Course Catalog and Training Credits · 2018. 4. 5. · Introducing Training Credits Recorded Future...

6
Course Catalog and Training Credits Specific Courses

Transcript of Course Catalog and Training Credits · 2018. 4. 5. · Introducing Training Credits Recorded Future...

Page 1: Course Catalog and Training Credits · 2018. 4. 5. · Introducing Training Credits Recorded Future is offering training course credits for purchase, allowing companies maximum flexibility

Course Catalog andTraining Credits

Specific Courses

Page 2: Course Catalog and Training Credits · 2018. 4. 5. · Introducing Training Credits Recorded Future is offering training course credits for purchase, allowing companies maximum flexibility

Introducing Training Credits

Recorded Future is offering training course credits for purchase, allowing companies maximum flexibility when training security teams and leadership and providing first-in-class cyber threat intelligence training. We offer training courses focused not only on mastering the Recorded Future product, but also developing expertise of broader cyber threat intelligence.

Benefits

• Scalable for all enterprises and packages• Training on general threat intelligence topics in addition to Recorded Future• Courses can be attended live, in person, or virtually via webinar

Limitations

• All other training SKUs are not applicable• Training credit packages start as small as 2 credits• Training credit packages have a maximum number of iterations• Limited to customers

Course Catalog

This course catalog is the ever-expanding list of offerings from Recorded Future. Courses range from the Certified Analyst Lab and Examination which builds on and accredits the security analyst’s experience, to Exploring the Underground Economy which takes an unprecedented look at the dark web and closed-access forums where hackers conduct the business of crime.

Designed solely and exclusively for our customers, the course catalog offers the best threat intelligence training aimed at teaching defenders to use all the tools at their disposal, not just the Recorded Future product. Our team of experts come from diverse technical backgrounds, from incident response at financial and energy companies, to U.S. and foreign intelligence agencies.

Page 3: Course Catalog and Training Credits · 2018. 4. 5. · Introducing Training Credits Recorded Future is offering training course credits for purchase, allowing companies maximum flexibility

3

Recorded Future 1011 credit

Key Audience

Cyber Threat Intelligence Analysts

Course Description

The Recorded Future 101 course trains security analysts in the fundamen-tals of Recorded Future. We start with the buttonology of the product, including reviews of Recorded Future features, Threat Views, Intel Cards, data structure, and exports. From there, we explore functional uses of each aspect of the standard product, and cover how to access our data to speed context and analysis. Powered by use cases from our proprietary Intel Goals for security teams, we use practical exercises in progressively deeper analytical research and data exploration.

By the end of the course, users will:

• Understand each of the major product features, including Intel Cards, •Threat Views, visualizations, lists, alerts, queries, and reports.•Quickly triage and assess indicators of compromise against Recorded •Future risk scores using Intel Cards.•Research and analyze threats throughout the web via open sources, closed-source criminal forums, and everywhere in between.•Access Recorded Future resources for adding new sources, submitting malware for analysis, improving content, and getting support.

Prerequisites

Included for customers with the Analytics package, or available at cost

Technology Requirements

Laptop with provisioned access to Recorded Future

Page 4: Course Catalog and Training Credits · 2018. 4. 5. · Introducing Training Credits Recorded Future is offering training course credits for purchase, allowing companies maximum flexibility

Key Audience: Cyber Threat Intelligence Analysts

Course Description

Our Recorded Future 101 course trains security analysts in the fundamen-tals of Recorded Future. We start with the buttonology of the product, including a Recorded Future features review, including Threat Views, Intel Cards, views, data structure, and exports. For there we explore functional uses of each aspect of the standard product, and how to access our data to speed context and analysis. Powered by use cases from our proprietary Intel Goals for security teams, we use practical exercises in progressively deeper analytical research and data exploration.

By the end of the course, users will:

Understand each of the major product features, including Intel Cards, Threat Views, visualizations, lists, alerts, queries, and reports.Quickly triage and assess indicators of compromise against Recorded Future Risk Scores using Intel Cards.

Research and analyse threats throughout the web from open sources to closed source criminal forums, and everywhere in between.Access Recorded Future resources for adding new sources, submitting malware for analysis, improving content, and getting support.

Prerequisites

Included with Analytics package customers or available at cost.

Technology Requirements

Laptop, with provisioned access to Recorded Future

Recorded Future Certified Analyst Lab and Examination 4 credits

Key Audience

Cyber Threat Intelligence Analysts

Course Description

Our threat intelligence seminar trains analysts, security engineers, and users in common threat intelligence principles and fundamentals. We discuss common frameworks for intelligence analysis, such as threat intelligence sources and our proprietary Intel Goals for security teams. Recorded Future features are covered, including Threat Views, Intel Cards, data structure, and exports. We also explore practical exercises in progressively deeper analytical research and data exploration.

Our certification is a practical examination given by Recorded Future senior threat intelligence analysts, in line with pre-established criteria for determining proficiency in Recorded Future. Successful candidates will demonstrate clear and thorough knowledge of threat intelligence principles through the configuration of Threat Views, data visualization and export, and successfully identifying necessary information from a set of intelligence requirements, all within a given time. Successful candidates will receive a certificate of course completion, Recorded Future Certified Analyst numbered certificate, and Recorded Future Certified Analyst emblem to use on their physical and digital resume.

Prerequisites

Exclusive to Recorded Future customers who have completed initial onboarding and have used the product for at least 6 months

Technology Requirements

Laptop with provisioned access to Recorded Future

Page 5: Course Catalog and Training Credits · 2018. 4. 5. · Introducing Training Credits Recorded Future is offering training course credits for purchase, allowing companies maximum flexibility

Threat Intelligence CoursesPractical Threat Hunting2 credits

Key Audience

Law Enforcement Officers and Cyber Threat Intelligence Analysts

Course Description

This course covers the tools and principles of open source threat intelligence collection. Starting with internet architecture and the OSI model, this practical course covers the basics of using internet exploration tools such as wget, cUrl, telnet, nmap, dig, and more. For investigators who want to gain practical knowledge of how to use the internet to hunt, this course is the ideal primer.

Prerequisites

None

Technology Requirements

Laptop with Xubuntu or Linux Mint loaded

Exploring the Underground Economy4 credits

Key Audience

Threat Intelligence Analysts

Course Description

What is the real value of the dark web? How do criminals operate, cooperate, and conduct business online? This course covers the ways that criminals utilize restricted-access forums, Tor hidden services, and dark web marketplaces to advertise, communicate, purchase, and sell information and tools to attack your organization.

Prerequisites

None

Technology Requirements

Laptop

Creating a Threat Intelligence Driven Security Program2 credits

Key Audience

Security Leadership and Directors of Threat Intelligence

Course Description

This course covers the best practices in establishing and running a cyber threat intelligence program. Our threat intelligence analysts utilize their experience in working on Fortune 100 and Global 1000 security teams to bring you the best in threat intelligence practices and provide methods for applying them to your company.

Prerequisites

None

Technology Requirements

Laptop

Exploring Nation-State APTs2 credit

Key Audience

Security Leadership and Directors of Threat Intelligence

Course Description

Do Chinese APTs keep you up at night? In this course, we explore how nation-state actors organize, how they differ, and how you can protect your organization from threat actors who have substantially greater resources than your organization.

Prerequisites

None

Technology Requirements

Laptop

5

Page 6: Course Catalog and Training Credits · 2018. 4. 5. · Introducing Training Credits Recorded Future is offering training course credits for purchase, allowing companies maximum flexibility

About Recorded Future

Recorded Future arms security teams with threat intelligence powered by patented machine learning to lower risk. Our technology automatically collects and analyzes information from an unrivaled breadth of sources and provides invaluable context that’s delivered in real time and packaged for human analysis or instant integration with existing security technology.

© Recorded Future, Inc. All rights reserved. All trademarks remain property of their respective owners.

www.recordedfuture.com

@RecordedFuture