding the process of threat hunting is useful to any number of different jobs and teams. Our Cyber Threat Hunting Boot Camp would be perfect for anyone who wants to know more about threat hunting and the current threat landscape, such as:

    • Penetration testers
    • Red team members and other white hats
    • Incident-response team members
    • Security analysts
    • Engineers specializing in network security or IT
    • Security consultants and auditors
    • Managers wanting to create threat-hunting teams within their own companies

    Prerequisites

    • Understanding of fundamental information security concepts
    • Working knowledge of networking devices and protocols
    • Exposure to pentesting and network monitoring tools and methodologies
    • Basic knowledge of Linux and Windows command line

    Why choose Infosec

    Your flexible learning experience

    Infosec Flex makes expert, live instruction convenient with online and in-person formats tailored to how, when and where you learn best.

    Public training boot camps held nationwide

    • Pre-study course materials
    • Live instruction
    • Digital courseware
    • Daily reinforcement materials
    • Catered lunches
    • Infosec community forum access
    • 100% Satisfaction Guarantee
    • Knowledge Transfer Guarantee

    MOST POPULAR

    Immersive, live-streamed instruction

    • Pre-study course materials
    • Live instruction
    • Digital courseware
    • Daily reinforcement materials
    • Detailed performance reporting
    • Video replays
    • 90-day extended access to materials
    • Infosec community forum access
    • Exam Pass Guarantee
    • 100% Satisfaction Guarantee
    • Knowledge Transfer Guarantee

    Tailored team training at your location

    • Pre-study course materials
    • Live, customized instruction at your location
    • Digital courseware
    • Daily reinforcement materials
    • Detailed team performance reporting
    • Video replays
    • 90-day extended access to materials
    • Infosec community forum access
    • Exam Pass Guarantee
    • 100% Satisfaction Guarantee
    • Knowledge Transfer Guarantee

    Certification details

    The Certified Cyber Threat Hunting Professional (CCTHP) certification is designed to certify that candidates have expert-level knowledge and skills in cyber threat identification and threat hunting.

    The CCTHP body of knowledge consists of five domains covering the responsibilities of a cyber threat hunter. The certification exam is a 50-question, traditional multiple-choice test. Questions are randomly pulled from a master list and must be completed in two hours. The five CCTHP domains are:

    1. Cyber threat hunting definition and goals
    2. Cyber threat hunting methodologies and techniques
    3. Hunting for network-based cyber threats
    4. Hunting for host-based cyber threats
    5. Cyber threat hunting technologies and tools

    What you'll learn

    After attending the Cyber Threat Hunting Boot Camp, you will have the knowledge and skills to:

    • Think tactically regarding cyber threat defense
    • Use threat intelligence to form your own hypotheses and begin the hunt
    • Anticipate and hunt down threats in your organization’s systems
    • Inspect network information to identify dangerous traffic
    • Understand the Hunting Maturity Model to measure your organization’s hunting capability
    • Learn how to find and investigate malware, phishing, lateral movement, data exfiltration and other common threats

    Can’t get away for a week?
    Learn cyber threat hunting on-demand.

    Get the cybersecurity training you need at a pace that fits your schedule with a subscription to Infosec Skills. Includes unlimited access to hundreds of additional on-demand courses — plus cloud-hosted cyber ranges where you can practice and apply knowledge in real-world scenarios — all for just $34 a month!

    • 70+ learning paths
    • 500+ courses
    • Cloud-hosted cyber ranges and hands-on projects
    • Skill assessments and certification practice exams
    • Infosec community peer support 

    Cyber Threat Hunting Training Boot Camp details

    Day 1

    Introduction to cyber threat hunting

    • What is threat hunting?
    • Assumption of breach
    • The concept of active defense
    • Role of threat hunting in organizational security program
    • Threat hunting benefits

    Threat hunting process

    • Preparing for the hunt: the hunter, the data, the tools
    • Creating a context-based hypothesis
    • Starting the hunt (confirming the hypothesis)
    • Responding to the attack
    • Lessons learned

    Threat hunting methodologies

    • The Crown Jewel Analysis (CJA)
    • Cyber threat patterns and signatures
    • Utilizing threat intelligence
    • Threat hunting hypotheses: intelligence-driven, awareness-driven, analytics-driven

    Day 2

    Threat hunting techniques

    • Searching
    • Cluster analysis
    • Grouping
    • Stack counting

    Preparing for the hunt

    • What data do you need and how to get it?
    • Host and network visibility
    • Data gathering and analysis tools
    • Commercial and open-source threat hunting solutions

    The hunt is on

    • What threats can be hunted?
    • Introduction to IOCs and artifacts
    • IOCs and IOAs
    • Cyber kill chain

    Day 2 (cont.)

    Hunting for network-based threats

    • Network hunting overview (networking concepts, devices and communications, hunting tools)
    • Hunting for suspicious DNS requests and geographic abnormalities
    • Hunting for DDoS Activity
    • Hunting for suspicious domains, URLs and HTML responses
    • Hunting for irregular traffic: misused protocols,
      port-application mismatches, web shells and other threats

    Hunting for host-based threats

    • Endpoint hunting overview (Windows and Linux processes, file systems, registry, hunting tools)
    • Malware (types, common activities, AV evasion, detection and analysis tools and methods)
    • Hunting for irregularities in processes
    • Hunting for registry and system file changes
    • Hunting for filenames and hashes
    • Hunting for abnormal account activity (brute-force attacks, privileged accounts)
    • Hunting for swells in database read volume
    • Hunting for unexpected patching of systems

    Day 3

    Utilizing system and security event data

    • Event logs and IDs
    • Logging on Windows and Linux
    • SIEM
    • Using event data during hunts

    Advanced threat hunting concepts

    • OODA (Observe, Orient, Decide, Act) loop
    • Going beyond IOCs: hunting for advanced threats
    • Chokepoint monitoring
    • Deceptive technologies
    • Developing an effective threat-hunting program
    • Building customized threat-hunting tools
    • Threat hunting best practices and resources

    CRTOP exam

    Cyber Threat Hunting Training Boot Camp

    Learn how to find, assess and remove threats from your organization in our Cyber Threat Hunting Boot Camp designed to prepare you for the Certified Cyber Threat Hunting Professional exam.

     

    Earn your CCTHP, guaranteed!

    Boot camp overview

    The Internet is the new digital frontier, and like any frontier, it has a hundred things waiting to attack you. But sitting quietly and waiting to be jumped isn’t the style of a real professional. Sharpen your skills and learn to hunt the threat on its own turf with Infosec’s Cyber Threat Hunting Boot Camp.

    This immersive three-day course will teach you about the latest tactics and tools used in the fight against hackers and cyber-attackers. Taught by industry professionals who have served as penetration testers, incident responders and computer forensic investigators, the Cyber Threat Hunting Boot Camp covers security analysis, establishing a secure threat-hunting setup, successful hunt patterns and liaising with security operations center personnel to cover all angles of attack while the threat is ongoing.

    Skill up and get certified, guaranteed

    Exam Pass Guarantee

    If you don’t pass your exam on the first attempt, get a second attempt for free. Includes the ability to re-sit the course for free for up to one year.

    100% Satisfaction Guarantee

    If you’re not 100% satisfied with your training at the end of the first day, you may withdraw and enroll in a different Flex Pro or Flex Classroom course.

    Knowledge Transfer Guarantee

    If an employee leaves within three months of obtaining certification, Infosec will train a different employee at the same organization tuition-free for up to one year.

    What's included?

    93% pass rate — the best in the industry

    • Three days of expert training with an expert instructor
    • Infosec digital courseware (physical textbooks available to purchase)
    • Certified Cyber Threat Hunting Professional (CCTHP) exam voucher
    • 90-day access to course replays (Flex Pro)
    • 100% Satisfaction Guarantee
    • Exam Pass Guarantee (Flex Pro)

      Hands-on labs

      Hunt cyber threats with our practical exercises that present realistic attack scenarios. Practice threat hunting on our virtualized environment that simulates a full range of servers and services used in a real company. Learn how to hunt down various network- and host-based threats, gather and analyze logs and event data, capture memory dump and search for malware activity. The after-class CTF (Capture The Flag) exercises allow you to put everything you’ve learned together by hunting cyber threats on your own.

      Who should attend?

      Understanding the process of threat hunting is useful to any number of different jobs and teams. Our Cyber Threat Hunting Boot Camp would be perfect for anyone who wants to know more about threat hunting and the current threat landscape, such as:

      • Penetration testers
      • Red team members and other white hats
      • Incident-response team members
      • Security analysts
      • Engineers specializing in network security or IT
      • Security consultants and auditors
      • Managers wanting to create threat-hunting teams within their own companies

      Prerequisites

      • Understanding of fundamental information security concepts
      • Working knowledge of networking devices and protocols
      • Exposure to pentesting and network monitoring tools and methodologies
      • Basic knowledge of Linux and Windows command line

      Why choose Infosec

      Your flexible learning experience

      Infosec Flex makes expert, live instruction convenient with online and in-person formats tailored to how, when and where you learn best.

      Public training boot camps held nationwide

      • Pre-study course materials
      • Live instruction
      • Digital courseware
      • Daily reinforcement materials
      • Catered lunches
      • Infosec community forum access
      • 100% Satisfaction Guarantee
      • Knowledge Transfer Guarantee

      MOST POPULAR

      Immersive, live-streamed instruction

      • Pre-study course materials
      • Live instruction
      • Digital courseware
      • Daily reinforcement materials
      • Detailed performance reporting
      • Video replays
      • 90-day extended access to materials
      • Infosec community forum access
      • Exam Pass Guarantee
      • 100% Satisfaction Guarantee
      • Knowledge Transfer Guarantee

      Tailored team training at your location

      • Pre-study course materials
      • Live, customized instruction at your location
      • Digital courseware
      • Daily reinforcement materials
      • Detailed team performance reporting
      • Video replays
      • 90-day extended access to materials
      • Infosec community forum access
      • Exam Pass Guarantee
      • 100% Satisfaction Guarantee
      • Knowledge Transfer Guarantee

      Certification details

      The Certified Cyber Threat Hunting Professional (CCTHP) certification is designed to certify that candidates have expert-level knowledge and skills in cyber threat identification and threat hunting.

      The CCTHP body of knowledge consists of five domains covering the responsibilities of a cyber threat hunter. The certification exam is a 50-question, traditional multiple-choice test. Questions are randomly pulled from a master list and must be completed in two hours. The five CCTHP domains are:

      1. Cyber threat hunting definition and goals
      2. Cyber threat hunting methodologies and techniques
      3. Hunting for network-based cyber threats
      4. Hunting for host-based cyber threats
      5. Cyber threat hunting technologies and tools

      What you'll learn

      After attending the Cyber Threat Hunting Boot Camp, you will have the knowledge and skills to:

      • Think tactically regarding cyber threat defense
      • Use threat intelligence to form your own hypotheses and begin the hunt
      • Anticipate and hunt down threats in your organization’s systems
      • Inspect network information to identify dangerous traffic
      • Understand the Hunting Maturity Model to measure your organization’s hunting capability
      • Learn how to find and investigate malware, phishing, lateral movement, data exfiltration and other common threats

      Can’t get away for a week?
      Learn cyber threat hunting on-demand.

      Get the cybersecurity training you need at a pace that fits your schedule with a subscription to Infosec Skills. Includes unlimited access to hundreds of additional on-demand courses — plus cloud-hosted cyber ranges where you can practice and apply knowledge in real-world scenarios — all for just $34 a month!

      • 70+ learning paths
      • 500+ courses
      • Cloud-hosted cyber ranges and hands-on projects
      • Skill assessments and certification practice exams
      • Infosec community peer support 

      Cyber Threat Hunting Training Boot Camp details

      Day 1

      Introduction to cyber threat hunting

      • What is threat hunting?
      • Assumption of breach
      • The concept of active defense
      • Role of threat hunting in organizational security program
      • Threat hunting benefits

      Threat hunting process

      • Preparing for the hunt: the hunter, the data, the tools
      • Creating a context-based hypothesis
      • Starting the hunt (confirming the hypothesis)
      • Responding to the attack
      • Lessons learned

      Threat hunting methodologies

      • The Crown Jewel Analysis (CJA)
      • Cyber threat patterns and signatures
      • Utilizing threat intelligence
      • Threat hunting hypotheses: intelligence-driven, awareness-driven, analytics-driven

      Day 2

      Threat hunting techniques

      • Searching
      • Cluster analysis
      • Grouping
      • Stack counting

      Preparing for the hunt

      • What data do you need and how to get it?
      • Host and network visibility
      • Data gathering and analysis tools
      • Commercial and open-source threat hunting solutions

      The hunt is on

      • What threats can be hunted?
      • Introduction to IOCs and artifacts
      • IOCs and IOAs
      • Cyber kill chain

      Day 2 (cont.)

      Hunting for network-based threats

      • Network hunting overview (networking concepts, devices and communications, hunting tools)
      • Hunting for suspicious DNS requests and geographic abnormalities
      • Hunting for DDoS Activity
      • Hunting for suspicious domains, URLs and HTML responses
      • Hunting for irregular traffic: misused protocols,
        port-application mismatches, web shells and other threats

      Hunting for host-based threats

      • Endpoint hunting overview (Windows and Linux processes, file systems, registry, hunting tools)
      • Malware (types, common activities, AV evasion, detection and analysis tools and methods)
      • Hunting for irregularities in processes
      • Hunting for registry and system file changes
      • Hunting for filenames and hashes
      • Hunting for abnormal account activity (brute-force attacks, privileged accounts)
      • Hunting for swells in database read volume
      • Hunting for unexpected patching of systems

      Day 3

      Utilizing system and security event data

      • Event logs and IDs
      • Logging on Windows and Linux
      • SIEM
      • Using event data during hunts

      Advanced threat hunting concepts

      • OODA (Observe, Orient, Decide, Act) loop
      • Going beyond IOCs: hunting for advanced threats
      • Chokepoint monitoring
      • Deceptive technologies
      • Developing an effective threat-hunting program
      • Building customized threat-hunting tools
      • Threat hunting best practices and resources

      CRTOP exam