Free

PowerShell for Security Professionals

Unlock the power! Learn to apply PowerShell from both the red and blue team perspectives. In this PowerShell for Security Professionals course, you will learn the fundamentals of PowerShell and how it can be used to improve the automation of tasks across large organizational networks.
2
26
M
Time
intermediate
difficulty
3
ceu/cpe

Course Content

Making API Calls with PowerShell

4m

PowerShell and Blue Team
Integrating the Power of APIs

11m

PowerShell and Blue Team
Using PowerShell to Exploit

8m

PowerShell and Red Team
User Roles and Features

7m

Security in PowerShell
PowerShell Scripting Demo

9m

The Power of Writing and Using Scripts
Create Script Safeguards through Error Handling

3m

The Power of Writing and Using Scripts
Add Control Flow to a Script

10m

The Power of Writing and Using Scripts
Install Visual Studio Code

8m

The Power of Writing and Using Scripts
Create and Run a Script

11m

The Power of Writing and Using Scripts
Introduction to Git and Version Control

7m

Getting Started with PowerShell
Functions in PowerShell

4m

Getting Started with PowerShell
Understand Basic Scripts

11m

Getting Started with PowerShell
Locate and Run Cmdlets

9m

Getting Started with PowerShell
Course Description

Learn to apply PowerShell from both the red and blue team perspectives. In this PowerShell for Security Professionals course, you will learn the fundamentals of PowerShell and how it can be used to improve the automation of tasks across large organizational networks.

Throughout this course, a broader discussion of using PowerShell from both a red and blue team perspective will be considered to provide the learner with a comprehensive understanding of the implied risk that exists when approaching both the offensive and defensive mindsets of using PowerShell.

Who Should Take This Course?

System Administrators, network defenders, and red team members who want to automate their tasks and be more efficient.

What Are The Prerequisites?

  • Basic awareness of programming languages
  • PC/Laptop installed with Windows
  • Some basic understanding of the command line (Win CMD/Unix Shell)
  • We also recommend that you have Visual Studio Code installed.
  • Course Goals

    By the end of this course, learners should be able to:

  • Create PowerShell scripts to help automate security.
  • Review and deliver PowerShell scripts on remote systems.
  • Develop necessary infrastructure (including the ability to debug) to improve operational security.
  • Enumerate tasks and extract data needed to minimize risk using automated tooling and related scripts.
  • Expand on your ability to safely run PowerShell scripts (via already existing code) to thousands of computers across the network.
  • Identify key points of compromise necessary to defend against PowerShell malware and ransomware.
  • Reflect on your findings in a meaningful way to interpret data correctly.

    This course is part of a Career Path:
    Cybersecurity Foundations
    Get everything you need to start your cybersecurity career journey, and stop wasting your time (and money) sorting through unreliable information from questionable sources. While the industry offers very lucrative career opportunities, finding accurate, relevant information to break into the field can be incredibly frustrating. That’s why we’ve crafted this foundational course, with curated content from expert instructors covering core concepts found across all cybersecurity roles. Build practical skills and gain confidence as you begin your cybersecurity journey.
    Become a System Administrator
    The System Administrator Career Path is the perfect starting point for professionals with little background in IT or cybersecurity. Build your foundation of knowledge, skills, and abilities that will launch you into your next industry position.

    Instructed by

    Instructor
    Imran Muthuvappa

    I was born and raised in upstate New York, where I remember helping my elementary school teachers with their computer problems, hacking wifi networks, and even mining bitcoin on high school computers. (Luckily, I didnt get in trouble for that!) In university, I did three semesters of research in privacy in social networks, blockchain-based intrusion detection, and more. The research position required me to gain expertise in networking, cryptography, and social media. More specifically, for the P-Chain project, I created a prototype demonstrating how IoT devices could store and publish transaction history in the form of a blockchain, as well as other types of DAG’s. This implementation was in Python. I actively contributed to open source in college and tutored many peers on topics in cybersecurity and computer science in undergrad.

    My curiosity led me to a career in technology, and my background in research and cybersecurity led me to Palo Alto Networks. There, I worked cross functionally with sales, IT, security, marketing, and more! Through that experience, I learned a ton and found that my unique skillset was mainly around communication, product, and engineering. While at Palo Alto Networks, I won 2 hackathons and a capture the flag competition. My work in IT and SOAR automation enabled me to join sales calls as an occasional sales engineer for the XSOAR product. From there, I began freelancing and ultimately ended up cofounding a company called Kayyo, where I actively lead as a CTO for a team of 4.

    Provider
    Cybrary Logo
    Certification Body
    Certificate of Completion

    Complete this entire course to earn a PowerShell for Security Professionals Certificate of Completion