Call : (+91) 968636 4243
Mail : info@EncartaLabs.com
EncartaLabs

Trend Micro Deep Discovery

( Duration: 3 Days )

In Trend Micro Deep Discovery training course, you will learn to plan, deploy, and manage a Deep Discovery threat detection solution using:

  • Trend Micro Deep Discovery Inspector
  • Trend Micro Deep Discovery Analyzer
  • Trend Micro Deep Discovery Director
  • Trend Micro Deep Discovery Director - Network Analytics
You will explore key concepts and methodologies of using a blend of Deep Discovery solutions for a more complete approach to network security. A comprehensive look is provided on the purpose, features, and capabilities of Deep Discovery network security solutions, including recommendations on best practices and general troubleshooting steps for a successful implementation and long-term maintenance of a Deep Discovery environment. The course also explores various deployment considerations and requirements needed to tie Deep Discovery solutions into other Trend Micro products to provide synchronized threat intelligence sharing for advanced threat detection.

By attending Trend Micro Deep Discovery workshop, delegates will learn to:

  • Describe the purpose, features, and capabilities of Deep Discovery advanced threat detection solutions
  • Configure Deep Discovery Inspector, and enable threat detection
  • Setup and use administrative and security management features in:
    • Deep Discovery Inspector
    • Deep Discovery Analyzer
    • Deep Discovery Director
  • Explain how Connected Threat Defense works
  • Describe key features of Deep Discovery Director and how to integrate with other Deep
  • Discovery products for centralized management and visibility

  • Working knowledge of Trend Micro products and services, as well as an understanding of basic networking concepts and principles will be helpful
  • Basic knowledge of the following topics is also beneficial:
    • Windows servers and clients
    • Firewalls, web application firewalls, packet inspection devices
    • General understanding of malware

The Trend Micro Deep Discovery class is ideal for IT professionals who are responsible for protecting networks from any kind of network, endpoint, or cloud security threats. This includes those responsible for:

  • System administrators
  • Network engineers
  • Support engineers
  • Integration engineers
  • Solution and security architects

COURSE AGENDA

1

Product Overview

  • Trend Micro solutions
  • Trend Micro Network Defense
  • Key requirements for Trend Micro Network
  • Defense
  • Threat classifications
  • Trend Micro Network Defense solutions
  • Deep Discovery
  • Product family
  • Deep Discovery capabilities
  • Deep Discovery threat detection technology overview
2

Deep Discovery Inspector

  • Network requirements
  • Deep Discovery Inspector network connections
  • Services accessed by Deep Discovery
  • Inspector
  • Deep Discovery Inspector deployment topologies
  • Single connection - single Deep Discovery
  • Inspector
  • Multiple connections - single Deep
  • Discovery Inspector
  • Multiple connections - multiple Deep
  • Discovery Inspectors
  • Inter-VM traffic
  • Gateway proxy servers
3

Configuring Deep Discovery Inspector

  • Pre-configuration console
  • Configuring network settings
  • Configuring system settings
  • Performing administration tasks
  • Deep Discovery Inspector Virtual Analyzer
  • Configuring Deep Discovery Inspector detection rules
  • Avoiding false positives
  • Troubleshooting Deep Discovery Inspector
  • Check network link status from web console
  • Verifying back-end services
  • Testing with demo rules
  • Packet capturing
  • Verifying if network traffic is received
  • Testing ATSE-based detections
  • Testing malicious URLs
  • Verifying detected threats
  • Checking system performanceCaveats for deploying Deep Discovery
  • Inspector only at ingress/egress points
  • Understanding the attack cycle
4

Analyzing Detected Threats in Deep Discovery Inspector

  • Using the dashboard to view detected threats
  • Using the detections’ menu to view and analyze detected threats
  • Identifying affected hosts in attacks
  • Viewing affected hosts information
  • Viewing detection details
  • Viewing all Deep Discovery Inspector detections
  • Obtaining key information for analyzing threat detections
  • Detection severity information
  • Attack phase information
  • Detection type information
  • Working with suspicious objects deny list
  • Block action for deny list
  • Allow list
  • Suspicious objects risk rating
  • Viewing hosts with command and control callbacks
  • Virtual Analyzer settings
  • Controlling file submissions to Virtual
  • Analyzer
  • Virtual Analyzer cache
  • Virtual Analyzer sample processing time
  • File submission issues (not being sent to Virtual Analyzer)
5

Deep Discovery Analyzer

  • Key features
  • Deep Discovery Analyzer specifications
  • Ports used
  • What is Deep Discovery Analyzer looking for?
  • Deep Discovery Analyzer sandbox
  • Scanning flow
  • Sandbox analysis flow
  • Post-sandbox analysis flow
  • Virtual Analyzer outputs
  • Configuring network settings for Deep
  • Discovery Analyzer
  • Using the Deep Discovery Analyzer
  • web console
  • Performing system management functions
  • Performing Deep Discovery Analyzer
  • sandbox tasks
  • Product compatibility and integration
  • Submitting samples to Deep Discovery
  • Analyzer
  • Viewing sample submission details
  • Obtaining full details for analyzed samples
  • Managing the suspicious objects list
  • Interpreting results
  • Generating reports
  • Using alerts
  • Preparing and importing a
  • custom sandbox
6

Deep Discovery Director

  • Deep Discovery Director requirements
  • Product interoperability
  • Planning a deployment
  • Installing Deep Discovery Director
  • Configuring network settings in the preconfiguration console
  • Managing Deep Discovery Director
  • Configuring deployment plans
  • Managing threat detections
  • Sharing advanced threats and indicators of compromise (IOCs) through STIX and TAXII
7

Deep Discovery Director - Network

  • Analytics
  • Threat sharing
  • Deploying Deep Discovery Director – Network Analytics
  • Pre-deployment checklist
  • System requirements
  • Installing Deep Discovery Director - Network Analytics on a VMware virtual machine
  • Managing Deep Discovery Director – Network Analytics
  • Accessing Deep Discovery Director – Network Analytics settings
  • Registering to Deep Discovery Inspector
  • Adding a syslog server
  • Configuring additional settings
  • Correlation overview
  • Metadata samples
  • Using correlation data for threat analysis
  • Viewing correlation data (correlated events)
  • Analyzing correlation data information
  • Reviewing correlation data summary
  • Viewing the correlation data graph
  • Viewing correlation data for suspicious objects
8

Preventing Targeted Attacks Through

  • Connected Threat Defense
  • Connected Threat Defense life cycle
  • Combating targeted attacks with
  • Connected Threat Defense
  • Key benefits of Connected Threat Defense
  • Requirements for Connected
  • Threat Defense
  • Connected Threat Defense architecture
  • Suspicious object list management
  • Setting up Connected Threat Defense
  • Suspicious objects handling process
  • Tracking suspicious objects

Encarta Labs Advantage

  • One Stop Corporate Training Solution Providers for over 6,000 various courses on a variety of subjects
  • All courses are delivered by Industry Veterans
  • Get jumpstarted from newbie to production ready in a matter of few days
  • Trained more than 50,000 Corporate executives across the Globe
  • All our trainings are conducted in workshop mode with more focus on hands-on sessions

View our other course offerings by visiting https://www.encartalabs.com/course-catalogue-all.php

Contact us for delivering this course as a public/open-house workshop/online training for a group of 10+ candidates.

Top
Notice
X