Certified Threat Hunting Associate
Issued by
Intel 471
Intel 471's 4-Hour Training, is a comprehensive course for threat hunters, SOC analysts & cybersecurity professionals. Day 1 covers threat hunting fundamentals, models (Pyramid of Pain, Cyber Kill Chain, Unified Kill Chain, MITRE ATT&CK Framework), and 6-step methodology. Day 2 offers hands-on experience, intel report processing, and 2 guided hunts, followed by participant-led hunts in their organization or with Intel 471 data. Enhance your threat hunting skills!
- Type Certification
- Level Foundational
- Time Hours
- Cost Paid