Keywords:
Cyber Security, Cyber Threat Intelligence
Edu type:
Course or training
Location:
Amsterdam
Education:
Master (EQF 7)
Start date:
unknown
Study Load:
24 hrs
Duration:
5 days
More information

Description:

During the 3 days of training you will learn what cyber threat intelligence is and how to use it as a force multiplier – You will learn how to perform qualitative analysis focusing on how to interpret and understand data within the right context, writing and selecting data for different audiences (strategic, operational, tactical) and the difference between data, information and intelligence, as well as intelligence frameworks, attribution, intrusion sets and indicators. The course is filled with practical exercises to introduce you to the world of cyber threat intelligence and to bring you quickly up to speed or to refresh existing knowledge.

 

Target Group

The course is designed for professionals in the Cyber and/or Risk practice that are looking to develop themselves forward in the expertise of Cyber Threat Intelligence. Emphasis in this course is given to the challenges of how Cyber Threat Intelligence can be utilized in an effective manner while in a corporate environment.

Participants will be required to participate actively in all sessions and to provide useful feedback to their peers. No strong technical background is required.

Participants should have affinity with Cyber Security and a clear desire to understand how to incorporate CTI in their daily efforts or their organisation.

Participants need a laptop with an internet connection and a possibility to install (open source) software.

 

Program

  • Defining Cyber Threat Intelligence
  • Deep dive into how to apply the intelligence cycle for Cyber Threat Intelligence
  • Setting up the Cyber Threat Intelligence program
  • Setting up intelligence requirements
  • Analytical techniques and relevant frameworks & knowledgebases
  • Creation of Intelligence products, language and writing
  • Dissemination and sharing mechanisms & metrics
  • Setting up your Cyber Threat Intelligence team
  • Taking the first steps in an actual hands-on Cyber Threat Intelligence investigation using freely available tooling
  • And many more fun stuff..

The course will be given in English or Dutch, depending on the participants preferred language. The course material is in English.