Cyber Threat Intelligence Training: Basics and Fundamentals
Gain hands-on skills in cyber threat intelligence analysis, models, and reporting. Learn to track threat actors, hunt infrastructure, monitor the dark web, and support organizational threat detection and response strategies.
What You’ll Learn
This Cyber Threat Intelligence Training: Basics and Fundamentals will teach you:
- Cyber threat intelligence:
Key definitions, objectives, and terminology. - Threat modeling:
Understand Cyber Kill Chain, Diamond Model, and Pyramid of Pain. - MITRE ATT&CK matrix:
Analyze adversary tactics and techniques. - Primo-analysis:
Conduct early threat actor investigations and reporting.
- Dark web monitoring:
Set up virtual environments and monitor forums and ransomware groups. - Infrastructure hunting:
Use SSL certificate and JARM fingerprint pivoting for C2 discovery. - Intelligence lifecycle:
Navigate planning, collection, analysis, and dissemination phases. - Open source intelligence:
Integrate OSINT frameworks into CTI workflows.
Included in the Cyber Threat Intelligence Training
Suitable for the Following Careers
Course Content
Definitions & Fundamentals
Cyber Threat Intelligence Objectives
CTI Specific Models
CTI Reports - Examples
Use case 1 - Ransomware group Primo-Analysis
Use Case 2 - Darkweb Monitoring
Use Case 3 - Adversary Controlled Infrastructure Hunting
Conclusion
Audio Version of the Training
OPEN FULL CURRICULUM
Requirements
Description of Cyber Threat Intelligence Training: Basics and Fundamentals
Discover the world of cyber threat intelligence with a course designed to build both your strategic understanding and your operational capabilities. From foundational terminology to advanced models like MITRE ATT&CK and the Diamond Model, you'll explore how modern organizations detect, monitor, and respond to cyber threats using real-world reporting and structured analysis.
Through hands-on exercises, you’ll learn how to investigate ransomware groups, perform dark web asset monitoring, and conduct infrastructure hunting using SSL certificates and JARM fingerprints. Whether you’re just starting out or expanding your cybersecurity skills, this course equips you with practical knowledge to inform intelligence-led decision-making and strengthen organizational defenses.
- Define and apply threat intelligence objectives at strategic, operational, and tactical levels
- Collect and analyze threat data using structured analysis and competing hypotheses
- Track threat actors and campaigns using multiple intelligence sources
- Perform threat hunting with tools like Shodan and OSINT integration frameworks
- Generate intelligence reports and identify priority intelligence requirements
- Support your organization’s security program with actionable information
- Understand the intelligence lifecycle and its role in cyber risk reduction
Finish the course with real-world skills in intelligence gathering, analysis, and reporting—ready to support any CTI team or security operation with confidence.
Who Is This Course For
This course is ideal for junior cybersecurity professionals, SOC or CERT analysts, and recent graduates in cyber security or international relations. It’s also suitable for law enforcement officials, incident responders, or anyone seeking a strong foundation in threat intelligence analysis.
Course Instructor
Adrien is a seasoned Cyber Threat Intelligence analyst with a robust military background currently working in the private sector. His academic achievements include a Master's Degree in International Relations, complemented by certifications such as Comptia Security+ and GIAC Cyber Threat Intelligence (GCTI).
Adrien's expertise extends to geopolitical analysis and examining threat actors in cyberspace. His insightful analyses have been published multiple times, underscoring his depth of knowledge and contribution to the field of cybersecurity.
Adrien teaches a variety of topics, including the fundamentals of cyber threat intelligence, CTI-specific models (such as the Cyber Kill Chain, Diamond Model, Mitre ATT&CK, and Pyramid of Pain), threat actor analysis, asset monitoring on the dark web, and C2 infrastructure hunting. His comprehensive approach gives learners a deep understanding of cyber threat intelligence and its practical applications.
Read More
Read Less
Testimonials
Wes M.
The course was great, really informational and good resources. The only issue I ran into was utilizing the VM for applications such as the proton VPN and any other application which I downloaded. Still working on figuring out why I am having these issues.
Patrick T.
I think it was a good match for me. Quite insightful and seems to be a great starting point for gaining knowledge on CTI and understanding basics to put towards a CTI interview and possibly the role too.
Ken R.
This was a great course to tie together the theoretical knowledge and the practical application. It covers analysis and hunting techniques as well as how to put it all together in a report. If you are new to CTI or have some understanding but want to know how to put it into action, this is a good investment. The instructor was clear and succinct. I would like to see a whole course from this instructor just on different CTI use cases.
Show More
Show Less