TRAINING CATEGORIES
(Click Category to List Courses)

42 - IT-S Information Technology - Security and Audit


IT-S 158 - Advanced Threat Analytics and Threat Prediction

Code Start Date Duration Venue
IT-S 158 15 April 2024 5 Days Istanbul Registration Form Link
IT-S 158 06 May 2024 5 Days Istanbul Registration Form Link
IT-S 158 03 June 2024 5 Days Istanbul Registration Form Link
IT-S 158 29 July 2024 5 Days Istanbul Registration Form Link
IT-S 158 26 August 2024 5 Days Istanbul Registration Form Link
IT-S 158 23 September 2024 5 Days Istanbul Registration Form Link
IT-S 158 21 October 2024 5 Days Istanbul Registration Form Link
IT-S 158 18 November 2024 5 Days Istanbul Registration Form Link
IT-S 158 16 December 2024 5 Days Istanbul Registration Form Link
Please contact us for fees

 

Course Description

This training program is designed and developed to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive specialist-level program that teaches a structured approach for building effective threat intelligence. It will enable participants understand Threat Intelligence lifecycle and framework. It empowers them with the latest techniques and tools to detect, engage, and neutralize cyberattacks in real time. 

Course Objectives

  • Discuss the importance of threat intelligence in risk management, SIEM, and incident response.
  • Understand various cyber threats, threat actors, and their objectives for cyberattacks.
  • Learn the fundamentals of threat intelligence 
  • Explore cyber kill chain methodology, Advanced Persistent Threat (APT), Indicators of Compromise (IoCs), and the pyramid of pain.
  • Develop threat intelligence program steps (Requirements, Planning, Direction, Review).
  • Understand the types of data feeds, sources, and data collection methods.

Who Should Attend?

  • Ethical Hackers
  • Security Professionals 
  • Threat Intelligence Analysts
  • Digital Forensic and Malware Analysts
  • Incident Response Team Members

Course Details/Schedule

Day 1

  • Data Collection and Correlation
  • Threat Intelligence Data Collection
  • Threat Intelligence Collection Management
  • Honeypots, their effectiveness and customization
  • Threat Intelligence Feeds and Sources
  • Understanding Threat Intelligence Acquisition and Bulk Data Collection
  • Understanding Data Processing and Exploitation
  • Understanding Organization’s Current Threat Landscape

Day 2

  • Big Data Analytics
  • Data Correlation and contextualization according to threat landscape
  • Data processing techniques
  • Data Storage techniques
  • Fine-Tuning Threat Analysis and Threat Intelligence Evaluation

Day 3

  • Big Data Analytics
  • Creating Runbooks and Knowledge Base
  • Handling Malicious Code Incident
  • Handling Insider Threats

Day 4

  • Threat Prediction
  • How to make threat prediction using bulk data collected after analysis
  • Threat detection and prediction techniques and Algorithms

Day 5

  • Risk Analysis and vulnerability assessment
  • Vulnerability Assessment Concepts
  • Vulnerability Assessment Solutions
  • Vulnerability Scoring Systems
  • Vulnerability Assessment Tools
  • Vulnerability Assessment Reports
  • Intelligence Reporting
  • Intelligence Reporting
  • Participating in Sharing Relationships
  • Overview of Sharing Threat Intelligence
  • Overview of Delivery Mechanisms
  • Understanding Threat Intelligence Sharing Platforms
  • Overview of Intelligence Sharing Acts and Regulations
  • Overview of Threat Intelligence Integration and Dissemination
  • Overview of Threat Intelligence Reports