Threat Analysis

via Coursera

Coursera

1275 Courses


course image

Overview

Delve into the intricate world of cybersecurity with our comprehensive course titled "Threat Analysis", presented on Coursera. This course is meticulously designed for associate-level cybersecurity analysts operating within security operations centers and aims to provide a deep understanding of Incident Analysis in a Threat-Centric SOC. Through engaging and detailed modules, participants will master the art of network security incident analysis by:

  • Exploring the classic kill chain model for an in-depth analysis of network security incidents
  • Gaining insights into every phase of the classic kill chain model: Reconnaissance, Weaponization, Delivery, Exploitation, Installation, Command-and-Control, and Actions on Objectives
  • Applying the kill chain model to effectively detect and prevent ransomware attacks
  • Understanding the diamond model for a holistic approach to network security incident analysis
  • Utilizing threat intelligence platforms like ThreatConnect to enhance the application of the diamond model
  • Learning about the MITRE ATTACK framework and its practical use cases
  • Practical walkthroughs of the classic kill chain model using the Security Onion Linux distribution's various tool capabilities
  • Acquiring knowledge on the use of the kill chain and the diamond models for incident investigations, and understanding the deployment of exploit kits by threat actors

To ensure a successful learning journey, participants are recommended to have:

  1. A fundamental understanding equivalent to the Implementing and Administering Cisco Solutions (CCNA) v1.0 course
  2. Familiarity with Ethernet and TCP/IP networking
  3. A working knowledge of the Windows and Linux operating systems
  4. An understanding of basic networking security concepts

Embark on this skill-enhancing journey to elevate your competencies in the domains of Cybersecurity, Threat Intelligence, and Network Security with Coursera. Begin your quest to become an adept cybersecurity professional adept at navigating and mitigating the complexities of security operation centers.

Categories: Cybersecurity Courses, Threat Intelligence Courses, Network Security Courses.

Syllabus


Taught by

Cisco Learning & Certifications


Tags

provider Coursera

Coursera

1275 Courses


Coursera

pricing Free Online Course (Audit)
language English
duration 27 hours
sessions On-Demand