Cyber Threat Intelligence - Basics & Fundamentals

Cyber Threat Intelligence / CTI specific models / Tactical, Operational and Strategic Intelligence / Quizzes / Use Cases

   Watch Promo

What you'll learn

  • Understand Cyber Threat Intelligence (definition, objectives and specific vocabulary)
  • Understand and use CTI specific models (Cyber Kill Chain, Diamond Model, Mitre ATT&CK, Pyramid of Pain)
  • Know how to do a threat actor primo-analysis (define intelligence requirements, collect information, analyze information and write a report)
  • Know how to do asset monitoring in the Darkweb (set up a virtual environment & VPN connection, monitor forums & marketplaces, monitor ransomware groups)
  • Know how to do C2 infrastructure hunting (pivot on SSL certificates and JARM fingerprints)

Requirements

  • There are no prerequisites for this class

Description

Cyber Threat Intelligence is a relatively new field within cyber security. As cyber attacks increase both in terms of volume and sophistication, organizations felt the need to anticipate future cyber attacks by analyzing threat actors, malwares, used modus operandi, motivations and possible affiliations.

Are you a young graduate in the field of cyber security, computer science, international relations & geopolitics?

Are you a junior cyber security professionals (SOC analysts, CERT analysts)?

Are you interested in cyber security and would like to know more about Cyber Threat Intelligence?

If yes, this class will provide you:

  • The theoretical foundations of Cyber Threat Intelligence with:
    • Definitions of the fundamentals (cyberspace, threat, intelligence, Indicators of Compromise,etc.)
    • Definition and explanation of CTI specific models (Cyber Kill Chain, Diamond Model, Pyramid of Pain, MITRE ATT&CK)
    • Explanation of CTI objectives (Tactical level, Operational level, Strategic Level Intelligence)
    • Concrete examples of reports published nowadays
    • Quizzes to test your knowledge
  • The practical experience to complete CTI related tasks:
    • Primo-analysis of a threat actor (context, modus operandi analysis, assessment and recommendations)
    • Asset monitoring in the Darkweb (setup a virtual environment, VPN connection, identify Darkweb forums and ransomware group activities)
    • Adversary controlled infrastructure hunting (SSL certificate pivoting and JARM fingerprint pivoting)
  • Resources for your future tasks as a CTI analyst:
    • OSINT report integration framework
    • Intelligence Workbook
    • Analysis and reports examples

This class is synthetic, straight to the point and well resourced. Enjoy the class and welcome to the CTI community!

Who this course is for:

  • Young graduates in the following field: cyber security, computer science, international relations & geopolitics
  • Junior cyber security professionals (SOC analysts, CERT analysts


Your Instructor


Adrien Le Sech
Adrien Le Sech

Adrien is a Cyber Threat Intelligence analyst with a military background and currently working in the private sector.


His academic background and cyber security certifications include the following:

- Master's Degree in International Relations
- Comptia Security + certified
- GIAC Cyber Threat Intelligence (GCTI) certified

Adrien has been published several times for his geopolitical analysis and analysis of threat actors conducting operations in cyberspace.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Training Overview
Available in days
days after you enroll
  Conclusion
Available in days
days after you enroll
  Audio Version of the Training
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!