CrowdStrike University FHT 280: Course Syllabus

FHT 280: Investigating With Falcon Forensics

This course is for any analyst or threat hunter who will utilize CrowdStrike FalconĀ® Forensics to collect on-disk artifacts to perform host-based investigations. This course utilizes Falcon Forensics to perform basic investigations using various dashboards. Course participants will learn about the forensic data collected, basic Splunk syntax and searches related to investigations.

  • OS icon
  • deployment icon
  • installation icon