css templates

Expert Incident Response Bootcamp with Hands-On Labs

Training Resources by Omar Santos

This live and interactive training is designed to help you understand your network environment, monitor it for threats, perform incident response against identified threats, and learn different adversary tactic, techniques, and procedures (TTPs). You will gain hands-on experience of the process of monitoring, responding to, and remediating internal threats (also known as active defense). You will learn how to use tools such as Security Onion and RedHunt OS to perform digital forensics and incident response (DFIR), as well as Threat Hunting.
In this live training you will complete different a hands-on real-world incident response and learn concepts such as using threat intelligence, security monitoring, and utilizing threat analysis and incident response methodologies. 

COURSE SETUP

  1. DOWNLOAD KALI and INSTALL WEBSPLOIT - Download Kali from kali.org then install it in a VM (using Virtual Box or VMWare Workstation/Fusion). After installing Kali, download and run the WebSploit script
    curl -sSL https://websploit.org/install.sh | sudo bash
    This is as also demonstrated in the video at: https://websploit.org
  2. DOWNLOAD SECURITY ONION -Download Security Onion from https://securityonion.net. You will learn how to install it and set it up in class.
  3. DOWNLOAD REDHUNT OS - Download the Ubuntu Server .OVA file from: https://h4cker.org/ubuntu

Additional On-Demand Training: The Art of Hacking Series

Mobirise

Security Penetration Testing

You will learn the key tenets and fundamentals of ethical hacking and security penetration testing techniques. You will also explore professional networking and security topics, including an introduction to the world of white hat hacking, reconnaissance, Kali Linux, exploitation, and post-exploitation techniques..

Mobirise

Hacking Web Applications

More than 5 hours of video instruction to help you perform ethical hacking, penetration testing, and security posture assessment through compromising, analyzing, and mitigating web application vulnerabilities.
Provides step-by-step, real-life scenarios for performing security assessments (penetration testing) through web application vulnerabilities.

Mobirise

Wireless Networks, IoT, and Mobile Devices Hacking

Provides step-by-step real-life, advanced scenarios of performing security assessments (penetration testing) of wireless networks and how to perform security posture assessments of IoT technologies and solutions. You also learn how to perform security posture assessments of mobile devices, such as smartphones, tablets, and wearables.

Mobirise

Enterprise Penetration Testing and Continuous Monitoring

 Learn how to perform web app testing, internal network testing, privilege escalation, password cracking, and data exfiltration to probe for and mitigate enterprise vulnerabilities. The course concludes with a look at reporting and evaluation methods to ensure that your enterprise environment stays secure from ever-evolving threats and security vulnerabilities.

Stay in Touch with Omar!

© Copyright 2020 Omar Santos - All Rights Reserved