Simple play icon Course
Skills

Threat Hunt with IBM Security QRadar

by Ricardo Reimao

The threat hunter is responsible for investigating malicious activity on the environment and detecting advanced persistent threats (APTs). This course will teach you how to hunt for threats using the IBM Security QRadar SIEM.

What you'll learn

The IBM Security QRadar is a complete SIEM solution that helps you to detect threats and investigate cyber-attacks. In this course, Threat Hunt with IBM Security QRadar, you’ll learn how to investigate malicious activity and detect advanced persistent threats (APTs) using the QRadar SIEM solution. First, you’ll explore the overall threat hunt process and the hunting best practices. Next, you’ll discover through our demos how to find indicators of compromise and detect threats using behavior techniques and the QRadar SIEM. Finally, you’ll learn how to improve your detection mechanisms based on the results of your hunting. When you’re finished with this course, you’ll have the skills and knowledge of QRadar needed to threat hunt.

About the author

Ricardo is a Cybersecurity Consultant based in Toronto (Canada). He has 14+ years of IT experience, 10 of them in the IT Security field. His main interests are: SIEM solutions (IBM QRadar), Enterprise Security Risk, Penetration Testing, Security processes/procedures and Network Security.

Ready to upskill? Get started