Skip to main content

Advanced Defender 403: Multi-stage Attack Security

  • Duration: 16 hours
  • Delivery Options: Online, In-person, Hybrid

Continue learning key defensive security concepts, including Linux and Windows log management, scripting, packet sniffing, and more.  Key concepts and tools include commercials SIEMs and firewalls, and other investigation tools. 

Who should take this course

AD-403 is designed for cyber and information security professionals interested in challenging their skills. It is recommended that participants have at least three to five years of cybersecurity experience or completed the AD-402 series.

How can you take this course

Online

Available online live with an instructor

In-person

Available in-person either at Purdue or at your location.

Hybrid

Available as a combination of online and in-person

What tools you will use

Participants will use industry tools such as Active Directory, QRadar, Palo Alto Firewalls, Zennos, SysInternals, McAfee EPO, and more.

What you can expect from Advanced Defender 403: Multi-stage Attack Security

AD-403 builds on the defensive cyber skills and concepts taught in the AD-402 series. Participants will face three advanced cyberattack scenarios from which they will need to be able to identify, mitigate, and recover. The range instructor will provide a debrief with full details on the cyberattacks and additional techniques on how to respond.

Key Takeaways

For Organizations:

  • Upskill current workforce  
  • Get hands-on with industry tools in virtual labs.
  • Perfect for I.T. leaders 

For Individuals:

  • Gain an understanding of network traffic.
  • Learn industry tools in virtual labs.
  • Taught remotely or in-person

Training

AD-403 is designed for cybersecurity teams and requires a level of teamwork and corporation to complete. The course is taught through three Purdue Cyber Range scenarios with a debriefing by a range instructor over the course of two days.  

Purdue Cyber Range is a virtual testing ground that allows individuals and teams to experience both defensive and offensive cyberattack scenarios. Each scenario is overseen by a Range Master, ensuring your team's experience is as educational as possible. 

Course Topics

Advanced Defensive Practices: Recognize and respond to spreading malware while investigating advanced network communication and lateral movement.   

Incident Response: Understand advanced methods of identifying, containing, and recovering from a cyber attack within a network.

Adversarial Thinking: Learn how to better identify malware and bad actors by understanding antagonistic thinking. 

Tech Requirements

It is recommended that all of cyberTAP courses be taken on a laptop or PC that runs either Windows or Linux as an operating system. We also recommended to have a fast and reliable internet access.

Are you interested in learning more?

cyberTAP's comprehensive approach to teaching cyber fundamentals and building practical skills through applied technical training is perfect for those interested in starting a new career, learning a new skill, experiencing a cyberattack firsthand, or making a team around cybersecurity. Our programs are fully customizable to offer a tailored solution for individual and corporate needs. Let's get in touch and see just how cyberTAP can partner with you and develop a training program just for you and your team. 

Get Started

Return to main content

Purdue University, 610 Purdue Mall, West Lafayette, IN 47907, (765) 494-4600

© 2021 Purdue University | An equal access/equal opportunity university | Copyright Complaints | Maintained by Technical Assistance Program

Trouble with this page? Disability-related accessibility issue? Please contact Technical Assistance Program at tap@purdue.edu.