Name
Cybersecurity: Security Operations (Part 1 of 4)
Description

In this course, you will explore the practical use of Fortinet security operations solutions to detect, investigate, and respond to Advanced Persistent Threats (APTs). Comprised of theory lessons and hands-on labs, this course will guide you to understand how to execute advanced threats, how threat actors behave, and how security operations handle such threats.

You will leverage widely adopted industry frameworks and models to comprehend advanced complex attacks (APTs) and adversary behavior. Then, you will use these foundations to build detection capabilities and emulate adversary activity.

Finally, you will go through industry guidelines for incident handling and practical utilization of Fortinet solutions to detect, analyze, and respond to the previously emulated incident.

Product Version

  • FortiSIEM 5.3.0
  • FortiSOAR 6.0.0

Who Should Attend

Security professionals involved in the architectural design, implementation, and monitoring of Fortinet SOC solutions based on FortiSOAR and FortiSIEM devices.

Dates and Times:

Part 1: Tuesday, November 1 | 8:00 AM - 12:00 PM
Part 2: Wednesday, November 2 | 8:00 AM - 12:00 PM
Part 3: Wednesday, November 2 1:00 PM - 5:00 PM
Part 4: Thursday, November 3 | 8:00 AM - 12:00 PM

Speakers
Alistair Carter - Fortinet
Location Name
Ryman Studio J