Contact

Digital Forensics Training

Threat Hunting with Kibana

During this training, participants learn through assignments how to detect threats and how this differs from other security analysis processes. Then they learn how to use Elastic Stack and its powerful tools to support this process. 

For whom is this training intended?
This two-day training is suitable for security analysts interested in using Kibana to investigate potential threats to their data and systems.

What do you learn during the training?

  • The essential Kibana functionalities for analysing security data.
  • How network and host data sources can be enriched.
  • The philosophy, workflow, models and techniques that can be applied in the hunt for (cyber) threats.
  • How Threat Hunting helps improve the effectiveness of the Security Operations Center.

This website uses cookies

We find it very important that you are aware of which cookies our website uses and for which purposes. We use Functional Cookies to make our website function properly. In addition, we use Analytics Cookies to analyze the use of our website. We also ask your permission for the placement of cookies from third parties (social media, advertising and analytics partners) with whom we share information. By clicking 'Accept', you accept the placement of the above mentioned cookies. If you click on 'Settings', you will be taken to a page where you can specify which cookies may and may not be placed. Click here for our Privacy Statement.