Detection Engineering Masterclass: Part 1

Detection Engineering Zero to Hero

Ratings 4.65 / 5.00
Detection Engineering Masterclass: Part 1

What You Will Learn!

  • Understand a variety of security functions
  • Setup enhanced logging and SIEM functionality
  • Ability to trigger and create your own detections in a SIEM
  • Learn how to run attacks via Atomic Red Team

Description

Welcome to the Detection Engineering Masterclass: Part 1!


Two Part Course Overview

This course will first teach the theory behind security operations and detection engineering. We’ll then start building out our home lab using VirtualBox and Elastic’s security offering. Then we’ll run through three different attack scenarios, each more complex than the one prior. We’ll make detections off of our attacks, and learn how to document our detections. Next we’ll dive more into coding and Python by writing validation scripts and learning out to interact with Elastic through their API. Wrapping everything up, we’ll host all our detections on GitHub and sync with Elastic through our own GitHub Action automations. As a cherry on top, we’ll have a final section on how to write scripts to gather important metrics and visualizations.


This course takes students from A-Z on the detection engineering lifecycle and technical implementation of a detection engineering architecture.


While this course is marketed as entry level, any prerequisite knowledge will help in the courses learning curve. Familiarity with security operations, searching logs, security analysis, or any related skillset will be helpful (but ultimately not required).


Part One Overview

This is part one of a two part series on Detection Engineering! This course is meant to kickstart anyone interested in security analysis, detection engineering, and security architecture.


The first part is the meat of the course, where we will go over:

  1. Detection Engineering Theory

  2. Setting Up our Lab

  3. Working with Logging and our SIEM

  4. Running Attack Scenarios to generate logs and create alerts

  5. Learn how to use Atomic Red Team for testing


The second part deals with detection as code philosophies, which will be very Python and GitHub heavy (but don't worry! I'll walk you through everything step by step.)


By the end of this two part course, you'll have a full stack detection engineering architecture. You'll be able to:

  1. Run offensive tests

  2. Review the logs

  3. Make alerts

  4. Save alerts using a standardized template

  5. Enforce template data through code

  6. Programmatically push the alerts to the SIEM

  7. Run periodic metrics off the detection data


The entire course runs ~11 or so hours in length, but should take ~20-40 hours to complete fully. All code written will be available on the course GitHub in case you'd like to skip the Python heavy sections.


Requirements

The ability to run 2-3 VMs on a local machine:

  • Ubuntu Linux

  • ParrotOS

  • Windows 11


Minimum Requirements

CPU Cores: 4

RAM: 8gb

Hard Drive Space: 50GB


Recommended Requirements

CPU Cores: 6+

RAM: 16GB+

Hard Drive Space: 50GB+


You can technically get by with the main host having only a couple cores and 8 gigs of RAM, but any additional resources that can be assigned to your VMs will make the process smoother.


Thanks for stopping by!

Who Should Attend!

  • security analysts
  • incident responders
  • detection engineers
  • cyber security college students

TAKE THIS COURSE

Tags

Subscribers

303

Lectures

48

TAKE THIS COURSE