Threat Hunting Workshop: Hunting for Discovery | Intel 471 Skip to content

Threat Hunting Workshop: Hunting for Discovery

November 20, 2024 | 12:00 - 1:00 PM ET
Homepage Hero

Elevate Your Threat Hunting

November 20, 2024 | 12:00 - 1:00 PM ET


Get ready to elevate your threat hunting skills with Intel 471’s exhilarating and interactive workshop, focusing on the pivotal MITRE ATT&CK Tactic: Discovery! This isn't just another workshop; it's an opportunity to immerse yourself in the world of advanced threat intelligence and threat hunting, guided by the expertise of Intel 471’s seasoned cybersecurity professionals.

With Intel 471’s powerful in-depth cyber threat intelligence and HUNTER471 platform, we will demonstrate how to effectively transition from intelligence to precise, operationalized threat hunting for discovery.

Our workshop will unpack the intricacies of the Discovery tactic, exploring the methods adversaries use to identify sensitive information and map out environments. We'll dive into the most prevalent techniques adversaries employ for Discovery and, most importantly, show how to detect and counter these maneuvers in your environment.

This workshop is far from your standard session. It's an engaging, live, and fully interactive experience, designed to bring the thrill of the hunt right to your fingertips.


Here's what sets our Discovery workshop apart:

  • Hands-On Learning Environment: You'll be equipped with your own high-grade threat hunting environment, filled with real-life data, where you can apply and hone your skills.

  • Complimentary Access to Leading Tools: Gain free access to top-tier hunting tools during the workshop. These aren’t just for the session—take them home and continue your threat hunting journey!

  • Exclusive Certification: Complete the ultimate Discovery challenge and earn your "Threat Hunting – Discovery (Level I)" certification and badge, a testament to your newfound skills, ready to be flaunted on social media.


Dynamic Workshop Content, including:

  • Core Principles of Discovery: Understand how adversaries gather intelligence within a compromised environment, including techniques like system and network discovery.

  • Real-World Scenarios: Tackle realistic situations with actual data, confronting adversaries using widely-employed TTPs.

  • Guided Hunting Sessions: Experience step-by-step guidance from our experts, revealing insider tips and tricks.

  • Community Interaction: Join an exclusive forum of fellow threat hunters for networking, advice, and shared learning.

Embark on a journey with us for an informative, engaging, and entertaining threat hunting experience. Start your hunt with Intel 471’s Discovery workshop—where learning meets the excitement of the chase!


Meet Your Instructors!

Lee Archinal

Senior Threat Hunt Analyst, Intel 471

Lee is a U.S. Army veteran. While enlisted he worked as a network administrator in a wide variety of conditions. Since leaving the military he has been working in the private sector as a threat hunter and incident responder. At Intel 471, Lee is responsible for developing cutting edge hunting and detection content for the HUNTER platform.

Jorge Rodriguez

Director of Malware, Intel 471

As the director of the malware research team within the Intel 471 Malware Intelligence team, Jorge dissects malware internals and communication protocols to automate malware tracking. This approach allows us to receive in real-time full malware configurations, plugins, additional payloads and other commands issued, enabling real-time detection and tracking capabilities.


Attend the Workshop

CTA Background 2