Cyber Threat Hunting Learning Path

Learn repeatable, documentable cyber threat hunting methodologies.

10 hours, 54 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    10 hours, 54 minutes

  • Assessment

    questions

About Cyber Threat Hunting

This learning path teaches you the necessary skills to becoming a successful threat hunter. As you progress through six courses, you'll build core hunting skills such as intelligence gathering, investigation techniques and remediation methods. Upon completion, you'll have the knowledge and skills to carry out cyber threat hunting activities with an organization that will ultimately deliver proactive defenses against possible debilitating data compromise.

 

Syllabus

Introduction to Cyber Threat Hunting Techniques

Course - 00:51:00

Increase your knowledge of cyber threat hunting techniques and resources available. Here, we will introduce you to the Cyber Threat Hunter.
Detection

Course - 02:12:00

In order to have an effective threat-hunting program, the hunter needs access to the tools and data necessary to perform these tasks. Being proficient in Linux is key to cyber threat hunting. The best open-source tools are free and only work on Linux. Let's talk about some of those tools.
Investigation Processes

Course - 00:55:00

The purpose of this course is to help the threat hunter to identify whether the anomalous activity is a threat. Explore how to investigate, walking through the information and identifying any issues right away.
Remediate the Malware

Course - 00:23:00

This course will take you through the necessary skills and tools to identify and remediate malware. You'll look at tools, sources of compromise, identifying malware propagation techniques, ensuring it doesn't spread, preventing future infiltration attempts and more.
Attack Simulators and Exercises

Course - 00:50:00

Explore the uses of attack simulators. We will run some attack simulators in real time and go through some of the steps needed to identify the activity. Some attack simulators are simple, others involve VM instances. We will also use this time to take you through some scenarios using DumpFire.
Cyber Threat Hunting Review

Course - 00:09:00

Review the steps of cyber threat hunting: Detect, Investigate and Response/Remediation. Finally, you'll recap on the threat hunter's duties and responsibilities in preparation for the final project.

Meet the author

Marc Quibell

Marc Quibell is a cybersecurity blue team expert with nearly 30 years of professional IT experience. In addition to being an Infosec Skills author, he's a consultant and security architect with a Bachelors of Science in Technology Information Management from Upper Iowa University and an Associate of Applied Science in Computer Systems Networking from Texas State Technical College in Waco. Marc has been CISSP certified since 2009 and was previously CCNA, MCSE and CRISC certified.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo