Entirely Practical Exam
We offer a unique and comprehensive practical exam unlike any other. Our exam includes practical application, multiple detections from various log sources, and thoroughly reviewed by the course author - not automated.
The early access price will be $225 for a limited time with 48 lab hours, and two exam attempts included. Full course launching January 2025.
Acquire the essential skills to become a valuable asset in a detection engineering program. Our aim is not to teach you the basics of Cybersecurity, but rather to delve deeper into those concepts. From mastering regular expressions and analyzing log files to creating powerful detections, we will guide you every step of the way.
Building upon the foundations laid in the first half, you will become an indispensable member of a detection engineering program. From research, to threat emulation, detection and response. We've got you covered!
Discover why these skills are crucial for a seasoned detection engineer and learn how to seamlessly integrate them into a Detection-as-Code pipeline.
Be able to create advanced detection logic utilizing the full detection life cycle, regular expressions, correlations, and several rule formats capable of being placed in production environments.
Increased capability and confidence in malware analysis and adversary emulation skills to be used in creation of detection logic.
Level Effect’s SOC100-1 and -2 at a minimum, and ideally -5 (or equivalent experience).
1+ years of professional experience in technology, preferably Cybersecurity
Hobbyists with a solid understanding of Cybersecurity - preferably skills and familiarity with completing extracurricular activities on platforms such as Blue Team Labs and HackTheBox
We offer a unique and comprehensive practical exam unlike any other. Our exam includes practical application, multiple detections from various log sources, and thoroughly reviewed by the course author - not automated.
We utilize real malware that utilizes techniques you will see in the wild to teach our concepts and not just CTF or canned scenarios. You'll also find custom malware on the exam made by the course authors that you won't find online - this ensures exam integrity.
Dive into a vast array of powerful tools in this comprehensive course, with over 17+ tools at your disposal. From FLOSS and HxD to Hidra, Wireshark, tshark, pySigma, Zeek, PEStudio, INetSim, RegShot, x64dbg, Caldera, and C2 Frameworks, and more
Experienced course authors with over 20 years of experience to include backgrounds in the Intelligence Community working at NSA and building their own Endpoint Detection and Response capability.
Experience the power of a fully equipped cyber range, right at your fingertips. Accessible through any browser, our private cyber range offers a curated selection of cutting-edge machines, including REMnux, FLARE, Kali, an Analyst Workstation, ELK, and even a small enterprise network.
Gain exclusive access to a private Discord community as well as repository packed with cutting-edge detection logic crafted by both students and instructors. Join forces with a talented and vibrant community to collaborate and enhance your skills long after the course concludes.
Meet "Detector Bot", your personal detection engineering companion. Detector Bot is more than a bot in Discord, it is a detection engine with the ability to evaluate positive and negative test cases, provide feedback, and efficacy scores to your provided detections.
Built to allow for scalable scenario development, Detector Bot will allow students to engage with challenges, test their detections, and see real-world True and False Positive cases to guide them in tuning, optimizing and crafting truly production ready detections.
The course authors will continue to add new and update existing challenges in detector bot as we learn and observe new tradecraft in the real-world. Stay up with the latest trends and threats with Detector Bot!
Develop the skills for cybersecurity threat detection and analysis over 9 modules, learning how to create sophisticated detection strategies for a wide range of cyber threats, both in network traffic and endpoint security.
Master the use of Git and Github to manage, maintain, and curate a custom repository of detection content.
Learn how to use Regular Expressions to identify threats or suspicious activity
Access large datasets utilizing complex matching requirements.
Utilize Snort to craft targeted detections against network-based attacks. Uncover the power of a layered detection strategy which includes network, file, process and log data.
“Yara is to files what Snort is to network traffic.”
Learn Yara to create detection logic for both endpoint from basic to advanced concepts.
You’ll discover tools such as: Strings, FLOSS, HxD, Ghidra and more.
Gain knowledge of the creation and implementation of “universal” Sigma detection rules.
Learn how to convert rules and write your own conversion backend for customized datasets.
You’ll discover tools such as: Visual Studio Code, pySigma, and Sigma CLI.
Familiarize yourself with industry frameworks and learn the difference between detection logic utilizing indicators of compromise or behaviors.
Begin creating detections based on a sound methodology and guidelines - starting simple and moving to advanced.
Learn how to document the “metadata” for your logic, including investigation and incident response steps.
You’ll discover frameworks such as: Pyramid of Pain, Cyber Kill Chain, and MITRE ATT&CK.
Configure and deploy a scalable CI/CD pipeline to test, validate, and deploy your detection content to a live SIEM.
Research, hunt, and detect a myriad of threats through various challenges.
Yes. You will have unlimited access to the course material and may purchase your lab time in three different packages.
Once you purchase your lab time, you will consume hours while the range is running. At the completion of your lab time, if you do not purchase an extension, your range will be destroyed.
Very. You can usually contact the instructor via Discord, or via email alternatively. Those contact methods will be available within the course.
No, the lab work contained within this course is hosted on a virtual range through Level Effect. All you need is a computer that can run a browser, Zoom, and Discord with a stable internet connection.
No, but please be aware the course and exam will be entirely in English.