Cyber Threat Intelligence

Name

🌐 Cyber Threat Intelligence - Tryhackme Module

Description

📝 Learn about identifying and using available security knowledge to mitigate and manage potential adversary actions.


📝 Introducing cyber threat intelligence and related topics, such as relevant standards and frameworks


📝 Explore different OSINT tools used to conduct security threat assessments and investigations


📝 Learn the applications and language that is Yara for everything threat intelligence, forensics, and threat hunting!


📝 Provide an understanding of the OpenCTI Project


📝 Walkthrough on the use of MISP as a Threat Sharing Platform


Last updated