Hero
Mandiant Academy™

Windows Enterprise Incident Response

Instructor-led training course

Please contact us if you have any questions.

Course Description

This intensive three-day course is designed to teach the fundamental investigative techniques needed to respond to today’s cyber threats. The fast-paced course is built upon a series of hands-on labs that highlight the phases of a targeted attack, sources of evidence and principles of analysis. Examples of skills taught include how to conduct rapid triage on a system to determine whether it is compromised, uncover evidence of initial attack vectors, recognize persistence mechanisms and investigate an incident throughout an enterprise.

Although the course is focused on analyzing Windows-based systems and servers, the techniques and investigative processes are applicable to all systems and applications. The course includes detailed discussions of common forms of endpoint, network and file-based forensic evidence collection and their limitations as well as how attackers move around in a compromised Windows environment. The course also explores information management that enriches the investigative process and bolsters an enterprise security program. Discussion topics include the containment and remediation of a security incident, and the connection of short-term actions to longer-term strategies that improve organizational resiliency.

Learning Objectives

After completing this course, learners should be able to:

  • Describe the incident response process, including the threat landscape, targeted attack life cycle, initial attack vectors used by different threat actors, and phases of an effective incident response process
  • Conduct system triage to answer key questions about what transpired across the enterprise during an incident
  • Apply lessons learned to proactively investigate an entire environment (including metadata, registry, event logs, services, persistence mechanisms and artifacts of execution) at scale for signs of compromise
  • Manage and effectively record information related to ongoing investigations and incidents
  • Understand the role of the remediation phase in an enterprise investigation
  • Understand how to hunt for threats using threat intelligence, anomaly detection and known threat actor techniques, tactics and procedures (TTPs)

Who should attend

Incident response team members, threat hunters and information security professionals. Prerequisites Background in conducting forensic analysis, network traffic analysis, log analysis, security assessments and penetration testing, or security architecture and system administration. Learners must have a working understanding of the Windows operating system, file system, registry and use of the command line. Familiarity with Active Directory and basic Windows security controls, plus common network protocols, is beneficial.

Delivery method

In-classroom or virtual instructor-led training

Duration

  • 3 days (in-person delivery)
  • 4 days (virtual delivery)

What to bring

Students are required to bring their own laptop that meets the following specs:

  • Windows 7+
  • Core i5 or equivalent processor
  • 6 GB (preferably 8 GB) of RAM
  • 25 GB free HDD space
  • Virtual machines are acceptable provided at least 4 GB or RAM can be allocated
  • Microsoft Office installed outside the VM
  • Admin/install rights

Learners will receive a lab book and USB thumb drive containing all required class materials and tools.