We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Volt Typhoon

T1070.003 Indicator Removal Emulation

Matthew Lloyd Davies

Explore how and why Volt Typhoon removed or modified files left behind by the actions of their intrusion activity in critical infrastructure networks.

Read more

Explore how and why Volt Typhoon removed or modified files left behind by the actions of their intrusion activity in critical infrastructure networks.

Non-native files such as tools and malware used during an attack may leave traces to indicate what was done by an adversary and how they did it. A common technique used by adversaries to hide their tracks is to remove these files either during an intrusion, or as part of post-intrusion activities. In this course, Volt Typhoon: T1070.003 Indicator Removal Emulation, explore how the Volt Typhoon threat group used this technique to minimize their footprint on systems and remain undetected in critical infrastructure for over 5 years.

Enroll now

What's inside

Syllabus

Volt Typhoon: T1070.003 Indicator Removal Emulation

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Helps learners develop skills used in advanced cybersecurity investigation
Teaches about real-world threat actors and the techniques they use
Covers indicator removal emulation, a commonly used adversarial technique
Matthew Lloyd Davies is an experienced cybersecurity professional

Save this course

Save Volt Typhoon: T1070.003 Indicator Removal Emulation to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Volt Typhoon: T1070.003 Indicator Removal Emulation with these activities:
Practice Using Network Analysis Tools
Sharpen your skills in using network analysis tools to detect and analyze network traffic.
Browse courses on Network Analysis
Show steps
  • Set up a virtual environment for network analysis.
  • Install and configure network analysis tools.
  • Practice using the tools to analyze network traffic and identify potential security issues.
Analyze the Tactics and Techniques of the Volt Typhoon Threat Group
Understand how the Volt Typhoon threat group operated and the tactics and techniques they used to remain undetected.
Show steps
  • Read the book and take notes on the key concepts.
  • Summarize the main findings of the book.
  • Identify the key takeaways from the book that are relevant to the course.
Join a Study Group to Discuss the Volt Typhoon T1070.003 Indicator Removal Emulation
Engage with other students to discuss the course material and exchange ideas on the Volt Typhoon T1070.003 Indicator Removal Emulation.
Show steps
  • Find or create a study group with other students taking the course.
  • Set up regular meetings to discuss the course material.
  • Collaborate on projects and assignments.
Four other activities
Expand to see all activities and additional details
Show all seven activities
Emulate the Indicator Removal Techniques Used by Volt Typhoon
Get hands-on experience with the techniques used by the Volt Typhoon threat group to remove indicators of their presence.
Browse courses on Indicator Removal
Show steps
  • Set up a virtual environment to simulate a critical infrastructure network.
  • Deploy a tool or script to simulate the actions of the Volt Typhoon threat group.
  • Analyze the results of the emulation and identify the techniques used to remove indicators.
Attend a Workshop on Advanced Malware Analysis and Indicator Removal Techniques
Participate in a workshop to gain practical knowledge and hands-on experience in advanced malware analysis and indicator removal techniques.
Browse courses on Malware Analysis
Show steps
  • Research and identify a suitable workshop.
  • Register for the workshop.
  • Attend the workshop and actively participate in the exercises.
Contribute to Open-Source Projects Related to Malware Analysis or Indicator Removal
Contribute to the development of open-source tools or projects that support malware analysis or indicator removal.
Browse courses on Open Source
Show steps
  • Identify open-source projects related to malware analysis or indicator removal.
  • Review the code and documentation.
  • Contribute code or documentation to the project.
Design a Detection and Response Plan for the Volt Typhoon T1070.003 Indicator Removal Emulation
Develop a plan to detect and respond to the indicator removal techniques used by the Volt Typhoon threat group.
Show steps
  • Identify the key indicators of the Volt Typhoon T1070.003 Indicator Removal Emulation.
  • Develop a detection strategy to identify these indicators.
  • Create a response plan to mitigate the impact of the indicator removal.

Career center

Learners who complete Volt Typhoon: T1070.003 Indicator Removal Emulation will develop knowledge and skills that may be useful to these careers:
Chief Information Security Officer (CISO)
CISOs are responsible for the overall security of an organization's information systems. The Volt Typhoon: T1070.003 Indicator Removal Emulation course might be helpful for CISOs, as it provides valuable knowledge about the techniques used by threat actors to hide their tracks.
Cybersecurity Manager
Cybersecurity Managers plan and direct the implementation of an organization's cybersecurity strategy. The Volt Typhoon: T1070.003 Indicator Removal Emulation course could be a beneficial course for Cybersecurity Managers to take, as it provides valuable knowledge about the techniques used by threat actors to hide their tracks.
Malware Analyst
Malware Analysts specialize in identifying, analyzing, and mitigating malware. Taking the Volt Typhoon: T1070.003 Indicator Removal Emulation course would be beneficial for Malware Analysts, as it provides valuable knowledge about the techniques used by threat actors to hide their tracks.
Security Engineer
Security Engineers design, implement, and maintain security systems for organizations. The Volt Typhoon: T1070.003 Indicator Removal Emulation course could be a valuable addition to a Security Engineer's skill set, as it teaches techniques for detecting and removing malicious files from systems.
Information Security Analyst
Information Security Analysts plan and implement security measures to protect an organization's computer networks and systems. Taking the Volt Typhoon: T1070.003 Indicator Removal Emulation course would be beneficial for Information Security Analysts, as it provides valuable knowledge about how to identify and remove malicious files from systems.
Threat Intelligence Analyst
Threat Intelligence Analysts collect and analyze information about threats to computer networks and systems. The Volt Typhoon: T1070.003 Indicator Removal Emulation course would be a valuable addition to a Threat Intelligence Analyst's skill set, as it teaches techniques for detecting and removing malicious files from systems.
Security Analyst
Security Analysts specialize in network security and defend networks from cyberattacks and threats. Volt Typhoon: T1070.003 Indicator Removal Emulation would be a helpful course for a Security Analyst to take, as it offers insight into the techniques and methodologies used by threat actors. This knowledge can help Security Analysts enhance their network security strategies and protect systems from attacks.
Vulnerability Researcher
Vulnerability Researchers identify and analyze vulnerabilities in computer systems. Taking the Volt Typhoon: T1070.003 Indicator Removal Emulation course might be helpful to Vulnerability Researchers, as it teaches techniques for detecting and removing malicious files from systems.
Security Researcher
Security Researchers develop and test new security technologies and techniques. Taking the Volt Typhoon: T1070.003 Indicator Removal Emulation course might be useful for Security Researchers, as it teaches techniques for detecting and removing malicious files from systems.
Penetration Tester
Penetration Testers are responsible for testing the security of computer networks and systems. Taking the Volt Typhoon: T1070.003 Indicator Removal Emulation course might be useful to Penetration Testers, as it teaches techniques for detecting and removing malicious files from systems.
Computer Network Architect
Computer Network Architects design, build, and maintain computer networks for organizations. The Volt Typhoon: T1070.003 Indicator Removal Emulation course could be a useful addition to a Computer Network Architect's skill set, as it teaches techniques for detecting and removing malicious files from networks.
Network Administrator
Network Administrators are responsible for managing and maintaining computer networks. The Volt Typhoon: T1070.003 Indicator Removal Emulation course could be a useful addition to a Network Administrator's skill set, as it teaches techniques for detecting and removing malicious files from networks.
Incident Responder
Incident Responders are responsible for responding to and managing security incidents. The Volt Typhoon: T1070.003 Indicator Removal Emulation course may be useful to Incident Responders, as it teaches techniques for identifying and removing malicious files from systems.
System Administrator
System Administrators are responsible for managing and maintaining computer systems. The Volt Typhoon: T1070.003 Indicator Removal Emulation course may be useful to System Administrators, as it teaches techniques for detecting and removing malicious files from systems.
IT Auditor
IT Auditors evaluate the effectiveness of an organization's IT controls and ensure compliance with regulations. The Volt Typhoon: T1070.003 Indicator Removal Emulation course could be valuable for IT Auditors, as it provides knowledge about how to identify and remove malicious files from systems.

Reading list

We've selected ten books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Volt Typhoon: T1070.003 Indicator Removal Emulation.
Is commonly used as a textbook in academic and professional training programs for incident response and computer forensics. It provides comprehensive coverage of the principles and techniques used in incident response and computer forensics investigations, including digital forensics, malware analysis, and network security.
Written by two experienced network forensics investigators, this book provides a practical guide to network forensics techniques. It covers topics such as network traffic analysis, intrusion detection, and evidence collection.
Practical guide that explains how rootkits work and how to detect and remove them.
Comprehensive reference for computer forensic investigators and security professionals on how to conduct memory forensics.
Comprehensive guide to the art of reverse engineering, which is essential for understanding how malware works and how to defeat it.
Practical guide that provides step-by-step instructions for conducting ethical hacking and penetration testing.
Practical guide for penetration testers and security professionals who use Metasploit for vulnerability assessment and exploitation.
Provides a comprehensive overview of the principles and practices of security engineering, including topics such as risk management, threat modeling, and secure software development.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Volt Typhoon: T1070.003 Indicator Removal Emulation.
Volt Typhoon: T1059.003 Command and Scripting Interpreter...
Most relevant
Volt Typhoon: T1003.003 Credential Dumping Emulation
Most relevant
Security Hot Take: Aliquippa Water Authority Breach
Next-Generation Firewalls and Intrusion Prevention
Construction Scheduling
Sound the Alarm: Detection and Response
Introduction to Network Security
Protocol Deep Dive: FTP and Its Variants
Dimensions of Sustainable Infrastructure in a Project
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser