Scroll Top

Defending Enterprises – 2024 Edition

Course Description

Updated for 2024, our immersive 2-day Defending Enterprises training is the natural counterpart to our popular Hacking Enterprises course.
You’ll play a SOC analyst in our Microsoft Sentinel cloud-based lab and try to rapidly locate IOA’s and IOC’s from a live enterprise breach executed by the trainers in real time.

Whether you’re new to Kusto Query Language (KQL) or a seasoned pro, there’s plenty for you in the 2-days! Yes, we’re using Microsoft Sentinel, but the underlying threat detection theory, logic and threat hunting approach is transferable into your own environments, whatever your preferred platform.

We look at the top 10+ methods we use in offensive engagements and show how these can be caught, along with numerous other examples and methods that go above and beyond these common TTPs!

With 14 hands-on exercises you’ll gain real-world experience in all of the areas of this course (see below).

Course contents

Day 1  

  • MITRE ATT&CK, CAR and D3fend frameworks
  • Defensive OSINT
  • Linux/Windows auditing, logging and event data
  • Sysmon
  • Using Logstash as a data forwarder
  • Overview of the Kusto Query Language (KQL) and Microsoft Sentinel
  • Identifying Indicators of Attack (IOA) and Indicators of Compromise (IOC)
  • Detecting phishing attacks and living off the land binary (LOBAS) abuse
  • Detecting C2 traffic and beacons
  • Microsoft Windows Defender for Endpoint (MDE)
  • Detecting credential exploitation
    • Kerberoasting
    • Pass-the-Hash
    • Pass-the-Ticket

Day 2  

  • Azure Managed Service Accounts
  • Detecting Active Directory Certificate Services (ADCS) attacks
  • Detecting DCSync attacks
  • Creating alerts and analytical rules in Microsoft Sentinel
  • Detecting lateral movement within a network
    • WinRM
    • SMB
    • MSSQL
  • Detecting data exfiltration and C2 channels
  • Detecting persistence activities
    • Various userland methods
    • Permanent WMI Event Subscriptions

The training is 45% theory to 55% hands-on.

Also included

We realise that training courses are limited for time and therefore students are also provided with the following: 

  • Completion certificate 
  • 14-day extended lab access after the course finishes
  • Discord support channel access where our security consultants are available

Target audience

This training is suited to a variety of students, including:

  • SOC analysts 
  • Security professionals 
  • Penetration testers 
  • IT Support, administrative and network personnel

Requirements

Detection methods will be taught during training, however an understanding of KQL concepts would be beneficial, and previous SOC experience and/or pentesting is advantageous but not required.

Hardware/Software Requirements

  • Students will need to have access to a laptop and their favourite browser!

Trainers Biography

Will Hunt has been in infosec for over 15 years, co-founded In.security in 2018 and as a pentester has helped secure many organisations through technical security services and training. Will’s delivered hacking courses globally at several conferences including Black Hat and has spoken at several conferences and events. Will also assists the UK government in various technical, educational and advisory capacities. Before Will was a security consultant he was an experienced digital forensics consultant and trainer.

Twitter : @Stealthsploit

Owen Shearing is a co-founder of In.security, a specialist cyber security consultancy offering technical and training services based in the UK. He has a strong background in networking and IT infrastructure, with well over a decade of experience in technical security roles. Owen has provided technical training to a variety of audiences at bespoke events as well as Black Hat, Wild West Hackin’ Fest, NolaCon, 44CON, TROOPERS, BruCON and Hack in Paris. He keeps projects at https://github.com/rebootuser.

Twitter : @rebootuser

Privacy Preferences
When you visit our website, it may store information through your browser from specific services, usually in form of cookies. Here you can change your privacy preferences. Please note that blocking some types of cookies may impact your experience on our website and the services we offer.