Learning paths
    Threat Hunting Profession ...

    Threat Hunting Professional

    Are you interested in proactively hunting for threats within an organization or becoming a stealthier penetration tester? The Threat Hunting Professional Learning Path will help you establish a proactive defense mentality as well as proactively hunt for threats in an organization’s network, endpoints, or perimeter and be several steps ahead of forthcoming adversaries. During the learning process, you will leverage tactical threat intelligence, memory forensics, endpoint/IDS/IPS events, uncommon data sources, and SIEM solutions among others. In addition, you'll learn how to use threat intelligence or hypotheses to hunt for known and unknown threats, inspect network traffic, perform memory forensics, use alternative data sources such as Sysmon and SilkETW to collect event logs, and more. The Threat Hunting Professional Learning Path also prepares you for the eCTHPv2 exam and certification.

    Get Started Now
    INE Business Plans

    Path's courses

    Our world-renowned instructors are some of the most experienced professionals in the industry and created our content with your success in mind.

    Common Learning Path Questions

    If you have a question you don't see on this list, please visit our Frequently Asked Questions page by clicking the button below. If you'd prefer getting in touch with one of our experts, we encourage you to call one of the numbers above or fill out our contact form.

    Hey! Don’t miss anything - subscribe to our newsletter!

    © 2022 INE. All Rights Reserved. All logos, trademarks and registered trademarks are the property of their respective owners.
    instagram Logofacebook Logotwitter Logolinkedin Logoyoutube Logo