CSU Infographic: Falcon Threat Hunter Learning Path

Follow the Learning Path to become a CCFH Certified Threat Hunter

CrowdStrike certified Falcon Hunters investigate threats and security incidents by analyzing digital evidence, including:

  • Understanding all aspects of detection investigation
  • Navigating the falcon console to perform queries and time lining
  • Using Splunk event searching
  • Conducting search queries using Splunk search processing language (SPL)

TECHNICAL CENTER

  • OS icon
  • deployment icon
  • installation icon

For technical information on installation, policy configuration and more, please visit the CrowdStrike Tech Center.

Visit the Tech Center