CrowdStrike University Training

Full-day intensive, instructor-led courses

Take your skills to the next level with expert-led training at Fal.Con!

Expanded for 2024, our curated selection of instructor-led CrowdStrike University Training courses will take place over three days of programming and empower practitioners to master CrowdStrike products, from fundamentals to advanced techniques. Enhance your on-the-job capabilities and get the most out of your cybersecurity investment.

Full-day training courses will be offered pre-and post- Fal.Con on Monday, Thursday, and Friday. Laptops are required for participation. One-day course cost: $1,000 (maximum of one course per day); three-day course (Falcon 302) cost: $3,000 ($1,000 per day).

Pre-purchased CSU credits may be applied to the CrowdStrike University Training courses at Fal.Con. One-day courses require 2 credits and the three-day course (Falcon 302) requires 6 credits (2 credits per day). Please connect with your account representative to use the credits at Fal.Con.

FALCON 200: Falcon Platform for Administrators

Syllabus

Course availability

Choose from Monday, Sept. 16 or Thursday, Sept. 19

9:00 a.m. - 5:00 p.m. PT

This course instructs new and beginning users on the technical fundamentals of the CrowdStrike Falcon® platform. This course is appropriate for those who use the Falcon platform daily and focuses on the installation, configuration, and management of the platform. It is intended for technical contributors who will be administering and using the Falcon platform. During this course, students will install sensors and configure prevention policies, users, and groups, and fine-tune detections.

FALCON 201: Falcon Platform for Responders

Syllabus

Course availability

Choose from Monday, Sept. 16 or Thursday, Sept. 19

9:00 a.m. - 5:00 p.m. PT

This course instructs learners on best practices for using CrowdStrike Falcon® Insight. This course provides the knowledge and skills necessary for incident responders or security analysts who use the Falcon platform to detect, investigate, and respond to incidents. During this course, learners will analyze real-world scenarios for detections and incidents using a standard analytical process.

FALCON 202: Investigating and Querying Event Data with Falcon EDR

Syllabus

Course availability

Choose from Monday, Sept. 16 or Thursday, Sept. 19

9:00 a.m. - 5:00 p.m. PT

This is an intermediate-level course for those who use CrowdStrike Falcon® Insight XDR to detect, investigate, and respond to incidents using proactive investigation techniques. During this course, learners will perform search queries, apply custom searches, use reports to assist with hunts, and create commands to investigate events and find attacker activity. This course provides an understanding of concepts and skills necessary for using Falcon Insight to detect, investigate, and respond to incidents with proactive investigation techniques.

FALCON 240: Investigating and Mitigating Threats with Real Time Response

Syllabus

Course availability

Choose from Monday, Sept. 16 or Friday, Sept. 20

9:00 a.m. - 5:00 p.m. PT

This hands-on course is intended for technical contributors who will be performing remediation, host-level response to detections or host investigations with CrowdStrike Falcon® Real Time Response (RTR). The course explains use cases and administrative considerations for Falcon RTR and provides hands-on experience remediating threats using a variety of RTR commands, custom scripts and over the API using PS Falcon.

FALCON 280: Investigating with Falcon Forensics

Syllabus

Course availability

Friday, Sept. 20

9:00 a.m. - 5:00 p.m. PT

This course is for any analyst or threat hunter who will utilize CrowdStrike Falcon® Forensics to collect on-disk artifacts to perform host-based investigations. The course utilizes Falcon Forensics to perform basic investigations using various dashboards. Course participants will learn about the forensic data collected, basic CQL syntax, and searches related to investigations.

FALCON 302: Advanced Threat Hunting with Falcon

Syllabus

Course availability

This is a 3-day course on Monday, Sept. 16,
Thursday, Sept. 19, and Friday, Sept. 20

9:00 a.m. - 5:00 p.m. PT

Utilizing CrowdStrike Falcon®, participants will learn to hunt for signs of an adversarial compromise. This course focuses on finding abnormal enterprise activity and searching for related data points, with the goals of finding all impacted hosts and — when possible — identifying the adversary. Students will learn advanced threat hunting techniques to use throughout the entire threat hunting cycle. Topics include initiating hunts, developing search techniques and reporting findings. The course delves into in-depth investigation of Falcon events, the application of common threat models and the use of structured analysis to bridge knowledge gaps.

CLOUD 223: Identifying and Remediating Risks in your Cloud Environment with CSPM

Syllabus

Course availability

Monday, Sept. 16

9:00 a.m. - 5:00 p.m. PT

This course will teach you how to use CrowdStrike’s cloud security posture management (CSPM) module, CrowdStrike Falcon® Horizon, to secure your cloud environment configurations and remain in compliance with industry standards. Find out how CSPM can help you determine if any of your cloud assets are misconfigured, if you are meeting your industry standards for security and if any behaviors affecting your cloud assets are malicious. During this course, you will locate cloud accounts with vulnerabilities, find the steps to remediate them and learn where to communicate those findings.

CLOUD 271: Securing Cloud Workloads and Containers with Falcon Cloud Security

Syllabus

Course availability

Thursday, Sept. 19

9:00 a.m. - 5:00 p.m. PT

This course will teach you how to use CrowdStrike Falcon® Cloud Security and “shift left” to protect containerized workloads and cloud-native applications. The course includes security best practices and tips for using Falcon Cloud Security to mitigate common threats to cloud workloads and how to proactively identify common threats and mitigate risks at every stage of application development.

IDP 270: Protecting Workforce Identities with Falcon Identity Protection

Syllabus

Course availability

Choose from Monday, Sept. 16 or Thursday, Sept. 19

9:00 a.m. - 5:00 p.m. PT

This course will teach you how to configure, implement and utilize the data feeds from Falcon Identity Protection to secure your organization against credential-based attacks, including: Basic tenets of identity-based attacks, Zero Trust and identity protection; how Falcon IDP can help you gain visibility into your overall security posture; implementing policy rules to enforce targeted controls against users and groups in your domain; and performing threat hunting, analysis and light investigation from identity-based detections.

Register your team today

Insider Updates

Big Discounts

Special Hotel Rates