What you'll learn

  • Describe signature-based and behavioral / heuristic detection methods
  • List the capabilities of on-premise threat detection and mitigation tools
  • Name the capabilities of hybrid and cloud threat detection and mitigation tools
  • Recognize the importance of Enterprise threat detection monitoring

Requirements

  • Basic experience with the current cybersecurity ecosystem
  • Basic analysis capabilities of hacks on computers and networks
Basic understanding of Risk Management