Cyber Threat Intelligence & Threat Hunting Overview

This hands-on training equips cybersecurity professionals with the skills to detect, analyze, and hunt cyber threats. Using real-world scenarios, participants will work with threat intelligence frameworks, IOCs, malware analysis, and network traffic investigations to track adversaries and mitigate attacks.

Key Topics:
✔ Threat Intelligence Fundamentals – Types, cycles, and intelligence feeds.
✔ MITRE ATT&CK & APT Profiling – Mapping adversary TTPs and attack lifecycles.
✔ IOC & Malware Analysis – Extracting hashes, network indicators, and behavioral patterns.
✔ Threat Hunting Techniques – Investigating malicious infrastructure and analyzing network traffic.
Building Actionable Reports – Creating intelligence-driven reports for security operations.

Ideal for SOC analysts, threat hunters, and incident responders, this course includes hands-on labs and a 1-year access to materials and community resources.

Course curriculum

    1. Introduction

    2. Types of Intelligence Part I

    3. Types of Intelligence Part II

    4. Use Cases Graphic

    5. Intelligence Cycle and Hands-On exercise working with Hashes

    6. Hands-On exercises working with IOC

    7. Hands-On exercise working with Malware

    8. APT's and Threat Profiling

    9. IOCs

    10. Threat Data Feeds Part I

    11. Threat Data Feeds Part II

    12. The Pyramid of Pain

    13. MITRE ATT&CK® Framework

    14. MISP Part I

    15. MISP Part II

    16. Threat Hunting

    17. Creating Threat Hunting Rules

    18. Tracking Malicious Infrastructure in Real Time

    19. Threat Hunting: Analyzing Traffic Part I

    20. Threat Hunting: Analyzing Traffic Part II

    21. Threat Hunting: Analyzing Traffic Part II

    22. Building The Final Report

    23. Commands used on the Hands-On Traffic Analysis

    24. Final Report

About this course

  • $99.00
  • 24 lessons
  • 5.5 hours of video content

Pricing options

Explain how different pricing options might be valuable to different segments of your audience.

Requirements

While not mandatory, it is recommended that participants have the following tools installed to fully engage with the hands-on exercises:

  • Zeek
  • Kali Linux or any other Linux Distro for Security


These tools will enhance your ability to work  effectively with the course materials and practical exercises.