Cyber Threat Hunting
half-circle
vector

Cyber Threat Hunting

أبرز محتويات الدورة

Learn repeatable, documentable cyber threat hunting methodologies and types of tools that will make your threat hunting more effective. This learning path progresses through six courses, in which you will build core hunting skills such as intelligence gathering, investigation techniques and remediation methods. Upon completion, you'll have the knowledge and skills to carry out cyber threat hunting activities with an organization that will ultimately deliver proactive defenses against possible debilitating data compromise.

حول مقدم الدورة

Coursera provides access to more than 3000+ courses across a wide variety of subjects in parntership with different universities and organizations.

الطبع بواسطة

  • self
    التعلم الذاتي
  • dueration
    المدة 8 ساعات
  • domain
    الاختصاص تقنية المعلومات وعلوم الحاسب
  • subs
    Monthly Subscription
    Course is included in
    1. الباقة الإبتدائية @ AED 99 + VAT
    2. الباقة الاحترافية @ AED 149 + VAT
  • fee
    Buy Now Option not available
  • language
    اللغة الإنكليزية