生产力学院 - Cyber Threat Intelligence Workshop Series - Foundation
Cyber Threat Intelligence Workshop Series - Foundation
10010486-01
Online Broadcast
2021-03-15
Ms Judy LIU, Tel: 27885704
judysmliu@hkpc.org

English content only

Content

The primary aim of this training series is to trigger structured analytical think based on the security skillset that professionals already have. Apart from theory, hands-on lessons are included, so the participants will have plenty of chances to get their hands dirty! During the lessons, open source and commercial threat intelligence tools, such as OSINT, MISP, Autopsy, Cuckoo Sandbox, Kibana, Grafana, and many more will be covered too!

Target Participant

This workshop is designed in a way that participants do not need to allocate extra time or preparation prior to the workshop General IT security knowledge is sufficient with no special skill set required, or anyone with the role below is encouraged to join us too!

– Data Security Analyst
– Information Security Engineers
– IT Information Security Experts
– Incident Handling Experts
– Law Enforcement Personnel
– Technical Team Leads
– Information Assurance Manager
– Strategic Decision Makers
– Chief Information Security Officers

Those who want to get your hands dirty in threats intelligence!

Course Outline

The Foundation Workshop enables participants to understand Cyber Threat Intelligence across strategic, operational, and tactical levels By completing the workshop, the participants can relevantly involve in incident handling processes, as they will have a better overview of threat intelligence and the evolving threat landscape.

Day 1

    • Understanding of Cyber Treat Intelligence (CTI)
      • Evolution of data
      • What is Threat Intelligence?
      • Introduction to OSINT
    • Analysis techniques and methods
    • Adoption of CTI at strategic, operational and tactical levels
    • The structure and purpose of different security reports and bulletins
    • Understanding cyber threat, risk and impact analysis
    • Different type of treat detection methods
    • Understand the Cyber Kill Chain

Day 2

    • Overview of CTI on different levels
    • The concept and nature of Indicators of Compromise ( IoC ) and Indicators of Attack IoA
    • Hands on Classification of CTI by level
    • The Diamond Model
    • How CTI can help in your organisation
    • CTI Cans & Can’ts
    • The effective way to share your findings
    • Build your own CTI team

Date

15-16 March 2021 (09:00-18:00)

Venue

Online Broadcast

Medium

English

Limited Seats

Register now! Early bird and Members of Supporting Organisations will enjoy up to HK$ 200 discount!

Remarks

The deadline submission of the training application is 1 Mar 2021 Late submission will NOT be considered

Early bird price on or before 15 Feb 2021
*Subjected to change to Online Instructor Led method

For 2 days Foundation Training Fee:

Early Bird Price :
Non member: HK$6,200 per person
Member of Organiser / Supporting Organisation : HK$6,000 per person

Regular Price :
Non member: HK$6,400 per person
Member of Organiser / Supporting Organisation : HK$6,200 per person

This course is an approved Reindustrialisation and Technology Training Programme (RTTP), which offers up to 2/3 course fee reimbursement upon successful applications.  For details: https://rttp.vtc.edu.hk.

Download Full Course Detail ▼

 

Related Programme:

Cyber Threat Intelligence Workshop Series – Advanced