HKPC Academy - Cyber Threat Intelligence Workshop Series - Advanced
Cyber Threat Intelligence Workshop Series - Advanced
10010486-02
Online Broadcast
2021-03-22
Ms Judy LIU, Tel: 27885704

English content only

Content

The primary aim of this training series is to trigger structured analytical think based on the security skillset that professionals already have. Apart from theory, hands-on lessons are included, so the participants will have plenty of chances to get their hands dirty! During the lessons, open source and commercial threat intelligence tools, such as OSINT, MISP, Autopsy, Cuckoo Sandbox, Kibana, Grafana, and many more will be covered too!

Target Participant

This workshop is designed in a way that participants do not need to allocate extra time or preparation prior to the workshop General IT security knowledge is sufficient with no special skill set required, or anyone with the role below is encouraged to join us too!

– Data Security Analyst
– Information Security Engineers
– IT Information Security Experts
– Incident Handling Experts
– Law Enforcement Personnel
– Technical Team Leads
– Information Assurance Manager
– Strategic Decision Makers
– Chief Information Security Officers

Those who want to get your hands dirty in threats intelligence!

Course Outline

The Advanced Workshop enables participants to understand, analyse and process actionable information, and to produce basic threat intelligence reports for internal use The workshop also equip participants with hands on incident handling skills to counter basic cyber threats.

Day 1

    • What sources could be used for Cyber Threat Intelligence (CTI)?
    • The external information sources (Free & Paid)
    • Exploit information through different domains, external datasets, TLS/SSL certificates, and more
    • Understand the usage of strategic and operational CTIs through case studies
    • Hands on How CTI could be leveraged in your organisation
    • Correlation between strategic, operational and tactical CTIs
    • Tactical and technical intelligence and their outcomes ( IoCs)
    • Hands on Identify incident and threat actors, and matching them to IoC & IoA
    • How to generate, understand and correlate campaigns

Day 2

    • The internal information sources
    • Uses open source tools for basic log analysis, computer & network forensics, malware analysis, and convert them as internal CTI feeds
    • Hands on Collect and analyse different logs
    • Malware information collection & intrusion detection
    • Hands on Malware analysis by using open source tools
    • Introduction of computer and network forensics
    • How to complete a basic level forensics
    • The 10 Step approach for Kill Chain analysis
    • Kill Chain analysis & multiple Kill Chains in simultaneous intrusion

Day 3

    • RED Teaming Understand your adversary
    • Attribution based on types, pitfalls, groups, and campaigns
    • Geopolitical motivations vs. Cybercrimes
    • CTI reports preparation in “human friendly” way
    • Hands on: Best practice to prepare and present your findings based on the available CTI Information on a chosen incident or threat actor
    • Overviews of different intelligence sharing platforms (STIX, TAXII, MISP) and introduction to MISP
    • Hands on: Using MISP to verify and match CTI case studies with IoCs
    • Set up your internal CTI/Applied Intelligence team within your budget

Date

22-24 March 2021 (09:00-18:00)

Venue

Online Broadcast

Medium

English

Limited Seats

Register now! Early bird and Members of Supporting Organisations will enjoy up to HK$ 300 discount!

Remarks

The deadline submission of the training application is 8 Mar 2021 Late submission will NOT be considered.

Early bird price on or before 22 Feb 2021

For 3 days Advanced Training Fee:

Early Bird Price :
Non member: HK$9,300 per person
Member of Organiser / Supporting Organisation : HK$9,000 per person

Regular Price :
Non member: HK$9,600 per person
Member of Organiser / Supporting Organisation : HK$9,300 per person

This workshop is subject to approval under the Reindustrialisation and Technology Training Programme (RTTP) with up to 2/3 workshop fee reimbursement upon successful applications. For details: https://rttp.vtc.edu.hk.

Download Full Course Detail ▼

 

Related Programme:

Cyber Threat Intelligence Workshop Series – Foundation