Incident Response Training: Dive Deep into Cybersecurity with Mjolnir

/ October 23, 2023

Background
share close
Add to Google Calendar

Click here to add this event to your google calendar

About the event

At Mjolnir Security, we firmly believe that understanding the attacker’s perspective is the key to a robust defense. Our mantra is simple: “To best respond to incidents, one must first understand how to cause them.”

Course Duration: Four-day intensive training, 4 hours each day.

Start Date: Oct 23 – Oct 26

Time: 1pm – 5pm Eastern

Venue: The event will be offered as both an in-person event as well as online. In-person tickets are limited and subject to availability.

In-person will be at Room TBD, 146 Kendal Ave, Toronto, ON, M5R 1M3

Online will be a zoom webinar, details will be shared after registration

 

Training Highlights:

– Real-time Capture the Flag (CTF) games for practical hacking exercises.

– Live analysis of security breaches.

– In-depth learning through Windows, IIS, Apache, and Linux logs.

– Threat hunting, threat intelligence correlation, and malware analysis.

– Personalized toolkit with a suite of pre-installed tools on Virtual Machines.

 

Agenda Breakdown:

– Day 1: Dive into cyber attacks on class-specific websites and servers. Analyze real-time attacks using custom-built Kali Linux VMs. Familiarize yourself with a unique SOC environment tailored for this course. Lab access available for both download and Azure Labs based on access levels.

– Day 2: Reflect on attacker actions and trace their movements. Apply your firsthand attack experience to gain insights from an investigator’s standpoint. Deep dive into threat hunting with Sumologic’s Cloud SIEM.

– Day 3: Master the art of memory forensics. Use volatility to create YARA rules, learn how to create signatures and scan using Nextron System’s Thor agents.

– Day 4: Engage in live threat hunting with SentinelOne. Utilize Ranger to identify all devices on the network, including the unknown ones.

 

Training Infrastructure:

– Secure VPN access to an exclusive training environment.

– State-of-the-art Threat Intelligence platforms, EDR and Big Data SOC/SIEM tools.

– VMs equipped with all necessary tools for future investigations.

– Cloud labs with all tools pre-installed.

 

What’s in it for you?

1. Academic Meets Practical: Our syllabus merges the academic excellence of George Brown College’s Cyber Security Program and our real-world experience in Incident Response with various clients.

2. Empowerment: Equip yourself with tools and knowledge to independently counter cyber threats, enabling you to safeguard your organization proactively.

3. Value Proposition: Get hands-on experience to analyze malware, create anti-malware signatures, and conduct a full range of Incident Response analyses.

 

Special Offer:

Law Enforcement, Military (active duty and veterans) training is on us, please contact us at [email protected], mentioning your agency and unit details.

For others, please choose what suits your budget. https://www.eventbrite.ca/e/incident-response-training-dive-deep-into-cybersecurity-with-mjolnir-tickets-706175017487?aff=oddtdtcreator

Don’t just react; be the proactive force against cyber threats. Join us on this enlightening journey with Mjolnir Security!