SEC504: Hacker Tools, Techniques, and Incident Handling

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usConnect, learn, and share with other cybersecurity professionals
Engage, challenge, and network with fellow CISOs in this exclusive community of security leaders
Become a member for instant access to our free resources.
Sign UpMission-focused cybersecurity training for government, defense, and education
Explore industry-specific programming and customized training solutions
Sponsor a SANS event or research paper
We're here to help.
Contact UsApply your credits to renew your certifications
Attend a live, instructor-led class at a location near you or remotely, or train on your time over 4 months
Course material is geared for cyber security professionals with hands-on experience
Apply what you learn with hands-on exercises and labs
Learn to identify and respond to enterprise-class incidents. Deepen your threat hunting abilities using enterprise-class tools and digging into analysis methodologies to understand attacker movement.
The course content covers a lot of important topics focused on detection and response. I enjoyed the sections on Threat Driven Intelligence and TimeSketch for creating incident timelines.
In this enterprise incident response course, you’ll learn to identify and respond to incidents too large to focus on individual machines. The concepts are similar: gathering, analyzing, and making decisions based on information from hundreds of machines. This requires the ability to automate and to quickly focus on the right information for analysis. Using example tools built to operate at enterprise-class scale, you will learn the techniques to collect focused data for incident response and threat hunting. Then, you will dig into analysis methodologies, learning multiple approaches to understand attacker movement and activity across hosts of varying functions and operating systems using timeline, graphing, structured, and unstructured analysis techniques.
"Renaissance man" may be the most fitting description of SANS instructor Mathias Fuchs, who is the Head of Investigation & Intelligence at the Swiss firm InfoGuard AG as well as a volunteer paramedic and a pilot.
Read more about Mathias FuchsAs a senior researcher at the SANS Research Operations Center and former incident response lead at Shell, Mike’s work has redefined enterprise-scale incident response and directly advanced the global community’s ability to combat cyber adversaries.
Read more about Mike PilkingtonWith FOR577, Taz has authored the first course to systematize threat hunting on Linux systems. His operational leadership—from military intelligence to heading a FTSE100 CSIRT—has fortified global cyber defense capabilities across sectors.
Read more about Tarot (Taz) WakeExplore the course syllabus below to view the full range of topics covered in FOR608: Enterprise-Class Incident Response & Threat Hunting.
Section one focuses on proactive cyber defense through early detection, rapid response, and collaboration using frameworks like MITRE ATT&CK. It covers active defense tactics like honeypots and canaries, as well as efficient incident response with tools like Aurora. We conclude with threat intelligence fundamentals and using platforms like MISP and OpenCTI.
Section two shifts to active response, starting with scoping an intrusion at Stark Research Labs. It highlights EDR evasion techniques and introduces Velociraptor for large-scale incident response. The section also covers integrating Velociraptor with Elasticsearch and emphasizes rapid, targeted data collection on specific hosts.
Section three focuses on host-based forensics, covering Windows attacks like ransomware and LOLBAS, with detection using Sigma rules, Elasticsearch, and Hayabusa. It then shifts to Linux DFIR, addressing exploits, file systems, logging, and hardening—building skills to investigate both Windows and Linux intrusions.
This section covers macOS incident response, including its ecosystem, data acquisition, log analysis, and key artifacts. It also introduces containerized environments, focusing on Docker and its role in modern enterprise investigations.
This section covers incident response in Microsoft Azure, M365, and AWS, highlighting unique cloud challenges and the MITRE ATT&CK® Cloud Matrix. It focuses on common attack scenarios, key logs, and tools like GuardDuty. It concludes with strategies for cloud response using security accounts, AMIs, and automation tools like Lambda and Step Functions.
Section six is the capstone exercise, where students apply course concepts to analyze a multi-platform breach. Using real-world tools and techniques, they’ll investigate an end-to-end incident across hosts and cloud systems, working in teams to simulate real-world response.
Monitor the organisation’s cybersecurity state, handle incidents during cyber-attacks and assure the continued operations of ICT systems.
Explore learning pathResponsible for identifying and assessing the capabilities and activities of cybersecurity insider threats; produces findings to help initialize and support law enforcement and counterintelligence activities and investigations.
Explore learning pathResponsible for analyzing digital evidence from computer security incidents to derive useful information in support of system and network vulnerability mitigation.
Explore learning pathResponsible for investigating cyberspace intrusion incidents and crimes. Applies tactics, techniques, and procedures for a full range of investigative tools and processes and appropriately balances the benefits of prosecution versus intelligence gathering.
Explore learning pathExecute digital forensic operations under demanding conditions, rapidly extracting critical intelligence from diverse devices. Leverage advanced threat hunting and malware analysis skills to neutralize sophisticated cyber adversaries.
Explore learning pathAs this is one of the highest-paid jobs in the field, the skills required to master the responsibilities involved are advanced. You must be highly competent in threat detection, threat analysis, and threat protection. This is a vital role in preserving the security and integrity of an organization’s data.
Explore learning pathResponsible for investigating, analyzing, and responding to network cybersecurity incidents.
Explore learning pathResponsible for identifying, collecting, examining, and preserving digital evidence using controlled and documented analytical and investigative techniques.
Explore learning pathAdd a GIAC certification attempt and receive free two practice tests. View pricing in the info icons below.
When purchasing a live instructor-led class, add an additional 4 months of online access after your course. View pricing in the info icons below.
The elastic work was very impressive. I have been using it for a number of years, but it introduced me to new ways to ingest data that could have saved me a lot of work in the past.
Good overview of structure, characteristics and challenges of engagements. That's the value for me, putting alle the tools and strategies into context.
Get feedback from the world’s best cybersecurity experts and instructors
Choose how you want to learn - online, on demand, or at our live in-person training events
Get access to our range of industry-leading courses and resources