• Online, Self-Paced
Course Description

Discover the Diamond Model of Intrusion Analysis, how it can be used to handle events, and how it can be used in conjunction with Kill Chain for a complete security intelligence model.

Learning Objectives

SECOPS: Categorize and Classify Intrusions

  • identify how to stop attacks early and handle intrusions more successfully using a formal Kill Chain process
  • describe the phases of the Kill Chain, each phases' capabilities, and associated Kill Chain tools
  • describe the use of the Diamond Model of Intrusion Analysis and how it helps handle events, and describe how to use the Kill Chain and Diamond Model together for a complete security intelligence model

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Cyber Operational Planning
  • Cyber Operations
  • Cybersecurity Management
  • Executive Cyber Leadership
  • Network Services

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.