• Online, Instructor-Led
Course Description

Attacks against computer systems continue to increase in frequency and sophistication. To effectively defend data and intellectual property, organizations must have the ability to rapidly detect and respond to threats. This intensive course is designed to teach the fundamental investigative techniques needed to respond to today’s landscape of threat actors and intrusion scenarios. The class is built upon a series of hands-on labs that highlight the phases of a targeted attack, key sources of evidence, and the forensic analysis know-how required to analyze them.

Learning Objectives

After completing this course, learners should be able to: • Describe the incident response process, including the threat landscape, targeted attack life cycle, initial attack vectors used by different threat actors, and phases of an effective incident response process • Conduct system triage to answer key questions about what transpired across the enterprise during an incident • Apply lessons learned to proactively investigate an entire windows environment (including metadata, registry, event logs, services, persistence mechanisms and artifacts of execution) at scale for signs of compromise • Identify and use critical sources of evidence to investigate and analyze a compromised Linux system including EXT3/EXT4 file systems, syslog, audit logs, memory, VPN and web shells • Audit common Linux applications for databases and web servers including Oracle, MySQL, PostgreSQL, Apache and nginx • Know how attackers move from system-to-system in a compromised Linux environment through their use of data including credentials, logons, remote command execution and shell artifacts • Analyze web logs to recognize and interpret common attacker techniques including obfuscation and encoding methods

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Incident Response

Specialty Areas have been removed from the NICE Framework. With the recent release of the new NICE Framework data, updates to courses are underway. Until this course can be updated, this historical information is provided to give better context as to how it can help you with your cybersecurity goals.

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.