<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=325921436538399&amp;ev=PageView&amp;noscript=1">
Skip to the main content.

DE&TH: Windows

RESEARCH.HUNT.DETECT

 

 

Course Early Access

The early access price will be $225 for a limited time with 48 lab hours, and two exam attempts included. Full course launching January 2025.

Course Description

Acquire the essential skills to become a valuable asset in a detection engineering program. Our aim is not to teach you the basics of Cybersecurity, but rather to delve deeper into those concepts. From mastering regular expressions and analyzing log files to creating powerful detections, we will guide you every step of the way.

Building upon the foundations laid in the first half, you will become an indispensable member of a detection engineering program. From research, to threat emulation, detection and response. We've got you covered!

Discover why these skills are crucial for a seasoned detection engineer and learn how to seamlessly integrate them into a Detection-as-Code pipeline.

Learning Outcomes

  • Be able to create advanced detection logic utilizing the full detection life cycle, regular expressions, correlations, and several rule formats capable of being placed in production environments.

  • Increased capability and confidence in malware analysis and adversary emulation skills to be used in creation of detection logic.

Prerequisites

Course Features

Entirely Practical Exam

We offer a unique and comprehensive practical exam unlike any other. Our exam includes practical application, multiple detections from various log sources, and thoroughly reviewed by the course author  - not automated.

Real Malware

We utilize real malware that utilizes techniques you will see in the wild to teach our concepts and not just CTF or canned scenarios. You'll also find custom malware on the exam made by the course authors that you won't find online - this ensures exam integrity.

Tools of the Trade

Dive into a vast array of powerful tools in this comprehensive course, with over 17+ tools at your disposal. From FLOSS and HxD to Hidra, Wireshark, tshark, pySigma, Zeek, PEStudio, INetSim, RegShot, x64dbg, Caldera, and C2 Frameworks, and more

Experienced Authors

Experienced course authors with over 20 years of experience to include backgrounds in the Intelligence Community working at NSA and building their own Endpoint Detection and Response capability.

Cyber Range

Experience the power of a fully equipped cyber range, right at your fingertips. Accessible through any browser, our private cyber range offers a curated selection of cutting-edge machines, including REMnux, FLARE, Kali, an Analyst Workstation, ELK, and even a small enterprise network. 

Exclusive Access

Gain exclusive access to a private Discord community as well as repository packed with cutting-edge detection logic crafted by both students and instructors. Join forces with a talented and vibrant community to collaborate and enhance your skills long after the course concludes.

Continuous Detection Scenarios

Meet "Detector Bot", your personal detection engineering companion. Detector Bot is more than a bot in Discord, it is a detection engine with the ability to evaluate positive and negative test cases, provide feedback, and efficacy scores to your provided detections. 

Built to allow for scalable scenario development, Detector Bot will allow students to engage with challenges, test their detections, and see real-world True and False Positive cases to guide them in tuning, optimizing and crafting truly production ready detections. 

The course authors will continue to add new and update existing challenges in detector bot as we learn and observe new tradecraft in the real-world. Stay up with the latest trends and threats with Detector Bot!

Explore the Curriculum

Learning Modules

Develop the skills for cybersecurity threat detection and analysis over 9 modules, learning how to create sophisticated detection strategies for a wide range of cyber threats, both in network traffic and endpoint security. 

det100-inetsim

Trick your samples with a taste of their own medicine, serving phantom files and fake responses. Well, well, well, how the turntables.

det100-caldera

Think like an attacker, analyze your own behavior, and outsmart the techniques they're all so proud of.

det100-sysinternals

Learn how to dissect the behaviors and innards of maliciousness; lay their intent in the open.

 

Frequently Asked Questions

Are you ready to go toe-to-toe with adversaries in your network?