Тёмный

Why and How to Take the GCTI The Industry’s Cyber Threat Intelligence Certification 

SANS Digital Forensics and Incident Response
Подписаться 71 тыс.
Просмотров 6 тыс.
50% 1

GIAC has launched the industry standard for certification of cyber threat intelligence skills called GCTI. The GCTI cert accompanies the SANS FOR578: Cyber Threat Intelligence course and focuses on codifying skills related to investigations and analyzing complex adversary intrusions and campaigns.
In this webcast, FOR578 course author Robert M Lee goes through what to expect on the GCTI, who the cert is designed for, and focus areas to help successfully pass the certification.
To learn more about the FOR578: Cyber Threat Intelligence course visit www.sans.org/FOR578
Robert M. Lee @RobertMLee is the CEO and Founder of the industrial (ICS/IIoT) cyber security company Dragos, Inc. He is also a non-resident National Cybersecurity Fellow at New America focusing on policy issues relating to the cyber security of critical infrastructure. For his research and focus areas, Robert was named one of Passcode's Influencers, awarded EnergySec's Cyber Security Professional of the Year (2015), and inducted into Forbes' 30 under 30 for Enterprise Technology (2016).
A passionate educator, Robert is the course author of SANS ICS515 - "ICS Active Defense and Incident Response" with its accompanying GIAC certification GRID and the lead-author of SANS FOR578 - "Cyber Threat Intelligence" with its accompanying GIAC GCTI certification. He may be found on Twitter @RobertMLee

Наука

Опубликовано:

 

4 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 1   
@allidoisspreadfalseinforma7625
@allidoisspreadfalseinforma7625 3 года назад
Any updated version of this available?
Далее
The Cycle of Cyber Threat Intelligence
1:00:27
Просмотров 111 тыс.
Рыбачка
00:14
Просмотров 16 тыс.
Как выходим с тройняшками 🙃
00:17
Кто Первый Получит Миллион ?
27:44
APT 101: Understanding Advanced Persistent Threats
41:25
Job Role Spotlight: Cyber Threat Intelligence
29:03
Просмотров 10 тыс.
Prepping for a GIAC Certification!
7:59
Просмотров 25 тыс.
SANS Webcast: Effective (Threat) Hunting Techniques
54:01
Study/Exam tips GIAC SANS GSEC
13:08
Просмотров 19 тыс.
YOTAPHONE 2 - СПУСТЯ 10 ЛЕТ
15:13
Просмотров 160 тыс.
When you have 32GB RAM in your PC
0:12
Просмотров 251 тыс.