Certified Advanced Persistent Threat Analyst


Certified Advanced Persistent Threat Analyst, Singapore elarning online course

Course Description

Cyber-attacks have become so sophisticated over the years, that a new term has emerged - Advanced Persistent Threat, which we will refer to as APT. An APT is a group of individuals that have both the means and the intent to launch persistent attacks against specific targets. Understanding these groups and their behavior is important when evaluating threats against any organization.

Hackers have traditionally targeted large corporations, but today small to midsize businesses are being attacked with the same type of highly sophisticated malware. These new strains of advanced malware are often referred to as APTs

Modern malware uses Advanced techniques such as encrypted communication channels, kernel-level rootkits, and sophisticated evasion capabilities to get past a network’s defenses. More importantly, they often leverage zero day vulnerabilities – flaws for which no patch is available yet and no signature has been written.

Modern malware is often Persistent and designed to stick around. It’s stealthy and carefully hides its communications. It lives in a victim’s network for as long as possible, often cleaning up after itself by deleting logs, using strong encryption, and only reporting back to its controller in small, obfuscated bursts of communication.

Many attacks are now blended combinations of different techniques. A common tactic for hackers is to initiate an APT with spear phishing. This involves sending a carefully crafted email that appears to be in the from of a known individual or business with a link to a malicious website or an infected download.

Once the initial breach is successful, attackers can further damage defenses by disabling security protocols, changing security settings or stealing passwords. Groups of highly skilled, motivated, and very well-funded attackers represent significant Threats because they have very specific targets and goals in mind – often financial gain from theft of credit cards and other valuable account information.

Here are the topics that we will be covering in this course. We will begin by going over the APT Lifecycle and teach you a structured approach to analyze and assess inherent vulnerabilities. We will teach you mitigation and countermeasures that may prevent an attacker from gaining a foothold into an organization.

Next, we will get you familiar with APT1 Group and some common ATPs we have seen in the last few years like Stuxnet, and two new ones, Adwind and Poseidon. Lastly, we will get you familiar with the Cyber World War.


Course Objectives

1. Understanding APTs
2. Equation Group
3. Advanced Dissecting Techniques
4. Fighting ATPs


Related Courses

  • Hyperledger Fabric Blockchain Deep Dive

    Hyperledger Fabric Blockchain Deep Dive

    SGD $20.00

    Course Description

    This training is focused on preparing IT professionals in Hyperledger Fabric 1.1 foundations and providing uses cases with demos. It will introduce you to the need for Blockchain applications, use cases, and about Hyperledger Fabric, which is the open source framework for developing Blockchain applications and solutions with a modular architecture.

    Read more...

  • Computer Hacking Forensic Investigator Certification Preparation (CHFI)

    Computer Hacking Forensic Investigator Certification Preparation (CHFI)

    SGD $299.00

    Course Description

    The Computer Hacker and Forensic Investigator Training Course prepares students for industry specific disciplines in computer forensics and cybercrime investigation. With top experts and an interactive, lab-filled environment, students learn advanced knowledge and experience major forensic investigation scenarios enabling acquirement of hands-on experience on various forensic investigation. Students gain practical experience with the standard tools required to successfully carry out a computer forensic investigation. Students learn the skills which lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems.

    Read more...

  • Intro to Blockchain Technology, Blockchain Security  and R3 Corda

    Intro to Blockchain Technology, Blockchain Security and R3 Corda

    SGD $29.00

    Course Description

    This course will help you identify and differentiate between security threats and attacks on a Blockchain network. Blockchain security methods, best practices, risk mitigation, and all known (to date) cyber-attack vectors on the Blockchain will be covered. You will also learn how to perform a Blockchain network security risk analysis and glean a complete understanding of Blockchain's inherent security features and risks. You will learn the key aspects around Blockchain and Bitcoin, including: What is a blockchain? What is Bitcoin? What are smart contracts? What is a cryptocurrency? What are digital tokens? How blockchain and Bitcoin are related and why it is so important to know the relationship. Some common misconceptions about blockchain and Bitcoin. R3 Corda Blockchain is an enterprise blockchain distributed ledger. A blockchain is a tamper-evident, shared digital ledger that records transactions in a public or private peer-to-peer network. Distributed to all member nodes in the network, the ledger permanently records, in a sequential chain of cryptographic hash-linked blocks, the history of asset exchanges that take place between the peers in the network. This course has been designed for technical architects, pre sales architects, developers and project managers who must make technical decisions about distributed architectures and development platform  

    Read more...


Content

Understanding APTs

+

Advanced Persistent Threat Defender Course Intro

APT Overview Part 1

APT Overview Part 2

APT Overview Part 3

APT Overview Part 4

APT Overview Part 5

Cyber Kill Chain & APT Lifecycle Part 4

Cyber Kill Chain & APT Lifecycle Part 5

Cyber Kill Chain & APT Lifecycle Part 6

Cyber Kill Chain & APT Lifecycle Part 7

Cyber Kill Chain & APT Lifecycle Part 8

APT1 Overview

Stuxnet Overview Part 1

Stuxnet Overview Part 2

Stuxnet Overview Part 3

Cyberwar: New Domain of Warfare

Mr. Robot Threat Capabilities

Cyber Kill Chain & APT Lifecycle Part 1

Cyber Kill Chain & APT Lifecycle Part 2

Cyber Kill Chain & APT Lifecycle Part 3

Equation Group

+

Equation Group Overview Part 1

Equation Group Overview Part 2

Equation Group Components Part 1

Equation Group Components Part 2

Equation Group Components Part 3

DoubleFantasy

EquationDrug

GrayFish

Fanny Part 1

Fanny Part 2

Infection Mechanism

LAB 2: Equation Group

Advanced Dissecting Techniques

+

Advanced Dissecting Techniques Overview Part 1

Advanced Dissecting Techniques Overview Part 2

Binary Instrumentation Part 1

Binary Instrumentation Part 2

Binary Instrumentation Part 3

Automated String Decoding Part 1

Automated String Decoding Part 2

Automated String Decoding Part 3

Automated String Decoding Part 4

Immunity Debugger PyCommands Part 1

Immunity Debugger PyCommands Part 2

Immunity Debugger PyCommands Part 3

Immunity Debugger PyCommands Part 4

Windows Kernel Drivers Analysis? Part 1

Windows Kernel Drivers Analysis? Part 2

Windows Kernel Drivers Analysis? Part 3

Windows Kernel Drivers Analysis? Part 4

Windows Kernel Drivers Analysis? Part 5

Fighting ATPs

+

The Challenge Part 1

The Challenge Part 2

The Challenge Part 3

Callback detection strategy Part 1

Callback detection strategy Part 2

Application Crashing Monitoring

SGD $299.00
(Price excludes GST)
GET ACCESS NOW
Convince your boss email
This site is best viewed using the latest versions of Google Chrome, Apple Safari, Mozilla FireFox, Microsoft Internet Explorer 11 and Edge which supports HTML5/Webkit technologies.