Cybersecurity Consultants

Helping organizations secure, innovate, and thrive in the digital age

With years of experience in cybersecurity strategy, risk management, and cloud security, we help businesses transform their security posture while enabling innovation and growth.

Our Approach

  • Security shouldn’t slow you down. I combine business insight and technical expertise to:

    • Identify critical risks

    • Design practical solutions

    • Foster a security-first culture across your teams

Let’s Connect

  • Ready to build a resilient and secure future?

    • connect@insightignitecoaching.com

    • 585.298.3695

    • Los Angeles, CA (Available Remotely)

Core Business: What we do

  • Cybersecurity Strategy & Roadmaps
    Aligning security with your business goals.

  • Compliance & Risk Management
    Navigating frameworks like NIST, ISO, GDPR, SOX.

  • Cloud Security
    Protecting assets across AWS, Azure, and hybrid environments.

  • Incident Response & Readiness
    Minimizing impact and recovering faster.

Interested in learning Cybersecurity?

Course Overview

This course offers a hands-on, practical approach to modern cyber defense. Students explore Cyber Threat Intelligence (CTI), forensic investigations, layered detection technologies (EDR, NDR, MDR, XDR), security frameworks, SIEM platforms (Splunk, QRadar, LogRhythm), SOAR automation, and network security strategies.

Learning Objectives

  • Apply cyber kill chain and MITRE ATT&CK frameworks.

  • Perform digital forensic investigations.

  • Configure and use SIEM, EDR, NDR, and SOAR tools.

  • Develop actionable cyber threat intelligence.

  • Design multi-layered detection and response architectures.

  • Explain advanced network security principles.

Module 1: Introduction to Cyber Threat Intelligence (CTI)

  • Types of CTI: strategic, operational, tactical, technical

  • CTI lifecycle: collection, processing, analysis, dissemination

  • IOC vs IOA

Module 2: Cyber Forensic Investigation

  • Digital forensics fundamentals

  • Evidence handling and chain of custody

  • File system and memory analysis

  • Lab: analyze sample disk image

Module 3: Cyber Kill Chain & MITRE ATT&CK

  • Lockheed Martin Cyber Kill Chain

  • ATT&CK framework: tactics, techniques, procedures

  • Threat modeling using ATT&CK Navigator

Module 4: Endpoint Detection & Response (EDR)

  • EDR components and capabilities

  • Detecting lateral movement

  • Lab: open-source/demo EDR tool

Module 5: Network Detection & Response (NDR)

  • Flow analysis and deep packet inspection

  • Detecting anomalies in encrypted traffic

  • Lab: NDR exercise (e.g., Zeek/Bro)

Module 6: Managed Detection & Response (MDR)

  • MDR services, benefits, and vendor selection

Module 7: Extended Detection & Response (XDR)

  • Integrating EDR, NDR, SIEM, and more

  • Comparing XDR vs traditional SOC tools

Module 8: SIEM Platforms (Splunk, QRadar, LogRhythm)

  • SIEM architecture, correlation, alerting

  • Lab: dashboards and detection rules

Module 9: Security Orchestration, Automation & Response (SOAR)

  • Automation and common use cases Building simple playbooks

  • Lab: demo with SOAR platform

Module 10: Network Security Fundamentals

  • Firewalls, segmentation, IDS/IPS

  • VPNs and secure remote access

  • Zero Trust principles

Module 11: Integrating CTI into Detection & Response

  • Using threat feeds and IOC enrichment

  • Reporting actionable intelligence

Module 12: SOC Design & Metrics

  • SOC roles and maturity models

  • KPI metrics: MTTR, dwell time, false positives

Module 13: Emerging Trends in Cyber Defense

  • AI/ML in detection

  • Cloud-native and IoT security challenges

Module 14: Capstone Project & Presentations

  • Design an end-to-end detection & response architecture

  • Peer and instructor review

Labs & Tools

  • Splunk, QRadar, LogRhythm

  • MITRE ATT&CK Navigator

  • OSQuery, Zeek/Bro

  • MISP

  • SOAR tools: XSOAR, Shuffle

  • Autopsy, FTK Imager

Suggested Reading:

  • MITRE ATT&CK and D3FEND docs

  • Lockheed Martin Cyber Kill Chain

  • NIST SP 800-61

  • The Threat Intelligence Handbook (Recorded Future)

Final Deliverable - A complete detection & response design integrating CTI, SIEM, EDR, NDR, SOAR, and XDR to defend against advanced threats