CrowdStrike University FALCON 302: Course Syllabus

FALCON 302: Advanced Threat Hunting With Falcon

Using the CrowdStrike FalconĀ® platform, this course will teach learners how to threat hunt for indicators of compromise (IOCs). Learners will also detect when and how the compromise occurred, identify affected systems and generate key sources of threat intelligence. Instructors will guide learners through the operationalization of threat intelligence and reporting of findings. This hands-on course is intended for current incident responders, threat hunters and intel analysts with intermediate knowledge of threat hunting principles.

  • OS icon
  • deployment icon
  • installation icon