All current Threat Intelligence Courses courses in 2024

73 Courses

Check Point Jump Start: CloudGuard Workload Protection

Join the Check Point Jump Start: CloudGuard Workload Protection course, offered by Cybrary, to gain comprehensive insights into cloud-native security solutions that protect your assets and workloads across multi-cloud environments. This course will enable you to confidently automate security, manage threats, and uphold security posture universally..
provider Cybrary
pricing Paid Course
duration 1-2 hours
sessions On-Demand

Security Analyst Fundamentals

Explore the burgeoning field of cybersecurity with the Security Analyst Fundamentals specialization offered through Coursera by IBM. With a projection of 3.5 million job positions opening globally by 2021 as reported by Forbes, the demand for skilled cybersecurity analysts has never been higher. This comprehensive specialization prepares you for th.
course image
provider Coursera  Specialization
pricing Paid Course
duration 17 weeks, 4 hours a week

Cybersecurity Analyst

The field of cybersecurity is rapidly expanding, offering numerous high-paying opportunities that may not necessarily require a college degree. Opt for this Professional Certificate to gain the requisite technical skills for a Cybersecurity Analyst role. Explore essential cybersecurity concepts through both theoretical instruction and practical han.
course image
provider edX  Professional Certificate
pricing $1,192.00
duration 36 weeks, 3-4 hours a week

SC-200: Configure your Microsoft Sentinel environment

Title: SC-200: Configure your Microsoft Sentinel environment. Join us for a comprehensive training session where you will dive deep into the capabilities of Microsoft Sentinel, a top-tier, cloud-native SIEM (Security Information and Event Management) service offered by Microsoft Learn. This course is essential for security operations analysts and a.
provider Microsoft Learn
pricing Free Online Course
duration 2 hours
sessions On-Demand

SC-200: Connect logs to Microsoft Sentinel

Title: SC-200: Connect Logs to Microsoft Sentinel Description: This comprehensive course on Microsoft Sentinel covers essential modules designed to enhance your skills in integrating security operations. By enrolling in this course, you will: Understand and apply data connectors, emphasizing Microsoft Sentinel data connector providers and distin.
provider Microsoft Learn
pricing Free Online Course
duration 2 hours 54 minutes
sessions On-Demand

Enhancing Mac Security: Strategies for Protection

Title: Enhancing Mac Security: Strategies for Protection Description: Fortify your digital fortress with our comprehensive course, "Mac Security Strategies for Ultimate Protection," tailored for beginners. This course, offered through Coursera, will guide you through essential security features, threat assessment, and proactive management to safegu.
course image
provider Coursera
pricing Free Online Course (Audit)
duration 12 hours
sessions On-Demand

Cyber Security Incident Response for Managers

Title: Cyber Security Incident Response for Managers Description: Understand how to manage and counteract cyber security threats effectively within your organization through this focused course on cyber security incident response. Discover the direct damages such as hacking or malware, the business repercussions including regulatory sanctions and r.
course image
provider FutureLearn
pricing Paid Course
duration 3 weeks, 3 hours a week
sessions On-Demand

Cybersecurity Analyst Assessment

Embark on the final step towards mastering cybersecurity with the IBM Cybersecurity Analyst Professional Certificate. This culminating assessment is designed to showcase your comprehensive knowledge of cybersecurity. Successfully demonstrate your skills in: Roles and responsibilities within cybersecurity System administration essentials Identifyin.
course image
provider edX
pricing Free Online Course (Audit)
duration 1 week, 3-4 hours a week
sessions On-Demand

CASP+ Cert Prep: 5 Research, Development and Collaboration

Title: CASP+ Cert Prep: 5 Research, Development and Collaboration Description: Dive into domain 5 of the CompTIA Advanced Security Practitioner (CASP+) exam with this detailed course from LinkedIn Learning. Covering Research, Development, and Collaboration, this course prepares learners for critical aspects of cybersecurity certifications. Provider.
course image
provider LinkedIn Learning
pricing Free Trial Available
duration 1-2 hours
sessions On-Demand

MS-102 Implement threat protection by using Microsoft Defender XDR

Title: MS-102 Implement Threat Protection Using Microsoft Defender XDR Description: Dive into the crucial aspects of implementing threat protection strategies with the MS-102 course, designed to enhance your capabilities in managing intelligent cyber defense mechanisms enabled by Microsoft Defender XDR. This comprehensive workshop is essential for.
provider Microsoft Learn
pricing Free Online Course
duration 2 hours 59 minutes
sessions On-Demand
All upcoming courses at Threat Intelligence Courses on the AI ​​Education website. Check out all courses Threat Intelligence Courses and choose the one that's right for you.