Registration
Start Date:
End Date:
Event dates
Start Date:
End Date:
Location
World or Multi-Regional
Training topics
  • Cybersecurity
Training type
Online instructor led
Languages
  • English
Event organizer
Computer Emergency Response Team of Mauritius (CERT-MU)
Event mail contact
mlobin@cert.govmu.org
Tutors
  • Jennita Rao Appayya
Coordinators
  • Kaleem Ahmed USMANI
  • Manish Lobin
Price
$0.00
Course level

Intermediate

Description

Cyber threat intelligence is an area of cybersecurity that focuses on the collection and analysis of information about current and potential attacks that can threaten the safety of an organization or its assets. It aims to give organisations an in-depth understanding of the threats that pose the greatest risk to their infrastructure and devise a plan to protect their business. This course is designed to introduce the in-depth concept of cyber threat intelligence to participants and provide them with the practical experience to gain cyber threat intelligence skills that are required to make security teams better, threat hunting more accurate, incident response more effective, and organizations more aware of the evolving cyber threat landscape.

This training is aimed at incident handlers, network engineers, SOC analysts, CERT analysts, security analysts, and network administrators or any cyber security professional. 

The participants should have the basic knowledge in cybersecurity and cyber threat intelligence. 

Share in