Mjolnir Security: Incident Response Training – Dive Deep into Cybersecurity

by Sep 26, 2023

We’re thrilled to announce an exciting collaboration with our esteemed partner, Mjolnir Security. Immerse yourself in their renowned “Blue Team Incident Response Training” taking place from the 23rd to the 26th of October.

This four-day intensive program promises a deep dive into the world of cybersecurity, with sessions spanning 4 hours each day. And don’t worry if you can’t attend live – every session is recorded, ensuring you won’t miss a beat.

Enhance your cybersecurity skills by learning how to craft precise YARA rules. Witness the full prowess of the THOR scanner in action, integrated seamlessly with the ASGARD Management Center – our flagship centralized management platform designed for effortless scan management, advanced incident response capabilities, and much more. Plus, experience firsthand how our Analysis Cockpit can dissect and interpret findings, offering invaluable insights.

Discover the synergy of our enterprise-grade tools and visualize what a comprehensive deployment looks like in real-world scenarios. It’s a hands-on experience not to be missed!

Exclusive Discounts for Our Community:

  • THOR Lite Subscribers: Enjoy a whopping 30% off on the training fees. Just apply the discount code NextronThorLite at checkout or click here for direct access.
  • Existing Nextron Customers: We value your trust! Contact us and avail an exclusive 50% discount on the training.
  • Law Enforcement and Government Agencies: In our commitment to fortifying cybersecurity defenses at all levels, this training is absolutely free for you. Please reach out to us directly for details on how to avail of this offer.

Quick Links:

Join us, and let’s elevate our cybersecurity skills together!

About the author:

Florian Roth

Florian Roth serves as the Head of Research and Development at Nextron Systems. With a background in IT security since 2000, he has delved deep into nation-state cyber attacks since 2012. Florian has developed the THOR Scanner and actively engages with the community via his Twitter handle @cyb3rops. He has contributed to open-source projects, including 'Sigma', a generic SIEM rule format, and 'LOKI', an open-source scanner. Additionally, he has shared valuable resources like a mapping of APT groups and operations and an Antivirus Event Analysis Cheat Sheet.

Newsletter

New blog posts
(~1 email/month)

GDPR Cookie Consent with Real Cookie Banner