Course

Threat Analysis

Cisco Learning and Certifications

If you are an associate-level cybersecurity analyst looking to enhance your skills, the Threat Analysis course is designed for you. This comprehensive training focuses on incident analysis in a threat-centric SOC, covering classic kill chain models, diamond models, and the MITRE ATT&CK framework.

  • Understand the classic kill chain model phases to perform network security incident analysis
  • Learn how to apply the diamond model and threat intelligence platforms for incident analysis
  • Explore the MITRE ATT&CK framework and its use in threat analysis
  • Identify common attack vectors and gain insights into malicious activity
  • Develop skills in identifying patterns of suspicious behavior and conducting PCAP analysis

Upon completion, you will be equipped with the knowledge to detect and prevent ransomware, understand exploit kits, and effectively analyze and respond to security incidents in a threat-centric SOC.

Certificate Available ✔

Get Started / More Info
Threat Analysis
Course Modules

The course modules cover classic kill chain model, diamond model, MITRE ATT&CK framework, common attack vectors, identifying malicious activity, and patterns of suspicious behavior in a threat-centric SOC.

Understanding Incident Analysis in a Threat-Centric SOC

Understanding Incident Analysis in a Threat-Centric SOC focuses on:

  • Classic kill chain model overview and its phases
  • Application of the kill chain model and diamond model
  • Introduction to the MITRE ATT&CK framework
  • Practice quizzes and exams to reinforce learning

Identifying Common Attack Vectors

Identifying Common Attack Vectors delves into:

  • Understanding DNS, HTTP, SQL, and SMTP operations
  • Exploring web scripting, exploit kits, and DNS tunneling
  • Practice exams to assess knowledge of attack vectors

Identifying Malicious Activity

Identifying Malicious Activity covers:

  • Network design, threat actors, and log data search
  • Use of NetFlow and DNS risk mitigation tools
  • Practice quizzes for effective learning

Identifying Patterns of Suspicious Behavior

Identifying Patterns of Suspicious Behavior includes:

  • Network baselining and identifying anomalies
  • PCAP analysis for detecting suspicious activities
  • Practice quizzes to reinforce understanding
More Security Courses

IBM Cybersecurity Analyst

IBM

Prepare for an in-demand career in cybersecurity with IBM's Cybersecurity Analyst Professional Certificate. Gain hands-on experience in network security, compliance,...

Check Point Jump Start: Product Deployment

Check Point Software Technologies Ltd.

Check Point Jump Start: Product Deployment is a comprehensive course covering software deployment concepts and tools for Check Point products.

Managing Cybersecurity Incidents and Disasters

University System of Georgia

Managing Cybersecurity Incidents and Disasters equips learners to develop effective contingency plans and response strategies for cybersecurity incidents and disasters....

SOAR for Enterprise Security

Codio

SOAR for Enterprise Security provides novice learners with a deep understanding of security, orchestration, automation, and response for enterprise security.