szkolenia i warsztaty (Palo Alto Networks, Juniper, Check Point, inne)
Incident Response with Sentinel One | język: bg, Sofia | 2025-10-23 wolne: 8 miejsc | 890,- eur | Rejestracja |
PRACTICAL EXERCISES: The training is based on exercises that take place in a training network equipped with SentinelOne firewall and EDR security, as well as individual trainee stations equipped with appropriate tools (MS Windows and Kali Linux stations), as well as various types of Web/SMB servers, Email and an Active Directory environment to perform tests of real cyberattacks. Participants of the course perform techniques used in real cyberattacks according to MITRE ATT&CK (e.g. OS Credential Dumping: LSASS Memory/ Security Account ➡️ Introduction to Red Team and Hackers Pathway and different methodologies as CyberKillChain and MITRE
➡️ Practice Basic Offensive Skills - Part 1
➡️ Scenario - Active Directory Reconnaissance
➡️ Scenario - Network Reconnaissance
➡️ Scenario - Deploying a Web Shell to an Editable SMB Share on a Web Server, Executing Commands on a Windows System and Credential Dumping using Service Account and Webshell
➡️ Scenario: Password Spraying Attack on Local Admin Accounts
➡️ Analysis of Cyber Attack Traces Using Live Forensics Tools in Endpoint Detection and Response (EDR) and Next-Generation Firewall (NGFW) ➡️ Basic Offensive Skills Exercise in Cyber Range – Part 2
➡️ Scenario - Cracking Service Account Passwords in Windows Domain (Kerberoasting)
➡️ Exploiting SMB Vulnerabilities on Windows Servers – MS17-010 Eternal
➡️ Scenario - Credential Dumping from SAM Using Admin Password or NTLM Hash
➡️ Scenario - Credential Dumping from LSASS Using Admin Password or NTLM Hash
➡️ Analysis of Cyber Attack Traces Using Live Forensics Tools in Endpoint Detection and Response (EDR) and Next-Generation Firewall (NGFW)График
Day 1 9:00-17:00
Day 2 9:00 - 17:00
Competences/Certificates