Skip to main content

Home Specialist skills Security SEC586: Blue Team Operations: Defensive PowerShell

SEC586: Blue Team Operations: Defensive PowerShell

bullet point
Learn ways to maximise performance of code across dozens, hundreds or thousands of systems
bullet point
Know about modern hardening techniques using Infrastructure-as-Code principles
bullet point
Integrate disparate systems for multi-platform orchestration
bullet point
Understand PowerShell-based detection techniques ranging from Event Tracing for Windows to baseline deviation to deception
bullet point
Learn the response techniques leveraging PowerShell-based automation

Overview

Off the shelf (OTS)

Are you a Blue Teamer who has been asked to do more with less? Do you wish you could detect and respond at the same pace as your adversaries who are breaking into and moving within the network?

The course teaches deep automation and defensive capabilities using PowerShell. Come join us and learn how to automate everything from regular hardening and auditing tasks to advanced defenses. This course will provide you with skills for near real-time detection and response and elevate your defenses to the next level.

Delivery method
Face to face icon

Face to face

Virtual icon

Virtual

Digital icon

Digital

Course duration
Duration icon

48 hours

Competency level
Working icon

Working

Pink building representing strand 4 of the campus map
Delivery method
  • face to face icon

    Face to face

  • Virtual icon

    Virtual

  • Digital icon

    Digital

Course duration
Duration icon

48 hours

Competency level
  • Working icon

    Working