• Online, Self-Paced
Course Description

Proactive cyber threat hunting tactics have evolved to use new threat intelligence on previously collected data to identify and categorize potential threats in advance of attack. Learn to leverage NIST and MITRE ATT&CK security frameworks to protect your organization against cyber-attacks.


Learning Objectives


On successful completion of this course, learners should have the knowledge and skills required to understand:


  • Basics of Cyber Threat Hunting & Threat Analytics

  • Evolution of Cyber Threat Hunting as a Domain of Practice

  • How Threat Hunting fits into the cyber risk management lifecycle

  • Tactics, Techniques, Procedures, and the MITRE ATT&CK Framework

  • Practical “Starting Points” for building a Cyber Threat Hunting Program


Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.