IT Infrastructure & Networks Category Banner Image

Conducting Threat Hunting and Defending using Cisco Technologies for CyberOps (CBRTHD)

  • Length 5 days
  • Version 1.0
Course overview
View dates &
book now
Course locations >>

Why study this course

The Conducting Threat Hunting and Defending using Cisco Technologies for CyberOps (CBRTHD) training is a five-day Cisco threat hunting training that introduces and guides you to a proactive security search through networks, endpoints, and datasets to hunt for malicious, suspicious, and risky activities that may have evaded detection by existing tools. In this training, you will learn the core concepts, methods, and processes used in threat hunting investigations. This training provides an environment for attack simulation and threat hunting skill development using a wide array of security products and platforms from Cisco and third-party vendors.

This training prepares you for the 300-220 CBRTHD v1.0 exam. If passed, you earn the Cisco Certified Specialist - Threat Hunting and Defending certification and satisfy the concentration exam requirement for the Cisco Certified CyberOps Professional certification. This training also earns you 40 credits towards recertification.

Digital courseware: Cisco provides students with electronic courseware for this course. Students who have a confirmed booking will be sent an email prior to the course start date, with a link to create an account via learningspace.cisco.com before they attend their first day of class. Please note that any electronic courseware or labs will not be available (visible) until the first day of the class.

Exam Vouchers: Cisco exam vouchers are not included in the course fees but can be purchased separately where applicable.

Request Course Information


What you’ll learn

After taking this course, you should be able to:

  • Define threat hunting and identify core concepts used to conduct threat hunting investigations

  • Examine threat hunting investigation concepts, frameworks, and threat models

  • Define cyber threat hunting process fundamentals

  • Define threat hunting methodologies and procedures

  • Describe network-based threat hunting

  • Identify and review endpoint-based threat hunting

  • Identify and review endpoint memory-based threats and develop endpoint-based threat detection

  • Define threat hunting methods, processes, and Cisco tools that can be utilised for threat hunting

  • Describe the process of threat hunting from a practical perspective

  • Describe the process of threat hunt reporting


Cisco Partner logo

Cisco at Lumify Work

Lumify Work is the largest provider of authorised Cisco training in Australia, offering a wider range of Cisco courses, run more often than any of our competitors. Lumify Work has won awards such as ANZ Learning Partner of the Year (twice!) and APJC Top Quality Learning Partner of the Year.


Who is the course for?

  • Security Operations Center staff

  • Security Operations Center (SOC) Tier 2 Analysts

  • Threat Hunters

  • Cyber Threat Analysts

  • Threat Managers

  • Risk Managements


Course subjects

  • Threat Hunting Theory

  • Threat Hunting Concepts, Frameworks, and Threat Models

  • Threat Hunting Process Fundamentals

  • Threat Hunting Methodologies and Procedures

  • Network-Based Threat Hunting

  • Endpoint-Based Threat Hunting

  • Endpoint-Based Threat Detection Development

  • Threat Hunting with Cisco Tools

  • Threat Hunting Investigation Summary: A Practical Approach

  • Reporting the Aftermath of a Threat Hunt Investigation

Lab Outline

  • Categorise Threats with MITRE ATTACK Tactics and Techniques

  • Compare Techniques Used by Different APTs with MITRE ATTACK Navigator

  • Model Threats Using MITRE ATTACK and D3FEND

  • Prioritise Threat Hunting Using the MITRE ATTACK Framework and Cyber Kill Chain

  • Determine the Priority Level of Attacks Using MITRE CAPEC

  • Explore the TaHiTI Methodology

  • Perform Threat Analysis Searches Using OSINT

  • Attribute Threats to Adversary Groups and Software with MITRE ATTACK

  • Emulate Adversaries with MITRE Caldera

  • Find Evidence of Compromise Using Native Windows Tools

  • Hunt for Suspicious Activities Using Open-Source Tools and SIEM

  • Capturing of Network Traffic

  • Extraction of IOC from Network Packets

  • Usage of ELK Stack for Hunting Large Volumes of Network Data

  • Analysing Windows Event Logs and Mapping Them with MITRE Matrix

  • Endpoint Data Acquisition

  • Inspect Endpoints with PowerShell

  • Perform Memory Forensics with Velociraptor

  • Detect Malicious Processes on Endpoints

  • Identify Suspicious Files Using Threat Analysis

  • Conduct Threat Hunting Using Cisco Secure Firewall, Cisco Secure Network Analytics, and Splunk

  • Conduct Threat Hunt Using Cisco XDR Control Center and Investigate

  • Initiate, Conduct, and Conclude a Threat Hunt


Prerequisites

The knowledge and skills you are expected to have before attending this training are:

These skills can be found in the following Cisco Learning Offerings:



Terms & Conditions

The supply of this course by Lumify Work is governed by the booking terms and conditions. Please read the terms and conditions carefully before enrolling in this course, as enrolment in the course is conditional on acceptance of these terms and conditions.


Request Course Information



Loading