Hero
MANDIANT ACADEMY™

Combined Windows-Linux Enterprise Incident Response

Instructor-led training course

Please contact us if you have any questions.

Course Description

Attacks against computer systems continue to increase in frequency and sophistication. To effectively defend data and intellectual property, organizations must have the ability to rapidly detect and respond to threats. This intensive threeday course is designed to teach the fundamental investigative techniques needed to respond to today’s landscape of threat actors and intrusion scenarios.

The class is built upon a series of hands-on labs that highlight the phases of a targeted attack, key sources of evidence, and the forensic analysis know-how required to analyze them. Students will learn how to conduct rapid triage on a system to determine if it is compromised, uncover evidence of initial attack vectors, recognize persistence mechanisms, develop indicators of compromise to further scope an incident, and much more.

Learning Objectives

After completing this course, learners should be able to:

  • Describe the incident response process, including the threat landscape, targeted attack life cycle, initial attack vectors used by different threat actors, and phases of an effective incident response process
  • Conduct system triage to answer key questions about what transpired across the enterprise during an incident
  • Apply lessons learned to proactively investigate an entire windows environment (including metadata, registry, event logs, services, persistence mechanisms and artifacts of execution) at scale for signs of compromise
  • Identify and use critical sources of evidence to investigate and analyze a compromised Linux system including EXT3/EXT4 file systems, syslog, audit logs, memory, VPN and web shells
  • Audit common Linux applications for databases and web servers including Oracle, MySQL, PostgreSQL, Apache and nginx
  • Know how attackers move from system-to-system in a compromised Linux environment through their use of data including credentials, logons, remote command execution and shell artifacts
  • Analyze web logs to recognize and interpret common attacker techniques including obfuscation and encoding methods
  • Manage and effectively record information related to ongoing investigations and incidents
  • Understand the role of the remediation phase in an enterprise investigation
  • Improve logging visibility, prevent evidence tampering and reduce the attack surface by identifying common configuration parameters and logged events that aid effective investigations
  • Understand how to hunt for threats using threat intelligence, anomaly detection and known threat actor techniques, tactics and procedures (TTPs)

Who should attend

This course is intended for students with some background in conducting security operations, incident response, forensic analysis, network traffic analysis, log analysis, security assessments & penetration testing, or even security architecture and system administration duties. It is also well suited for those managing CIRT / incident response teams, or in roles that require oversight of forensic analysis and other investigative tasks.

Delivery method

In-classroom

Duration

  • 5 days (in-person delivery)

What to bring

Students are required to bring their own laptop that meets the following specs:

  • Laptop with VMWare installed (VMWare player meets the requirement)
  • Specs: Windows 7+ or MacOS 10.11+
  • 16GB+ memory
  • Core i7+ CPU
  • 25GB+ Free HDD space