Advanced Threat Hunting: Credential Theft Investigation & Mitigation for SOC Experts

Master advanced threat hunting techniques to detect, investigate, and mitigate credential theft attacks, empowering SOC experts to proactively defend against identity-based threats.

Credential Theft Fundamentals and Attack Vectors

Unit 1: Credential Theft: Core Concepts

Unit 2: Common Credential Theft Techniques

Unit 3: Attack Vectors and Vulnerabilities

Unit 4: MITRE ATT&CK and Real-World Cases

Setting Up Your Threat Hunting Environment for Credential Theft

Unit 1: SIEM Configuration for Credential Theft Detection

Unit 2: EDR Integration and Data Sources

Unit 3: Dashboards, Alerts, and Baselining

Unit 4: Advanced Configurations and Threat Intelligence

Threat Hunting for On-Premise Credential Theft

Unit 1: Pass-the-Hash and Pass-the-Ticket

Unit 2: Kerberoasting

Unit 3: PowerShell & Password Spraying

Unit 4: Windows Event Logs

Threat Hunting for Cloud-Based Credential Theft

Unit 1: Cloud Credential Theft Overview

Unit 2: AWS Credential Theft Threat Hunting

Unit 3: Azure Credential Theft Threat Hunting

Unit 4: GCP Credential Theft Threat Hunting

Unit 5: MFA Bypass and Mitigation

Behavioral Analytics and Machine Learning for Credential Theft Detection

Unit 1: Behavioral Analytics Fundamentals

Unit 2: Machine Learning for Credential Theft

Unit 3: Advanced Techniques & Automation

Unit 4: Practical Applications and Case Studies

Incident Response and Mitigation Strategies for Credential Theft

Unit 1: Incident Response Planning for Credential Theft

Unit 2: Containment and Eradication

Unit 3: Remediation and Prevention

Unit 4: Post-Incident Activities and Communication

Unit 5: Advanced Mitigation Techniques