CrowdStrike University FALCON 302: Course Syllabus Data Sheet

Using the CrowdStrike FalconĀ® platform, this course will teach learners how to threat hunt for indicators of compromise (IOCs). Learners will also detect when and how the compromise occurred, identify affected systems and generate key sources of threat intelligence. Instructors will guide learners through the operationalization of threat intelligence and reporting of findings. This hands-on course is intended for current incident responders, threat hunters and intel analysts with intermediate knowledge of threat hunting principles.

TECHNICAL CENTER

  • OS icon
  • deployment icon
  • installation icon

For technical information on installation, policy configuration and more, please visit the CrowdStrike Tech Center.

Visit the Tech Center