top of page

Advanced Threat Hunting Professional

COURSE OVERVIEW

WILL I GET A CERTIFICATE?

Advanced Threat Hunting Professional (ATHP) will teach you about the latest tactics and tools to fight against hackers and cyber attackers. Our instructors are industry professionals who have served as penetration testers, incident responders and computer forensic investigators.

Cyber Threat Hunting training covers security analysis, establishing a secure threat hunting setup, successful hunt patterns and liaising with security operations centre personnel to cover all angles of attack while the threat is ongoing.

ATHP training includes live threat hunting use cases, for example, Event Log Clearing, RDP Tunneling and others. Each use case follows the hunting process by presenting a hunt mission and providing artifacts for hands-on analysis in a lab environment. Use cases are mainly separate hunt missions for network and endpoint with two use cases that require investigation in both areas.

Advanced Threat Hunting Professional (ATHP) certification is designed for network security professionals and incident responders who will be using security and logging products to assist with their network and endpoint hunting responsibilities.

Once you satisfy the requirements of the final practical certification test, you will be awarded an “Advanced Threat Hunting Professional” certificate and will hold the ATHP certification.

ABOUT INSTRUCTORS

CONTACT US

Our Instructors holds a wide range of accreditation like OSCP, OSEE, OSCE, eCXD, eMAPT, eWPTX, eWDP, CEH, CHFI, CISSP, CISM, CISA.

 +91 96809 81337 

1.png
bottom of page