ANT4004

Threat Intelligence

Duration of training: 3 days

start date: Monday, July 21, 2025

sign up for a course

description
course

The material of this course will allow listeners to learn the principles and mechanisms of obtaining, processing and using information about cyber threats, cyber-attacks and their consequences - so-called Threat Intelligence information. Also, the course material reveals in detail the topic of Threat Intelligence not just from the position of obtaining the necessary information, but from the position of processes and their use to ensure corporate cyber security. In addition, the course material describes the design and integration of Threat Intelligence into corporate cyber security architecture.

course audience

Engineers ensuring cyber security in corporate infrastructure; Engineers designing cyber security architecture; Engineers handling cyber security incidents; Analysts who work with Threat Intelligence data.

prerequisites

General cyber security knowledge at the ANT0000 course level, traffic filtering knowledge at the ANT0011 course level, threat modeling and cyber security risk management knowledge at the ANT0052 and ANT0501 course level, respectively, are required.

how it works
education

online course

The online course involves group classes with an instructor via video conferencing, in addition, homework and an exam.

for corporate clients

training for corporate clients includes online and self-study courses, as well as additional services required by corporate clients: organizing training plans for client departments, assessing the effectiveness of training, etc.

teacher
course

program
course

• Confidentiality, integrity, availability.
• Access control and its types.
• Access control mechanisms.
• Principles of cyber security architecture.
• Cyber security threat model.
• Classification of traffic filtering mechanisms.
• Unified Threat Management (UTM) concept.
• Monitoring cyber security events and incidents.
• Responding to cyber security events and incidents.
• Threat Intelligence in corporate cyber security architecture.
• Threat Intelligence processes.
• Components of Threat Intelligence.
• Cyber Kill Chain model.
• Diamond model.
• Threat Intelligence information sources.
• Methods for processing Threat Intelligence information.
• Threat Intelligence or detecting cyber-attacks.
• Threat Intelligence for detecting cyber security incidents.
• Threat Intelligence for detecting data leaking.
• Threat Intelligence for risk management.
• Pyramid of Pain model.
• Reputation-based traffic filtering.
• Signatures and anomalies for detecting cyber-attacks.
• Malware detection and infection indicators.
• Indicators of compromise (IoC) and their use.
• Threat Intelligence information correlation techniques.
• Architecture of corporate cyber security.
• Building Threat Intelligence processes in the Security Operations Center (SoC).

Сourse purchase
options

individual

Cost — $930.00

Group online classes

Unlimited access to all the materials

Live webinars with teachers

Homework

Exam with certificate

Course dates:

pay for the course

corporate

Cost от $930.00

To obtain information about the final cost and clarify the date of the course, please fill out the form.

SUBMIT YOUR APPLICATION

* By clicking “send”, you agree to the Terms of Service And Privacy Policy