Skip to content
WWT LogoWWT Logo Text
The ATC
Search...
Ctrl K
Top page results
See all search results
Featured Solutions
What's trending
Help Center
Log In
What we do
Our capabilities
AI & DataAutomationCloudConsulting & EngineeringData CenterDigitalSustainabilityImplementation ServicesLab HostingMobilityNetworkingSecurityStrategic ResourcingSupply Chain & Integration
Industries
EnergyFinancial ServicesGlobal Service ProviderHealthcareLife SciencesManufacturingPublic SectorRetailUtilities
Featured today
Learn from us
Hands on
AI Proving GroundCyber RangeLabs & Learning
Insights
ArticlesBlogCase StudiesPodcastsResearchWWT Presents
Come together
CommunitiesEvents
Featured learning path
Who we are
Our organization
About UsOur LeadershipLocationsSustainabilityNewsroom
Join the team
All CareersCareers in AmericaAsia Pacific CareersEMEA CareersInternship Program
WWT in the news
Our partners
Strategic partners
CiscoDell TechnologiesHewlett Packard EnterpriseNetAppF5IntelNVIDIAMicrosoftPalo Alto NetworksAWS
Partner spotlight
What we do
Our capabilities
AI & DataAutomationCloudConsulting & EngineeringData CenterDigitalSustainabilityImplementation ServicesLab HostingMobilityNetworkingSecurityStrategic ResourcingSupply Chain & Integration
Industries
EnergyFinancial ServicesGlobal Service ProviderHealthcareLife SciencesManufacturingPublic SectorRetailUtilities
Learn from us
Hands on
AI Proving GroundCyber RangeLabs & Learning
Insights
ArticlesBlogCase StudiesPodcastsResearchWWT Presents
Come together
CommunitiesEvents
Who we are
Our organization
About UsOur LeadershipLocationsSustainabilityNewsroom
Join the team
All CareersCareers in AmericaAsia Pacific CareersEMEA CareersInternship Program
Our partners
Strategic partners
CiscoDell TechnologiesHewlett Packard EnterpriseNetAppF5IntelNVIDIAMicrosoftPalo Alto NetworksAWS
The ATC
Overview
Explore
Services
Experts
Events

Select a tab

7 results found

Mastering Threat Detection and Incident Response

It was a quiet Friday night when the alerts hit—rogue Kerberos tickets spiking from a Pass-the-Hash attack. With 14 years in the SOC trenches, I, Shoaib Mohammed Shahapuri, saw my Tier 1 analyst, Morgan, catch the first anomaly, but it was Riley, our red teamer, who nearly owned the domain—stopped just in time. That close call inspired this Intermediate Threat Detection & Incident Response Learning Path—a 13-hour journey designed to elevate your career from Tier 1 to Tier 2/3. You'll master early-stage detection with Falcon XDR and Security Onion to catch initial access like hash captures; escalate alerts with Morgan and Alex using SOAR; track APT29-style campaigns with Alex and Taylor through Falcon Intelligence; defend Active Directory from Kerberoasting with Falcon ITDR; and fine-tune noisy detections from fileless malware using XDR and network-based tools. Each hands-on lab simulates Riley's full attack chain—credential theft, privilege escalation, lateral movement—so you can build the skills that lead to promotions and high-paying roles. Ready to outsmart Riley and level up your SOC career? Let's dive in.
Learning Path

Threat Detection and Incident Response Essentials

As cyber threats grow increasingly sophisticated, the need for skilled SOC Analysts has never been greater. This learning path follows Samantha, a SOC operator, as she embarks on a journey to acquire the skills and analytical mindset of a SOC analyst. Each module immerses learners in real-world SOC scenarios, blending theory with hands-on practice, to prepare them for today's dynamic cybersecurity landscape.
Learning Path

Cyber Security Awareness

Welcome to WWT's Cyber Security Awareness Learning Path! In today's digital age, understanding cybersecurity is not just important—it's essential. Whether you're a tech enthusiast, a professional looking to enhance your skills, or simply someone who wants to protect their personal information, this learning path is designed to provide you with the foundational knowledge and practical skills you need to navigate the complex world of cybersecurity. By embarking on this learning path, you are taking the first step towards safeguarding your digital presence and gaining valuable skills that are in high demand. This journey will not only equip you with essential knowledge but also empower you to apply best practices in your personal and professional life. So, let's get started! Dive in, stay curious, and prepare to enhance your understanding of cybersecurity. Your digital safety and the safety of those around you depend on it. Welcome aboard!
Learning Path

Cisco XDR Learning Path

Explore Cisco's XDR allowing it's users to correlate data across several vendors and vectors providing a wholistic view of ones environment. Throughout this learning path and corresponding lab you will learn the fundamentals of the Cisco XDR components and tools that allow SOC analysts visibility and context into advanced threats! We will take you through an introduction and operation of the XDR console as well as automation. Let's get started!
Learning Path

Fortinet Next-Generation Firewall (NGFW)

Learn the basics about network security and how next-generation firewall (NGFW) fits in and establish a baseline knowledge to help aid you through the Next-Generation Firewall learning paths. Throughout this learning path you will learn network security, tools and techniques used to help secure your network, how the NGFW fits into your security requirements. You will have the opportunity to explore these concepts that will help you walk the NGFW learning path with ease and comfort to aid you on your successful journey of learning NGFW! Now let's get started!
Learning Path

Zscaler Security Fabric - Avalor - Unified Vulnerability Management (UVM) and Risk360

With cyber threats coming from every direction, having your vulnerabilities regularly remediated and risks quantified is a necessary piece of your cyber security puzzle. With Zscaler's Unified Vulnerability Management (Avalor) and Risk360, you can do just that! As part of the tool set of the Zscaler Security Fabric, UVM and Risk360 work together to provide not only visibility into your current state of risk and vulnerabilities but provides a comprehensive approach to improving your overall cyber security posture. In this learning path you will learn how Zscaler's Security Fabric's tools can help your organization to prioritize your vulnerabilities, deduplicate your findings, help visualize your inventory and find potential gaps and finally quantify your security risks.
Learning Path

Data Security Use Cases and Emerging Trends

This learning path provides an exploration of data security strategies, real-world use cases, and emerging trends shaping the future of cybersecurity. This learning path covers foundational principles, advanced threat landscapes, and evolving data protection technologies.
Learning Path

Cybersecurity Risk & Strategy

A comprehensive cybersecurity strategy embodies IT governance, security, and privacy based on IT risk management.

1106 Followers

At a glance

204Total
72Blogs
49Articles
23Videos
21Events
12Case Studies
7Briefings
7Learning Paths
6Labs
2Communities
2Workshops
2WWT Research
1Assessment
What's related
  • Security
  • Blog
  • Security Operations
  • AI Security
  • WWT Presents
  • Cyber Resilience
  • Network Security
  • AI & Data
  • What we do
  • Cloud
  • Consulting Services
  • Cloud Security
  • Fortinet
  • Applied AI
  • Cisco
  • Endpoint Security
  • ATC
  • Financial Services
  • Healthcare
  • Cisco Security

What's related

  • About
  • Careers
  • Locations
  • Help Center
  • Sustainability
  • Blog
  • News
  • Press Kit
  • Contact Us
© 2025 World Wide Technology. All Rights Reserved
  • Privacy Policy
  • Acceptable Use Policy
  • Information Security
  • Supplier Management
  • Quality
  • Accessibility
  • Cookies