Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

IBM

Cyber Threat Intelligence

IBM via Coursera

Overview

This course gives you the background needed to gain Cybersecurity skills as part of the Cybersecurity Security Analyst Professional Certificate program. You will understand network defensive tactics, define network access control and use network monitoring tools. You will understand data protection risks and explore mobile endpoint protection. Finally you will recognize various scanning technologies, application security vulnerabilities and threat intelligence platforms. This course also gives you hands on access to cybersecurity tools important to a system analyst. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the sixth course in a series of courses to acquire the skills to work in the Cybersecurity field as a Cybersecurity Analyst. The completion of this course also makes you eligible to earn the Cyber Threat Intelligence IBM digital badge. More information about the badge can be found https://www.youracclaim.com/org/ibm/badge/cyber-threat-intelligence. In this course, you will learn to: • Describe examples of network defensive tactics. • Discuss data loss prevention and endpoint protection concepts and tools. • Explore a data loss prevention tool and learn how to classify data in your database environment. • Describe security vulnerability scanning technologies and tools. • Recognize application security threats and common vulnerabilities. • Identify the key concepts around threat intelligence. • Explore a SIEM product and review suspicious alerts and how to take action.

Syllabus

  • Threat Intelligence
    • In this module you will investigate several threat intelligence resources.
  • Data Loss Prevention and Mobile Endpoint Protection
    • In this module you will learn about data loss prevention tools and risks as well as managing mobile endpoints.
  • Scanning
    • In this module you will learn various scanning technologies and how they apply to cybersecurity.
  • Application Security and Testing
    • In this module you will learn about application architecture, security and DevSecOps.
  • SIEM Platforms
    • In this module you will learn about SIEM platforms and apply your knowledge.
  • Threat Hunting
    • In this module, you will learn about threat hunting and how proactive threat hunting is used at a Security Operation Center or SOC.

Taught by

IBM Security Learning Services

Reviews

4.7 rating at Coursera based on 1597 ratings

Start your review of Cyber Threat Intelligence

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.