Introduction to the Threat Intelligence Lifecycle [8H200GW]

16 Hrs

Corporate training

Course Description

The Threat Intelligence lifecycle is the planning, collecting, processing, analyzing, and disseminating of information to help mitigate potential attacks and harmful events by treat actors.

Objectives

In this course, you will learn to:

  • Describe the different ases of the Threat Intelligence lifecycle
  • Explain the levels of information
  • Identify different intelligence data sources
  • Explain procedures and techniques used to process and analyze information
  • Discuss distributing intelligence to different audiences

Content

1. Planning and Direction2. Collection3. Data Sources4. Processing5. Analysis and Production6. Dissemination

Audience

Any student interested in the fundamentals of the Threat Intelligence Lifecycle

Certification

No certification available.

Prerequisites

Schedules

Please contact us for upcoming schedules. Email Us