Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Threat Hunt with IBM Security QRadar

via Pluralsight

Overview

The threat hunter is responsible for investigating malicious activity on the environment and detecting advanced persistent threats (APTs). This course will teach you how to hunt for threats using the IBM Security QRadar SIEM.

The IBM Security QRadar is a complete SIEM solution that helps you to detect threats and investigate cyber-attacks. In this course, Threat Hunt with IBM Security QRadar, you’ll learn how to investigate malicious activity and detect advanced persistent threats (APTs) using the QRadar SIEM solution. First, you’ll explore the overall threat hunt process and the hunting best practices. Next, you’ll discover through our demos how to find indicators of compromise and detect threats using behavior techniques and the QRadar SIEM. Finally, you’ll learn how to improve your detection mechanisms based on the results of your hunting. When you’re finished with this course, you’ll have the skills and knowledge of QRadar needed to threat hunt.

Taught by

Ricardo Reimao

Reviews

Start your review of Threat Hunt with IBM Security QRadar

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.