Current Status
Not Enrolled
Price
Free
Get Started

This webinar will provide invaluable insights on the various types of skills needed to effectively detect and respond to advanced cyber attacks.

We will share several lessons learned from investigating numerous ransomware attacks, such as:

  • A typical ransomware attack lifecycle
  • What to look for in every investigation
  • Skills required to perform a technical analysis
  • How to easily develop those skills

Don’t miss the chance to learn about the key indicators that every response team should be aware of in order to respond quickly and effectively to a ransomware attack.

Agenda:

1:35 – Ransomware overview
12:53 – Ransomware attack infrastructure
17:03 – Beacons and post-exploitation
22:43 – Decoding Cobalt Strike beacons using CyberChef, any.run and ChatGPT
34:18 – MITRE ATT&ACK tactics and techniques
38:33 – Blue team skills and knowledge you need
41:16 – DIY training labs
44:32 – Attack simulation with Atomic Red Team
45:30 – Hands-on ransomware attack scenario
48:15 – Blue Team training programs

Average Review Score:
★★★★★

You must log in and have started this course to submit a review.

Scroll to Top

Training Waitlist

Join our waitlist and get notified when training becomes available.

Contact Information
Professional Experience
I'm interested in

*By submitting this form, you’re agreeing that we will contact you and to receive our free email newsletter. (You’ll never be spammed and you can unsubscribe at any time.) We do not share your information with third-parties.