Threat Intelligence Essentials

Starting Threat Intelligence
Level I - Cyber Novice

cover

Course Description

This program aims to enhance your understanding and implementation of foundational threat intelligence concepts, including differentiating intelligence from data or information and highlighting its vital role in modern cybersecurity. Additionally, the program enables students to thoroughly explore the threat intelligence lifecycle, understand its significance in shaping team roles, delve into the ethical and legal considerations, and understand the importance of measuring threat intelligence effectiveness. As you progress through the program, you’ll master the different types of threat intelligence: strategic, operational, tactical, and technical. You’ll learn how each uniquely contributes to areas like regulatory compliance and risk management. In the later modules, you’ll engage in hands-on activities that involve data collection, analysis, and the use of Threat Intelligence Platforms (TIPs) for real-world applications in threat hunting and detection.

Who Should Attend

  • School students, graduates, professionals, career starters and changers, IT / Technology / Cybersecurity teams with little or no work experience.
  • Anyone who wants to start a career in cybersecurity or threat intelligence.
  • Anyone interested in threat intelligence, Indicators of Compromise (IoC) analysis, defensive cybersecurity operations, and incident response.
  • Any professional involved in securing public, private, and hybrid cloud infrastructures, identities, data, and applications.
  • IT / Cybersecurity professionals, system administrators, cloud administrators, cybersecurity administrators, engineers, and architects will also benefit from this course.

TIE Course – Threat Intelligence Essentials

  • Module 1: Introduction to Threat Intelligence
  • Module 2: Types of Threat Intelligence
  • Module 3: Cyber Threat Landscape
  • Module 4: Data Collection and Sources of Threat Intelligence
  • Module 5: Threat Intelligence Platforms
  • Module 6: Threat Intelligence Analysis
  • Module 7: Threat Hunting and Detection
  • Module 8: Threat Intelligence Sharing and Collaboration
  • Module 9: Threat Intelligence in Incident Response
  • Module 10: Future Trends and Continuous Learning