Advanced Threat Hunting: Credential Theft Investigation & Mitigation for SOC Experts
Master advanced threat hunting techniques to detect, investigate, and mitigate credential theft attacks, empowering SOC experts to proactively defend against identity-based threats.
...
Share
Credential Theft Fundamentals and Attack Vectors
Unit 1: Credential Theft: Core Concepts
Credential Theft Defined
Key Terminology
The Credential Lifecycle
Unit 2: Common Credential Theft Techniques
Phishing Unveiled
Password Spraying
Credential Stuffing
Malware & Keyloggers
Unit 3: Attack Vectors and Vulnerabilities
Malicious Websites
Compromised Apps
Network Vulnerabilities
Unit 4: MITRE ATT&CK and Real-World Cases
ATT&CK Framework Intro
ATT&CK for Credential Access
Case Study: Target Breach
Case Study: Cloud Attack
Setting Up Your Threat Hunting Environment for Credential Theft
Unit 1: SIEM Configuration for Credential Theft Detection
SIEM: Credential Focus
Splunk Setup
QRadar Configuration
Sentinel Configuration
Unit 2: EDR Integration and Data Sources
EDR Integration
Key Data Sources
Centralized Log Management
Unit 3: Dashboards, Alerts, and Baselining
Crafting Dashboards
Alerting Strategies
Behavioral Baselines
Refining Baselines
Unit 4: Advanced Configurations and Threat Intelligence
Threat Intel Feeds
Honeypots & Decoys
Threat Hunting for On-Premise Credential Theft
Unit 1: Pass-the-Hash and Pass-the-Ticket
PTH/PTT Overview
Detecting PTH
Detecting PTT
Mitigating PTH/PTT
Unit 2: Kerberoasting
Kerberoasting Explained
SPN Analysis
Detecting Kerberoasting
Mitigating Kerberoasting
Unit 3: PowerShell & Password Spraying
Suspicious PowerShell
PowerShell Constrained
Password Spraying
Account Lockout Analysis
Unit 4: Windows Event Logs
Event Log Essentials
Log Review for Theft
Threat Hunting for Cloud-Based Credential Theft
Unit 1: Cloud Credential Theft Overview
Cloud Credential Theft
Cloud Logging Overview
Cloud IAM Overview
Unit 2: AWS Credential Theft Threat Hunting
AWS CloudTrail Analysis
Hunting for Leaked Keys
Compromised EC2 Instances
Unit 3: Azure Credential Theft Threat Hunting
Azure Activity Log
Hunting for Azure Keys
Compromised Azure VMs
Unit 4: GCP Credential Theft Threat Hunting
GCP Audit Logs
Hunting for GCP Keys
Compromised GCP Instances
Unit 5: MFA Bypass and Mitigation
MFA Bypass Techniques
Conditional Access Policies
Behavioral Analytics and Machine Learning for Credential Theft Detection
Unit 1: Behavioral Analytics Fundamentals
Intro to BA for CredTheft
Baselines & Anomalies
BA Use Cases
Unit 2: Machine Learning for Credential Theft
Intro to ML for CredTheft
ML Feature Engineering
Supervised Learning Models
Unsupervised Learning Models
Unit 3: Advanced Techniques & Automation
Threat Intel Integration
ML Model Training
Automated Threat Hunting
ML Model Deployment
Unit 4: Practical Applications and Case Studies
Case Study: Cloud CredTheft
Case Study: On-Prem CredTheft
Best Practices & Pitfalls
Incident Response and Mitigation Strategies for Credential Theft
Unit 1: Incident Response Planning for Credential Theft
IR Plan Essentials
Scoping the Incident
Detection & Analysis
Unit 2: Containment and Eradication
Containment Strategies
Eradication Techniques
Credential Rotation
Unit 3: Remediation and Prevention
Strengthen Defenses
Enhance Monitoring
Vulnerability Management
Unit 4: Post-Incident Activities and Communication
Post-Mortem Analysis
Stakeholder Comm
Documentation is Key
Legal Considerations
Unit 5: Advanced Mitigation Techniques
Deception Technology