Advanced Threat Hunting with AI Support

OVERVIEW

NOTE: This training is a 2-day (8 hours/day) course from September 4 to 5.

This course provides a detailed, hands-on approach to modern threat hunting, focusing on identifying, tracing, and mitigating advanced cyber threats. Through case studies, real-world examples, and practical labs, participants will deepen their understanding of how to proactively defend against today’s sophisticated attacks.

Key learning outcomes include:

  1. Modern Attack Techniques: Recognize and analyze common attack methods, including phishing, credential abuse, DNS spoofing, and exploitation of weak configurations.
  2. Privilege Escalation Detection: Gain insights into detecting privilege escalation techniques, such as DLL manipulation, process injection, and access token abuse, which attackers use to expand control within a compromised environment.
  3. Windows Authentication and Identity Security: Understand Windows authentication mechanisms, credential storage, and identity infrastructure weaknesses, with hands-on training in countering identity-based attacks like Pass-the-Hash and Kerberoasting.
  4. Enhanced Threat Hunting with AI and Automation: Learn how AI-powered tools within the Microsoft Defender suite can streamline threat detection, and integrate these tools with Azure Sentinel for advanced monitoring, threat intelligence, and automated response.
  5. Advanced Threat Detection with Microsoft Defender and Sentinel: Use Microsoft Defender for Endpoint and Sentinel for advanced hunting, leveraging query languages and automation to enhance security operations.

This course is designed for Security Analysts, IT Administrators, Incident Responders, and Threat Hunters who want to leverage AI in threat detection and response. By combining practical knowledge with AI-enhanced methodologies, participants will be better equipped to address the dynamic challenges of modern cybersecurity.

PREREQUISITES

To fully benefit from our Threat Hunting with AI Support course, participants should have an intermediate understanding of cybersecurity concepts and experience with IT security tools. Familiarity with threat detection, log analysis, and common attack techniques will be beneficial. While intermediate students will gain a solid foundation in modern threat-hunting methods, more advanced learners will deepen their expertise by exploring the latest AI-driven tools and techniques used in real-world environments.

Presented By

Paula Januszkiewicz Headshot

PAULA JANUSZKIEWICZ

Founder & CEO, CQURE