Early-Bird: 101 Enterprise Security Fundamentals

$299.00

The early-bird phase has ended. The course is now available to the general public!

What will you be learning in the 101 Enterprise Security Fundamentals course?

In this popular course you will acquire practical skills and knowledge on how to address cyber attacks within enterprise environments. You will learn hands-on, many important concepts that every security professional should be familiar with. The course is geared towards all experience levels. It covers all the essentials to master security within enterprise environments, whether you are an ethical hacker, defender, administrator or engineer.

  • 10+ security domains
  • 50+ guided video lessons
  • 20 + hands-on labs
  • 100 hours of fully configured in-browser virtual labs (no lab setup required!)
  • 12 months course and lab access

 

The course includes fully configured, in-browser lab environments
Who should take this course?

This course is designed to enhance your comprehension of effectively addressing cyber attacks within enterprise environments.

Particularly for Blue Teamers; Red Teamers; IT Administrators; Security Engineers; etc.

 

Course Highlights:

This course covers various domains, including:

  • Enterprise Security and Threat Landscape
  • Enterprise Domain Environments, Active Directory, Group Policy Objects
  • Logging, Telemetry and Visibility
  • Living Off The Land Binaries
  • Discovery and Network Reconnaissance
  • Credential Dumping, Session Tokens Attacks, Lateral Movement Techniques
  • Persistence, Privilege Escalation, Execution and Defense Evasion on Windows Endpoints
  • Network Telemetry
  • Malware Handling (in progress)

After this course, you’ll understand cyber risks and threats in enterprise environments, along with tactical prevention, detection, and response skills. This course presents a comprehensive collection of important concepts in the enterprise security field. The vast amount of knowledge and skills you will gain in this course form the essential foundation required for anyone in the cyber security field to enhance their abilities and achieve greater success in their roles.

 

Instructor

 

Markus Schober – Course Instructor

Markus has an extensive background in the Digital Forensics and Incident Response field. Throughout his career, he has led numerous real-world cyber response cases and acquired valuable experience that he is enthusiastic about sharing with colleagues, clients, and students.

Our goal is to help you become a well-rounded and proficient security practitioner. This course will equip you with the skills and knowledge needed to succeed in the field.

 

 

What our students say…

 

“…I can already foresee the course being a must for enterprise defenders…”

Markus’s experience shows in the course material, and I am pleased with my purchase. I will write a more in-depth review once I complete it, but I can already foresee the course being a must for enterprise defenders.

Carlos Espinoza
CIRT Senior Analyst

“…distilled to the right elements…”

I’ve loved the course so far. I find its content highly relevant and distilled to the right elements. The pre-release is quite timely as I’ve used the course to solidify my knowledge for an interview, and to great effect!

SOC Analyst
(anonymized)

“…I have nothing but praise for Blue Cape’s Enterprise Security Fundamentals course…”

I have nothing but praise for Blue Cape’s Enterprise Security Fundamentals course. This course is a must for those aspiring to advance their expertise or carve a niche in DFIR. Its entirely online labs provide an unparalleled opportunity to gain a comprehensive understanding of enterprise security through hands-on experience in a realistic environment.

Ryan Bell
Head of Threat Intel

 

Course Content

Expand All
Introduction
1) Enterprise Domain Environments
2) Initial Access
3) LOLBins
4) Discovery
5) Credential Attacks
6) Lateral Movement
7) Windows Endpoint Compromise
8) Network Telemetry
9) Malware
Final
Scroll to Top

Training Waitlist

Join our waitlist and get notified when training becomes available.

Contact Information
Professional Experience
I'm interested in

*By submitting this form, you’re agreeing that we will contact you and to receive our free email newsletter. (You’ll never be spammed and you can unsubscribe at any time.) We do not share your information with third-parties.