What Is Cyber Threat Intelligence and How To Stand Out As Threat Intelligence Analyst

แชร์
ฝัง
  • เผยแพร่เมื่อ 6 ต.ค. 2024

ความคิดเห็น • 14

  • @cyberintelsource
    @cyberintelsource 5 หลายเดือนก่อน +2

    This was a great video. Glad to see more of us have gotten into the Cyber Security field.

  • @jacksonbridges8108
    @jacksonbridges8108 20 วันที่ผ่านมา

    Super helpful podcast thanks!

  • @vgdrent2852
    @vgdrent2852 ปีที่แล้ว

    I'm almost done studying it in school and would love to really get into it when I graduate quite soon.

  • @cagefighter58
    @cagefighter58 7 หลายเดือนก่อน +3

    Y'all this was great, really dove into threat hunting and cti for my org last 12 months. In efforts to improve my skills/benefits any CTI certs y'all recommend? I know sans is hot just can't afford it rn

  • @iamlegendtv
    @iamlegendtv ปีที่แล้ว

    Thank you. Recently got a fire lit under me to go into TI, this is super informative!

  • @JossOrtan
    @JossOrtan หลายเดือนก่อน

    Great breakdown of cyber threat intelligence! What key skills do you think set apart a standout threat intelligence analyst in this rapidly evolving field?

  • @ThatHispanicHobo
    @ThatHispanicHobo 4 หลายเดือนก่อน

    great talk as always, thanks guys

  • @omniinvestments7128
    @omniinvestments7128 8 หลายเดือนก่อน +1

    Semper Fi brother!

  • @Q33nLatiFa
    @Q33nLatiFa 27 วันที่ผ่านมา

    He did not finish telling what skills are needed. I heard communication and then nothing, did anyone get the skills needed?

  • @FaLkraydz
    @FaLkraydz 2 หลายเดือนก่อน

    5:08 - If in my job, I detect malicious emails, gather all IOCs and start raising information about that sender, would that be mature enough to be considered threat intelligence (Technical Threat Intelligence)? Maybe correlating this attacker profile with other senders and now raising enough information to come up with a conclusion that this can be a phishing campaign?
    Or, in order to consider it as threat intel, we have to take into account a bigger context like researching a whole group of hackers?
    Thank you.

    • @Blacksheep-ik7gx
      @Blacksheep-ik7gx 15 วันที่ผ่านมา +1

      Honestly threat intelligence is anything related to creating a profile about threats. You don’t have to be tracking the next big APT for it to matter. Start documenting and creating a portfolio and publish it (omit anything proprietary to your company of course). Getting a good portfolio will show people what you can do and help with future employment.

    • @FaLkraydz
      @FaLkraydz 15 วันที่ผ่านมา

      @@Blacksheep-ik7gx I just screenshot this comment. I’ve been doing this for 1 and a half year and never thought about documenting like this. Thank you so much.