Skip to main content

Home Specialist skills Security FOR578: Cyber Threat Intelligence

FOR578: Cyber Threat Intelligence

  • bullet point
    Develop analysis skills to better comprehend, synthesise and leverage complex scenarios
  • bullet point
    Identify and create intelligence requirements through practices such as threat modelling
  • bullet point
    Understand and develop skills in tactical, operational and strategic-level threat intelligence
  • bullet point
    Know how to create Indicators of Compromise (IOCs) in formats such as YARA and STIX/TAXII
  • bullet point
    Understand and exploit adversary tactics, techniques and procedures, and leverage frameworks such as the Kill Chain, Diamond Model and MITRE ATT&CK

Overview

Off the shelf (OTS)

Cyber threat intelligence represents a force multiplier for organisations looking to update their response and detection programs to deal with increasingly sophisticated advanced persistent threats. Malware is an adversary's tool but the real threat is the human one and cyber threat intelligence focuses on countering those flexible and persistent human threats with empowered and trained human defenders. During a targeted attack, an organisation needs a top-notch and cutting-edge threat hunting or incident response team armed with the threat intelligence necessary to understand how adversaries operate and to counter the threat.

FOR578: Cyber Threat Intelligence will train you and your team in the tactical, operational and strategic level cyber threat intelligence skills and tradecraft required to make security teams better, threat hunting more accurate, incident response more effective and organisations more aware of the evolving threat landscape.

Delivery method
Face to face icon

Face to face

Virtual icon

Virtual

Digital icon

Digital

Course duration
Duration icon

45-48 hours

Competency level
Working icon

Working

Pink building representing strand 4 of the campus map
Delivery method
  • face to face icon

    Face to face

  • Virtual icon

    Virtual

  • Digital icon

    Digital

Course duration
Duration icon

45-48 hours

Competency level
  • Working icon

    Working