academy.blackperldfir.com
Open in
urlscan Pro
2600:9000:2670:9800:1d:aa57:3940:93a1
Public Scan
URL:
https://academy.blackperldfir.com/learn/home/BCAD-Accelerated1/section/487205/lesson/3018739
Submission: On October 26 via api from US — Scanned from GB
Submission: On October 26 via api from US — Scanned from GB
Form analysis
0 forms found in the DOMText Content
BCAD-Accelerated1 store / Course / Download your Deck Here DOWNLOAD YOUR DECK HERE This is a 4 months intensive instructor led training program which introduces you to real-world threats, defenders experience in their networks and the tools used to defend against them. store / Course / Download your Deck Here DOWNLOAD YOUR DECK HERE ₹ 40,120 365 Days validity CHANGE Buy Now Already purchased? To view SIGN IN ABOUT SYLLABUS BOOKMARKS DOWNLOAD YOUR DECK HERE Download your Deck Here Download your Deck Here ABOUT THIS COURSE WHO IS THIS TRAINING FOR? * ✅Security (SOC) analysts and Blue Teams. * ✅Threat Hunters. * ✅Digital forensic and incident response (DFIR) professionals. * ✅Security Engineers * ✅Aspiring SOC Leads -------------------------------------------------------------------------------- PREREQUISITES * ✅Basic understanding of Windows and Linux operating systems. * ✅Hunger for learning, problem solving skills for CTFs * ✅Familiarity with basic system administration, networks, and security concepts. * ✅Own Laptop/PC with minimum of 8GB RAM, with Admin Access. For smooth access on the work, we would like to dedicate 4GB RAM to the VMs. * ✅Download Oracle Virtual Box using the Link * ✅Good broadband/internet speed, microphone to talk to the instructors. -------------------------------------------------------------------------------- MORE KEYNOTES ABOUT THE PROGRAM * ✅3 Months Live Instrcutor Led Training * ✅1 Month Career Progression * ✅Total 120+ Hours of Live Class * ✅Come with basic knowledge, learn with us from the dedicatedly curated Syllabus * ✅Program Start Date- 04 March 2024 | Program End Date- 29 June 2024 * ✅10 Curated CTFs included in the course to boost your knowledge -------------------------------------------------------------------------------- BCAD LABS SETUP INCLUDES ✅2 Customized Incident Response VMs(Windows + Linux)✅Fully Configured Cuckoo Sandbox✅Memory Forensics VM-Orochi✅Jupyter Notebook VMs✅Wazuh SIEM✅Suricata - Network Detection✅Loads of Malware Samples (Binaries, Scripts, Email Header, MS Office Files)✅Deobfuscation Tools, CyberChef✅Sysmon: Endpoint Perimeter/System Detection✅Threat Profiling using MITRE ATT&CK Navigator✅MISP: Malware Information Sharing Platform✅Sample Collection (memory, triage, and disk images)✅Windows Forensics Investigation Case✅Linux Forensics Investigation Case✅Memory Forensics Investigation Case✅Network Forensics Investigation Case✅USB Forensics Investigation Case✅Elastic SIEM✅Case Management Solution: TheHive✅Elastic EDR✅SecOps Automation: Cortex✅APT Attack Simulator✅Evilginx Phishing Simulator✅Code Deobfuscator -------------------------------------------------------------------------------- TOOLS COVERED IN THE CLASS AVML, AgentRansack, AmcacheParser, Belkasoft Evidence Center, BelkaSoft RAM Capture, Caldera, Capa, Cellebrite UFED 4PC and Physical Analyzer, Chainshaw, Cortex, Cuckoo Sandbox, CyLR, CyberChef, DD, DeepBlueCLI, DidierStevens Suit, Dumpit, Elastic EDR, Elastic SIEM, ExifTool, FLOSS, FTK Imager, Fiddler, HUNt3r, Hayabusa, IR-Flash, Kape, LogFixer, LogParser, MISP, MITRE Navigator, Magnet Axiom, Magnet RAM Capture, MemProcFS, MOBILedit Forensic, Oledump, Origami Framework, Orochi, PEStudio, Photorec, PowerForensics, ProcDOT, ProcMon, Registry Explorer, Regshot, SRUM-Dump, ShellBagsExplorer, Sysinternal Suit, Sysmon, Sysmon, TheHive, Timeline Explorer, USBdiew, Volatility, Volatility Workbench, Wazuh Email Header Analyzer, Windows Registry Recovery, Yara -------------------------------------------------------------------------------- COURSE FEEDBACK LANGUAGES About Us Terms & Conditions Privacy Policy Refund Policy pricing-policy Contact-Us Copyright © 2024 BlackPerl Academy LANGUAGES About Us Terms & Conditions Privacy Policy Refund Policy pricing-policy Contact-Us Copyright © 2024 BlackPerl Academy SYLLABUS 11 Windows OS components 4 lessons • 2 attachments -------------------------------------------------------------------------------- Windows OS Components video • 1h 15m 19s -------------------------------------------------------------------------------- Download your Deck Here pdf attachment -------------------------------------------------------------------------------- 27-10-2023-Class video • 1h 19m 17s -------------------------------------------------------------------------------- 27-10-2023 Course Deck pdf attachment -------------------------------------------------------------------------------- 12 RAM Acquisition Process 7 lessons • 6 attachments -------------------------------------------------------------------------------- 13 Disk Acquisition Process 8 lessons • 4 attachments -------------------------------------------------------------------------------- 14 Windows Image Mounting + Examination 8 lessons • 5 attachments -------------------------------------------------------------------------------- 15 Windows Live Response 7 lessons • 6 attachments -------------------------------------------------------------------------------- 16 NTFS File System Overview 8 lessons • 3 attachments -------------------------------------------------------------------------------- 17 Document and File Metadata 3 lessons • 4 attachments -------------------------------------------------------------------------------- 18 Introduction to File system carving 2 lessons • 2 attachments -------------------------------------------------------------------------------- 19 Doing Incident Response with Registry Analysis 3 lessons • 3 attachments -------------------------------------------------------------------------------- 20 Incident Response with Windows Key Artefacts 3 lessons • 2 attachments -------------------------------------------------------------------------------- 21 USB Artefacts Analysis Deep Dive 2 lessons • 2 attachments -------------------------------------------------------------------------------- 22 Windows Event log Analysis and SYSMON Deep dive 2 lessons -------------------------------------------------------------------------------- 23 Analysis of Email Artefacts 2 lessons • 2 attachments -------------------------------------------------------------------------------- 24 Malware Analysis for Incident Responders 7 lessons • 6 attachments -------------------------------------------------------------------------------- 25 Incident Response with Advanced Memory Forensics 4 lessons • 3 attachments --------------------------------------------------------------------------------