+ All Categories
Home > Documents > SET YOUR STUDENTS UP TO BECOME CYBER HEROES. · • Recognition on what constitutes a “threat”...

SET YOUR STUDENTS UP TO BECOME CYBER HEROES. · • Recognition on what constitutes a “threat”...

Date post: 12-Jul-2020
Category:
Upload: others
View: 0 times
Download: 0 times
Share this document with a friend
2
Currently, the industry is facing a dramatic skills shortage in the industry. In fact, our national shortfall of qualified cyber analysts and managers has reached 1.5 million and is predicted to grow for the next several years. What’s more is that companies are raising entry-level salaries to attract skilled cyber professionals but access to hands-on skills education is too limited. Cybint is an international cyber education leader committed to helping solve the significant global shortage of cybersecurity experts to put an end to the growing threat of cybercrimes on our financial markets and the stability of our governments. Cybint’s advanced Cyber Threat Intelligence Program allows students to explore the world of cyber threats, learn how to identify varied attacks, and practice on-the-job defense in a safe, controlled environment. Cyber Threat Intelligence Analyst Cybint’s unparalleled Cyber Threat Intelligence Analyst training lab is borne of extensive military and industry experience, offering advanced real-world training in a controlled environment. Throughout the lab, students will sharpen analytical techniques which enable them to identify cyber threats, investigate security breaches, and prepare their organization for any future risks. Topics covered include: CybintSolutions.com SET YOUR STUDENTS UP TO BECOME CYBER HEROES. The Bureau of Labor Statistics predicts a 30% growth in this field through 2026. Dark-web Scraping The intelligence lifecycle Research methodology Threat Intelligence process Intelligence collection and types of sources Analyze Collect and Operate Investigate Protect and Defend
Transcript
Page 1: SET YOUR STUDENTS UP TO BECOME CYBER HEROES. · • Recognition on what constitutes a “threat” to a network • Comprehension of ways in which targets or threats use the Internet

Currently, the industry is facing a dramatic skills shortage in the industry. In fact, our national shortfall of qualified

cyber analysts and managers has reached 1.5 million and is predicted to grow for the next several years. What’s more

is that companies are raising entry-level salaries to attract skilled cyber professionals but access to hands-on skills

education is too limited.

Cybint is an international cyber education leader committed to helping solve the significant global shortage of

cybersecurity experts to put an end to the growing threat of cybercrimes on our financial markets and the stability

of our governments.

Cybint’s advanced Cyber Threat Intelligence Program allows students to explore the world of cyber threats, learn

how to identify varied attacks, and practice on-the-job defense in a safe, controlled environment.

Cyber Threat Intelligence AnalystCybint’s unparalleled Cyber Threat Intelligence Analyst training lab is borne of extensive military and industry

experience, offering advanced real-world training in a controlled environment. Throughout the lab, students will

sharpen analytical techniques which enable them to identify cyber threats, investigate security breaches, and

prepare their organization for any future risks.

Topics covered include:

CybintSolutions.com

SET YOUR STUDENTS UP TO BECOME CYBER HEROES.The Bureau of Labor Statistics predicts a 30% growth in this field through 2026.

• Dark-web

• Scraping

• The intelligence lifecycle

• Research methodology

• Threat Intelligence process

• Intelligence collection and

types of sources

Analyze Collect and Operate Investigate Protect and Defend

Page 2: SET YOUR STUDENTS UP TO BECOME CYBER HEROES. · • Recognition on what constitutes a “threat” to a network • Comprehension of ways in which targets or threats use the Internet

© Cybint. All rights reserved | 05-19CybintSolutions.com

What students will gain:• Understanding of cyber threats and vulnerabilities

• Skills to identify and assess the capabilities and activities of cybersecurity criminals or foreign intelligence entities

• Experience on producing findings to help initialize or support law enforcement and counterintelligence

investigations or activities

• Knowledge of intelligence disciplines and how to collect intelligence

• Recognition on what constitutes a “threat” to a network

• Comprehension of ways in which targets or threats use the Internet

• Expertise in intelligence analysis, collecting information, IT network-based attacks and tools, incident response

and network intrusion detection

• Strong organization skills and forward thinking

• Teamwork and collaboration experience

SCENARIO 1: WHO IS THE

SOURCE — The Intelligence

Lifecycle And The Dark Web

SCENARIO 2: KNOW YOUR

ENEMY — Threat Modeling And

Intelligence Requirements

SCENARIO 3: COMPANY DATA

EXPOSED — Anonymous

Investigation And Avatars

SCENARIO 4: OUR CAMPUS

IS UNDER ATTACK — Source

Development And Intelligence

Communities.

SCENARIO 5: TREND SPOTTING

— Social Media And Advance

Search Techniques

SCENARIO 6: SHARING TOO

MUCH — Social Engineering And

The Diamond Model

SCENARIO 7: VULNERABLE

INFRASTRUCTURE —

Vulnerability Assessment And

Security Basics

SCENARIO 8: CYBER

BLACKMAIL AND EXTORTION

— Dark Web Monitoring

SCENARIO 9: ANONYMOUS

MASS ATTACK — DDoS And Web

Defacement

SCENARIO 10: IT’S THE

RUSSIANS — Attribution And

Malware Analysis

SCENARIO 11: CYBERCRIME

GROUPS’ SIGNATURE MARKS

SCENARIO 12: FROM WORDS

TO ACTION — Creating A

Security Policy

SCENARIO 13: DON’T BE

FOOLED — Social Media

Manipulation

SCENARIO 14: IT’S ALL IN THE

LOGS — Network Forensics

SCENARIO 15: THE DAY A

FTER — Damage Control Process

SCENARIO 16: THE JOB

INTERVIEW — Your Final Report

Cyber Threat Intelligence Analyst Curriculum:


Recommended