IBM

Cyber Threat Intelligence

This course is part of multiple programs.

65,934 already enrolled

Included withCoursera Plus

Gain insight into a topic and learn the fundamentals.
4.7

(1,773 reviews)

Intermediate level

Recommended experience

Flexible schedule
Approx. 5 hours
Learn at your own pace
94%
Most learners liked this course
Gain insight into a topic and learn the fundamentals.
4.7

(1,773 reviews)

Intermediate level

Recommended experience

Flexible schedule
Approx. 5 hours
Learn at your own pace
94%
Most learners liked this course

What you'll learn

  • Explain the principles and importance of incident response in cybersecurity.

  • Implement techniques for detecting and analyzing security incidents.

  • Implement methods for collecting and examining digital data.

  • Analyze and report digital forensic findings to support cybersecurity efforts.

Details to know

Earn a career certificate

Add to your LinkedIn profile

Assessments

4 assignments

Taught in English

See how employees at top companies are mastering in-demand skills

Placeholder

Build your subject-matter expertise

This course is available as part of
When you enroll in this course, you'll also be asked to select a specific program.
  • Learn new concepts from industry experts
  • Gain a foundational understanding of a subject or tool
  • Develop job-relevant skills with hands-on projects
  • Earn a shareable career certificate
Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 3 modules in this course

This module focuses on the concept and importance of incident response. You’ll learn about the key preparatory steps for incident response and the importance of thorough documentation throughout the incident response process. You will delve into detection and analysis techniques used to identify and understand security incidents, followed by containment, eradication, and recovery strategies to prevent further damage and restore systems. The module also highlights the tools and automation technologies that enhance response efforts and covers post-incident activities. By the end of this module, you will be well-equipped to manage and mitigate security incidents effectively.

What's included

6 videos2 readings2 assignments6 plugins

This module explores the essential aspects of digital forensics and investigation. It provides an overview of digital forensics and highlights its importance in investigating cyber incidents. You'll learn the data collection and examination methods, including using Cowrie for log investigation. The module covers key topics about handling digital evidence to ensure integrity, analyzing and reporting findings, and understanding forensic data files. The module introduces various digital forensics tools and includes practical activities to apply knowledge in simulated investigations. Additionally, it covers the factors influencing data recovery. By the end of this module, you will be able to conduct thorough digital forensic investigations.

What's included

4 videos1 reading2 assignments1 app item4 plugins

What's included

1 video2 readings1 peer review3 plugins

Instructor

Instructor ratings
4.5 (417 ratings)
IBM Skills Network Team
IBM
57 Courses975,024 learners

Offered by

IBM

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

Learner reviews

Showing 3 of 1773

4.7

1,773 reviews

  • 5 stars

    80.39%

  • 4 stars

    15.11%

  • 3 stars

    3.08%

  • 2 stars

    0.78%

  • 1 star

    0.61%

VN
5

Reviewed on Apr 14, 2023

SD
5

Reviewed on Aug 2, 2020

RP
5

Reviewed on Jun 27, 2020

New to Security? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions