top of page

INTRODUCTION TO THREAT INTELLIGENCE

Price:

€990

Format:

Online

Duration:

1 day

Level:

Basic

Image-empty-state.png

Trainer

Irena Damsky

Irena Damsky is the founder of Damsky.tech.
She is a security and intelligence researcher and developer based in Israel. Her focus is on threat intelligence, networking, malware and data analysis and aking out bad guys, while also running the company and providing different services.
Prior to starting Damsky.tech, Irena was VP of Security Research for a US-based startup, established the Threat Intelligence group for Check Point Software and served over six years in the Israeli Intelligence Forces, where she now holds the rank of Captain in the Reserve Service. She is a frequent speaker at security events, holds a BSc and MSc in Computer Science, and is fluent in English, Russian and Hebrew.

About the training

Threat Intelligence is becoming a tool more and more popular in day to day analysis workflows for red, blue, and purple teams. There is a need to understand the methodology and tools available and make the workflows more accessible to the analysts.
From this training, you will take home with you a basic familiarity with the world of threat intelligence and use cases so that you will be able to make a more informed decision if you are interested in diving further into this topic.

In this training, we will get introduced to threat intelligence and cover the basics of the following topics:
• What is threat intelligence and its use cases
• A high-level overview of threat intelligence models:
- The Cyber kill chain
- MITRE ATT&CK framework

Who should attend the course?
This is an entry-level training and relevant for anyone interested in familiarizing himself with the topic, ranging from C-level executives to entry-level professionals looking to break into the cyber security field.

Course modules:
1. Introduction to Cyber Threat Intelligence
a. What is Cyber threat intelligence
b. What is Cybersecurity
c. What is a threat
d. OPSEC

2. Introduction to CTI use cases
a. SOC
b. IR
c. Security leaders
d. Fraud
e. Risk analysis

3. Introduction to threat intelligence models
a. The threat intelligence cycle
b. The cyber kill chain and the Cyber kill chain courses of action
c. MITRE ATT&CK Framework

Level: Entry
Duration: 1 day
Prerequisites: Basic understanding of networking and malware life cycle

bottom of page