SANS FOR578: Cyber Threat Intelligence

دوره SANS FOR578: Cyber Threat Intelligence یا همان هوش تهدیدات سایبری برای بالابردن سطح متخصصین امنیت طراحی و ارائه شده است. دوره آموزشی SANS FOR578 براساس تحلیل‌های ساختاری طراحی شده است که این کار برای ایجاد پایه و اساسی محکم در مهارت‌های امنیتی متخصصان امنیت سایبری، انجام گرفته است. دوره امنیتی SANS FOR578 سعی دارد تا تحلیل‌گران را درمعرض ذهنیت‌ها، روش‌ها و تکنیک‌های جدید قرار دهد که دانش موجود آن‌ها را تکمیل خواهند کرد. همچنین بهترین شیوه‌های جدید را برای تیم‌های امنیتی خود ایجاد می‌کند. مهارت‌های تجزیه و تحلیل برای دنیای پیچیده‌ای که مدافعان به‌طور روزانه درمعرض آن هستند، بسیار مهم است.

لینک دانلود دوره SANS FOR578: Cyber Threat Intelligence

 

حجم: 15.4 گیگابایت

دانلود – eBook
دانلود – MP3
دانلود – OnDemand بخش اول
دانلود – OnDemand بخش دوم
دانلود – OnDemand بخش سوم
دانلود – Live Videos بخش اول
دانلود – Live Videos بخش دوم
دانلود – Live Videos بخش سوم
دانلود – USB بخش اول
دانلود – USB بخش دوم
دانلود – USB بخش سوم
دانلود – USB بخش چهارم
دانلود – USB بخش پنجم
دانلود – USB بخش ششم
دانلود – USB بخش هفتم
دانلود – USB بخش هشتم
دانلود – USB بخش نهم
دانلود – USB بخش دهم

رمز فايل: technet24.ir

Date: 2021
Price: $7,640 USD
Publisher: SANS
Authors: Robert M. Lee

Cyber threat intelligence represents a force multiplier for organizations looking to update their response and detection programs to deal with increasingly sophisticated advanced persistent threats. Malware is an adversary’s tool but the real threat is the human one, and cyber threat intelligence focuses on countering those flexible and persistent human threats with empowered and trained human defenders. During a targeted attack, an organization needs a top-notch and cutting-edge threat hunting or incident response team armed with the threat intelligence necessary to understand how adversaries operate and to counter the threat. FOR578: Cyber Threat Intelligence will train you and your team in the tactical, operational, and strategic level cyber threat intelligence skills and tradecraft required to make security teams better, threat hunting more accurate, incident response more effective, and organizations more aware of the evolving threat landscape.

SECTION 1: Cyber Threat Intelligence and Requirements
SECTION 2: The Fundamental Skill Set:Intrusion Analysis
SECTION 3: Collection Sources
SECTION 4: Analysis and Production of Intelligence
SECTION 5: Dissemination and Attribution
SECTION 5: Capstone

What You Will Learn

All security practitioners should attend FOR578: Cyber Threat Intelligence to sharpen their analytical skills. This course is unlike any other technical training you have ever experienced. It focuses on structured analysis in order to establish a solid foundation for any security skillset and to amplify existing skills. The course will help practitioners from across the security spectrum:

  • Develop analysis skills to better comprehend, synthesize, and leverage complex scenarios
  • Identify and create intelligence requirements through practices such as threat modeling
  • Understand and develop skills in tactical, operational, and strategic-level threat intelligence
  • Generate threat intelligence to detect, respond to, and defeat focused and targeted threats
  • Learn the different sources to collect adversary data and how to exploit and pivot off of those data
  • Validate information received externally to minimize the costs of bad intelligence
  • Create Indicators of Compromise (IOCs) in formats such as YARA and STIX/TAXII
  • Understand and exploit adversary tactics, techniques, and procedures, and leverage frameworks such as the Kill Chain, Diamond Model, and MITRE ATT&CK
  • Establish structured analytical techniques to be successful in any security role

It is common for security practitioners to call themselves analysts. But how many of us have taken structured analysis training instead of simply attending technical training? Both are important, but very rarely do analysts focus on training on analytical ways of thinking. This course exposes analysts to new mindsets, methodologies, and techniques to complement their existing knowledge and help them establish new best practices for their security teams. Proper analysis skills are key to the complex world that defenders are exposed to on a daily basis.

The analysis of an adversary’s intent, opportunity, and capability to do harm is known as cyber threat intelligence. Intelligence is not a data feed, nor is it something that comes from a tool. Intelligence is actionable information that addresses an organization’s key knowledge gaps, pain points, or requirements. This collection, classification, and exploitation of knowledge about adversaries gives defenders an upper hand against adversaries and forces defenders to learn and evolve with each subsequent intrusion they face.

Cyber threat intelligence thus represents a force multiplier for organizations looking to establish or update their response and detection programs to deal with increasingly sophisticated threats. Malware is an adversary’s tool, but the real threat is the human one, and cyber threat intelligence focuses on countering those flexible and persistent human threats with empowered and trained human defenders.

Knowledge about the adversary is core to all security teams. The red team needs to understand adversaries’ methods in order to emulate their tradecraft. The Security Operations Center needs to know how to prioritize intrusions and quickly deal with those that need immediate attention. The incident response team needs actionable information on how to quickly scope and respond to targeted intrusions. The vulnerability management group needs to understand which vulnerabilities matter most for prioritization and the risk that each one presents. The threat hunting team needs to understand adversary behaviors to search out new threats.

In other words, cyber threat intelligence informs all security practices that deal with adversaries. FOR578: Cyber Threat Intelligence will equip you, your security team, and your organization with the level of tactical, operational, and strategic cyber threat intelligence skills and tradecraft required to better understand the evolving threat landscape and accurately and effectively counter those threats.

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.