Threat Intelligence

About: 

Cyber Threat Intelligence is a force multiplier for any organization looking to defend their data against the suite of advanced malicious threat actors in today’s world. This course introduces participants to the fundamentals of threat intelligence, especially a real threat facing all organizations today – the human one.

After providing an overview of threat intelligence methodologies and techniques, participants will be exposed to tools both good and bad actors use to gather intelligence, real-life case studies of espionage and their business implications.

Subjects covered include:   

  • Introduction to Cyber Threat Intelligence and Requirements
  • Intrusion Analysis
  • Collection Sources
  • Processing and Exploitation
Limited slots available! Register your interest with us today at [email protected].

Please note that the course is subject to the following payment terms:

Payment must be received prior to the start of the course.

In the event of cancellation after acceptance into the course, you are entitled to a refund based on the following guidelines:

– Within 14 days of acceptance: 100% of course fees
– Between 15-30 days of acceptance: 50% of course fees
– More than 30 days: Not Applicable

Leave Us A Message

To register for our events, write to us.
We’ll be happy to provide further information.