وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Advanced Cyber Threat Intelligence

سرفصل های دوره

Do you want to take your cyber threat intelligence skills to the next level so you can better protect your organization? In this advanced cyber threat intelligence course, learn to leverage existing data sources, reduce false positives, and use models like the Cyber Kill Chain and the MITRE ATT&CK framework to structure your analysis. Go over internal data acquisition, as well as external, private, community, and public data sources, and learn how to leverage OSINT. Explore data processing, including common CTI standards, storage, integration, and threat intelligence platforms. Get a thorough introduction to analysis with Cyber Kill Chain, the diamond model, and the courses of action matrix. Explore campaign analysis and attribution. Plus, dive into dissemination and tactical, operational, and strategic intelligence.

This course was created by Cybrary. We are pleased to host this training in our library.


01 - Introduction
  • 01 - Course introduction
  • 02 - Introduction to the intelligence lifecycle

  • 02 - 1. Collection
  • 01 - Introduction to data collection
  • 02 - Internal data acquisition
  • 03 - External data sources
  • 04 - Private data sources part 1
  • 05 - Private data sources part 2
  • 06 - Community data sources
  • 07 - Public data sources part 1
  • 08 - Public data sources part 2
  • 09 - Leveraging OSINT part 1
  • 10 - Leveraging OSINT part 2

  • 03 - 2. Data Management and Processing
  • 01 - Introduction to data processing
  • 02 - Common CTI standards part 1
  • 03 - Common CTI standards part 2
  • 04 - Storage and integration
  • 05 - Threat intelligence platforms

  • 04 - 3. Analysis
  • 01 - Introduction to analysis
  • 02 - Analysis of competing hypothesis
  • 03 - Cyber kill chain and diamond model
  • 04 - Cyber kill chain and courses of action matrix

  • 05 - 4. Campaign Analysis
  • 01 - Introduction to campaigns
  • 02 - Heatmap analysis
  • 03 - Visual analysis
  • 04 - MITRE ATT&CK and the MITRE threat groups track
  • 05 - Threat intelligence naming conventions

  • 06 - 5. Attribution
  • 01 - Introduction to attribution
  • 02 - Cognitive biases
  • 03 - Logical fallacies
  • 04 - How to manage biases
  • 05 - Nation-state attribution part 1
  • 06 - Nation-state attribution part 2

  • 07 - 6. Dissemination and Sharing
  • 01 - Introduction to dissemination
  • 02 - Tactical intelligence
  • 03 - Operational intelligence
  • 04 - Strategic intelligence

  • 08 - 7. Summary
  • 01 - Summary
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 24063
    حجم: 448 مگابایت
    مدت زمان: 253 دقیقه
    تاریخ انتشار: 12 آذر 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید