Blog

OffSec News

Sep 9, 2024

Become a Certified Threat Hunter with OffSec’s New Foundational Threat Hunting Course (TH-200)

Everything you need to know about OffSec’s new course and certification – TH:200 – Foundational Threat Hunting.

4 min read

The OffSec Learning Library keeps growing. We’re thrilled to announce the immediate availability of a new course – TH-200: Foundational Threat Hunting! 

TH-200: Foundational Threat Hunting

Whether you’re transitioning into threat hunting or expanding your security expertise to enhance your ability to identify cyber threats, TH-200: Foundational Threat Hunting is designed to empower you to proactively detect cyber threats before they strike.

The TH-200 course and certification trains and certifies security professionals as proactive threat detectives. Throughout the course, learners gain an understanding of the foundational aspects of threat hunting, such as the tactics of diverse threat actors, and gain hands-on experience analyzing data to uncover hidden threats. OffSec Certified Threat Hunters (OSTH) can protect organizations by remaining ready to disrupt attacks and secure assets.

What is TH-200: Foundational Threat Hunting?

TH-200: Foundational Threat Hunting and the OSTH are a comprehensive course and certification program designed to transform security analysts, IT professionals, and incident responders into proficient threat hunters. Additionally, it serves as an excellent refresher for experienced threat hunters looking to revisit core concepts and test their skills in a challenge lab. 

The program emphasizes advanced techniques, including hunting without Indicators of Compromise (IoCs), investigating endpoint systems, and utilizing various hunting methodologies, empowering learners to identify emerging threats and collaborate effectively within security teams to mitigate attacks as quickly as possible.

Individuals who complete the Foundational Threat Hunting course and earn the OSTH certification can help their organizations build a more skilled and resilient cybersecurity workforce, ensuring that teams are better prepared to identify and address potential threats effectively. The course also serves as a valuable tool for establishing a baseline proficiency in threat hunting, making it an ideal resource for onboarding and ongoing professional development.

Structured as a six-module course culminating in an OffSec Challenge Lab, Foundational Threat Hunting offers a hands-on learning experience, emphasizing the real-world application of threat-hunting techniques. Learners engage in practical exercises that mirror the challenges faced in live environments, ensuring they develop the skills needed to detect threats effectively. The course culminates in the OffSec Certified Threat Hunter (OSTH) exam, a rigorous 8-hour proctored assessment that validates the learner’s ability to perform foundational threat hunting tasks.

Key highlights of TH-200: Foundational Threat Hunting:

  • Hands-on training: Engage with practical exercises that cover network and endpoint data analysis, threat detection techniques, and more.
  • Diverse threat actor tactics: Develop an understanding of how different threat actors operate and learn to uncover their hidden activities.
  • Proactive hunting techniques: Learn how to detect threats without relying on IoCs (Indicators of Compromise), using custom techniques to identify emerging risks.
  • Certification: Earn the OffSec Certified Threat Hunter (OSTH) certification after passing the proctored exam, demonstrating your ability to perform foundational threat hunting work.

Who is TH-200: Foundational Threat Hunting for?  

  • Security analysts & SOC analysts: Strengthen your threat hunting skills and contribute more effectively to your team’s security operations.
  • IT professionals: Gain the expertise to transition into a threat hunting role or improve your team’s overall security posture.
  • Incident responders: Enhance your ability to detect and respond to hidden threats before they escalate.
  • Security managers and IT leaders: Enrolling your team in TH-200 will allow you to upskill non-threat hunting team members, set a standard of threat hunting proficiency for onboarding and ongoing professional development, and streamline threat investigations, improving incident response times, reducing risk and minimizing the impact of incidents.

What does it cover?

  • Threat Hunting Concepts and Practices
  • Threat Actor Landscape Overview
  • Communication and Reporting for Threat Hunters
  • Hunting with Network Data
  • Hunting on Endpoints
  • Threat Hunting with IoCs

Pricing and availability

Ready to get started with TH:200? 

OffSec’s TH-200: Foundational Threat Hunting is the key to developing expertise in proactive cyber defense. With a focused curriculum, hands-on labs, and real-world exercises, you’ll gain the skills to detect hidden threats within an organization’s network. This course equips you with advanced threat hunting techniques and prepares you for the OffSec Certified Threat Hunter (OSTH) certification. Begin your journey towards mastering the art of threat detection and protecting critical assets—your future as a skilled threat hunter starts here.