101: Enterprise Security Fundamentals

Current Status
Not Enrolled
Price
$299.00
Get Started

About this course

  • 50+ guided videos on-demand
  • Hands-on and step by step labs to follow
  • 12 months course access
  • 100 hours of in-browser lab VM access per course
  • Certificate of completion
  • Support via E-Mail and Discord

Are you a cybersecurity enthusiast looking to deepen your knowledge and skills in enterprise security? Look no further than the Enterprise Security Fundamentals course. Dive into a comprehensive curriculum designed to equip you with the essential tools needed to thrive in enterprise environments. Gain hands-on experience in navigating enterprise domain environments, executing attack techniques, and mastering detection and prevention strategies. This course is perfect for beginner and experienced cybersecurity professionals looking to become a well rounded expert.

Immerse in hassle-free learning through hands-on online labs that are ready to go. No setup required.

Demystify Real World Cyberattacks in Enterprise Environments

Through our in-browser, online lab platform you will have access to a variety of Windows lab VMs that are preset with configurations and tools to immediately start your learning experience. This hands-on approach emulates real-world scenarios as closely as possible.

Tools Used

Sysmon, PowerShell, CyberChef, ExifTool, Sysinternals Tools, AdFind, PowerView, Incognito, John Ripper, Mimikatz, RClone, Process Hacker, scdbg, Cmder, dnSpy, capa, oletools, Wireshark, PEStudio

Topics Covered

  • Cyber Threat Landscape
  • Enterprise Domain Environments
  • Logging, Telemetry and Visibility
  • Event Log Enhancement
  • Real World Attack Techniques
  • Living Off the Land Binaries
  • Windows Endpoint Compromise
  • Network Telemetry
  • Malware Triage

What our students say…

Carlos Espinoza
CIRT Senior Analyst

“…I can already foresee the course being a must for enterprise defenders…”

Markus’s experience shows in the course material, and I am pleased with my purchase. I will write a more in-depth review once I complete it, but I can already foresee the course being a must for enterprise defenders.

Ryan Bell
Head of Threat Intelligence

“…I have nothing but praise for Blue Cape’s Enterprise Security Fundamentals course…”

I have nothing but praise for Blue Cape’s Enterprise Security Fundamentals course. This course is a must for those aspiring to advance their expertise or carve a niche in DFIR. Its entirely online labs provide an unparalleled opportunity to gain a comprehensive understanding of enterprise security through hands-on experience in a realistic environment.

J.
SOC Analyst

“…distilled to the right elements…”

I’ve loved the course so far. I find its content highly relevant and distilled to the right elements. The pre-release is quite timely as I’ve used the course to solidify my knowledge for an interview, and to great effect!


Course Instructor

Markus Schober is the founder of a blue team training and consulting company named Blue Cape Security. Prior to that, he served as a manger and Principal Security Consultant at IBM X-Force Incident Response. Over the past decade he has led numerous cyber security breach investigations for major organizations, where he specialized in Incident Response, Digital Forensics and Crisis Management. He also advised organizations on building strong cyber security programs and conducted trainings, workshops and exercises for technical as well as executive audiences. He also has a background in software engineering in both the United States and Europe.   

Support & FAQs

Please use our Support & FAQ page to find more information and reach out to us and join our Discord community for general conversation topics and networking.

Important: Virtual Labs

  • Your labs are real virtual machines in the cloud. This means it may take a few minutes until they are started up and available.
  • Whenever you have less than 15 minutes remaining, you will have the option to extend your lab by 1 hour.
  • When a VM shuts down, it will not store your files and data.
  • For the best experience, it’s recommended to use Google Chrome where you will have copy and paste functionality.

Certificate of Completion

Once you finish the course you will receive your Certificate of Completion!

 

Average Review Score:
★★★★★

You must log in and have started this course to submit a review.

Course Content

Expand All
Introduction
1) Enterprise Domain Environments
2) Initial Access
3) LOLBins
4) Discovery
5) Credential Attacks
6) Lateral Movement
7) Windows Endpoint Compromise
8) Network Telemetry
9) Malware
Final
Scroll to Top

Training Waitlist

Join our waitlist and get notified when training becomes available.

Contact Information
Professional Experience
I'm interested in

*By submitting this form, you’re agreeing that we will contact you and to receive our free email newsletter. (You’ll never be spammed and you can unsubscribe at any time.) We do not share your information with third-parties.