Learning path

Threat Detection and Incident Response

Skill Level
Fundamentals
Duration 30m
Updated Apr 4, 2024

About this learning path

This learning path is designed to equip you with the essential knowledge, skills, and strategies needed to detect, analyze, and respond to security incidents effectively.

Your instructors

Loading

Prerequisites

  1. Eagerness to learn
  2. Security Operation background

What you'll learn

  1. What is Threat Detection and Incident Response
Learning path
Collapse all
Threat Detection and Incident Response
  1. 1. What is Threat Detection and Incident Response?
    1. Enroll in this learning path to view locked contentWhat is Threat Detection?
      Article
      Locked
    2. Enroll in this learning path to view locked contentIntroduction to Incident Response
      Article
      Locked
  2. 2. Threat Hunting and Threat Intelligence Explained.
    1. Enroll in this learning path to view locked contentWhat is Threat Hunting?
      Article
      Locked
    2. Enroll in this learning path to view locked contentWhat is a Hunting Maturity Model?
      Article
      Locked
    3. Enroll in this learning path to view locked contentWhat is Threat Intelligence?
      Article
      Locked
  3. 3. Security Monitoring Explained.
    1. Enroll in this learning path to view locked contentWhat is Security Monitoring?
      Article
      Locked
  4. 4. EDR and XDR Explained.
    1. Enroll in this learning path to view locked contentWhat is Endpoint Detection and Response (EDR)?
      Article
      Locked
    2. Enroll in this learning path to view locked contentWhat is eXtended Detection & Response (XDR)
      Video
      Locked
  5. 5. Conclusion
    1. Enroll in this learning path to view locked contentQuiz
      Quiz
      Locked
    2. Enroll in this learning path to view locked contentLearning Path Complete
      Achievement Badge
      Locked