Threat Hunter (TH)

The Certified Threat Hunter program is a job-oriented industry certification with focus on
MITRE’s ATT&CK Framework, Threat Hunting approaches, Threat Hunting techniques and Reporting

Learn everything to get started
as a Threat Hunter

Objectives
    1. Use critical-thinking skills and creativity to look at patterns of normal behavior
    2. Identify network behavior anomalies
    3. Understand Hunting procedures
    4. Understand Cyber Kill chain
    5. Knowledge of correlation and monitoring tools
    6. In-depth knowledge of MITRE’s ATT&CK Framework
    7. Handle large volumes of data-sets
    8. Exposure to Threat Intelligence tools
    9. Exposure to Data analysis tools
    10. Exposure to SOAR

The course is best suited for:

  • Security Researchers
  • Students and Professionals keen in Forensics Investigations
    Security Teams
  • Law Enforcement Agencies
  • Military and police personnel

Rs. 59,999 + GST
Rs. 25,000 + GST (only for certification)

Threat Hunter

The Cyberverse Advantange

Live Attacks

Instructor-Support

30 Days Cyber Range Virtual Labs

100% Practical Course

Empanelment at Falcon Level in NSD

Get Recorded Class Lectures

Exam Fee Included

Certificate Included

PROGRAM

Features & Benefits

Cyberverse ID Card

  • Get the exclusive Cybrverse ID Card
  • Enhance your profile credibility globally
  • Eligible for NSD Empanelment

30 Days Access to Cyberange Virtual Labs

  • Exclusive labs on bug bounty
  • Get target and attacker system (kali OS)
  • Cloud-based labs with new challenges added every month!

VALUE ADDITION : PROFESSIONAL ETHICS AT WORKPLACE TRAINING AND CERTIFICATION

BROWSE OUR PLANS

Select a plan which best suits you and earn your National Security Database Certification

Rs. 59,999+ GST

Live Instructor Led Sessions, Cyberange virtual lab access, Theory + Lab tests, Certification

Rs. 25,000 + GST (only for certification)

Theory Test+ Lab Test

Our Batches

BATCH - 01
BATCH - 02


07/08/22

BATCH - 03


07/08/22

Examination
24 Hours Lab Exam under the Information Sharing and Analysis Center

Upcoming Events
You will get weekly assignments and research work to enhance your course understanding. 

Program Modules

Get NSD Empanelment Today!

Learn everything to get started Forensics Investigations.

Program Modules

48 Hours Theory across 12 sessions (six weeks) with hands-on lab access for 60 days.

Module 1 – Hunting Vs Incident Response

  • Reactive vs Proactive Response
  • Goals of Threat hunting vs Goals of Incident Response
  • Advantages of Threat Hunting

Module 2 – Hunting Loop

  • Hypothesis Creation
  • Tool Enabled Investigation
  • Pattern Detection
  • Automated Analytics

Module 3 – Hunting Procedures

  • Role of correct data
  • Various approaches

Module 4 – MITRE’s Att&ck Framework

  • ATT&CK – MITRE’s Adversarial Tactics, Techniques, and Common Knowledge
  • ATT&CK Techniques
  • Working with Att&ck Navigator

Module 5 – Cyber Kill Chain

  • Lockheed martin kill chain
  • Mapping attacker activity to kill chain

Module 6 – Required Tools

  • Monitoring Tools
  • Log Collection Tools
  • Correlation Tools
  • Threat Intelligence
  • Data Analysis Tools

Module 7 – Data Sets

  • Sample Data Sets
  • Splunk BOTS V1
  • Splunk BOTS V2

Module 8 – Hunting Techniques

  • Searching
  • Clustering
  • Grouping
  • Stack Counting

Module 9 – Hunting with Logs

  • Labs

Module 10 -Automating Hunting Process

  • SOAR Example use cases
  • SIEM Examples for Automation

Module 11 Practical Threat Hunting with Network Intrusion and Malwares

  • Labs

Module 12 – Reporting – Components & Structure

  • Sample Templates
  • Reporting Examples
  • Overview of Sample Reports

Ready to get started?