Information Sharing and Analysis Center

Information Sharing and Analysis Center

An international non-profit, solving large problems impacting the connected, digital world on cyber security.

NSD Empaneled ISAC CERTIFIED

Threat Hunter (ICTH)

The ISAC Certified Threat Hunter, 52 hours program is a job oriented industry certification. The focus is on:

  • MITRE’s ATT&CK Framework
  • Threat Hunting approaches
  • Threat Hunting techniques
  • Reporting

Available on GeM

Unlock Lifetime Access to ISAC Certifications with Complimentary Training and Free of cost Online Internship: pay only for certification and lab costs.​

Standard Price: $300 + GST + Training is Complimentary

NSD Empanelment Price (Optional): $70 + GST

Data Forensics. Digital Forensic Investigator at Work

PROGRAM

Features & Benefits

ISAC Community

  • Get exclusive access to ISAC Community
  • Enhance your profile credibility globally
  • Eligible for NSD Empanelment

30 Days Access to Cyberange Virtual Labs

  • Exclusive labs
  • Real-world scenarios for practice
  • Cloud-based labs with new challenges added every month!

VALUE ADDITION : PROFESSIONAL ETHICS AT WORKPLACE TRAINING AND CERTIFICATION

Get NSD Empanelment Today!

Learn everything to get started Forensics Investigations.

Course Objectives

  • Use critical-thinking skills and creativity to look at patterns of normal behavior
  • Identify network behavior anomalies
  • Understand Hunting procedures
  • Understand Cyber Kill chain
  • Knowledge of correlation and monitoring tools
  • In-depth knowledge of MITRE’s ATT&CK Framework
  • Handle large volumes of data-sets
  • Exposure to Threat Intelligence tools
  • Exposure to Data analysis tools
  • Exposure to SOAR
  •  

Module 1 – Hunting Vs Incident Response

  • Reactive vs Proactive Response
  • Goals of Threat hunting vs Goals of Incident Response
  • Advantages of Threat Hunting

Module 2 – Hunting Loop

  • Hypothesis Creation
  • Tool Enabled Investigation
  • Pattern Detection
  • Automated Analytics

Module 3 – Hunting Procedures

  • Role of correct data
  • Various approaches

Module 4 – MITRE’s Att&ck Framework

  • ATT&CK – MITRE’s Adversarial Tactics, Techniques, and Common Knowledge
  • ATT&CK Techniques
  • Working with Att&ck Navigator

Module 5 – Cyber Kill Chain

  • Lockheed martin kill chain
  • Mapping attacker activity to kill chain

Module 6 – Required Tools

  • Monitoring Tools
  • Log Collection Tools
  • Correlation Tools
  • Threat Intelligence
  • Data Analysis Tools

Module 7 – Data Sets

  • Sample Data Sets
  • Splunk BOTS V1
  • Splunk BOTS V2

Module 8 – Hunting Techniques

  • Searching
  • Clustering
  • Grouping
  • Stack Counting

Module 9 – Hunting with Logs

  • Labs

Module 10 -Automating Hunting Process

  • SOAR Example use cases
  • SIEM Examples for Automation

Module 11 Practical Threat Hunting with Network Intrusion and Malwares

  • Labs

Module 12 – Reporting – Components & Structure

  • Sample Templates
  • Reporting Examples
  • Overview of Sample Reports

Instructors

Dr Bhupendra Singh


ISAC Certified Instructor
Assistant Professor, Dept. of Computer Science & Engg. Indian Institute of Information Technology (IIIT), Pune

Upcoming Events:

You will get weekly assignments and research work to enhance your course understanding. 

Who Should Attend

The course is best suited for:

  • Security Researchers
  • Students and Professionals keen in Forensics Investigations
  • Security Teams
  • Law Enforcement Agencies
  • Military and police personnel

Examination

24 Hours Lab Exam under the Information Sharing and Analysis Center

What you get

30 Days Access to Cyber Range Virtual Labs

Get 30 days access to Cyber Range Virtual Labs – Practice with predefined vulnerable Applications and Kali OS Distribution in the cloud, in an exclusive private network only for you!

Access to e-learning videos

Get access to course videos on the ISAC e-learning portal, updated regularly!

Clean Exit Professional Ethics Certification

The program includes Clean Exit Professional Ethics Certification that is mandatory for empanelment in the National Security Database.

Profile in the National Security Database

Get listed in the National Security Database program at the Falcon level by completing the program.

30 Days Access to Cyber Range Virtual Labs

The ISAC Threat Hunter is a fully hands-on program! You get access to Cyber Range Virtual Labs for 30 days. Gain practical knowledge and fundamental skills with multiple vulnerable applications and Kali OS Distribution on the cloud exclusively for you.
Hands On Labs