Sorry, you need to enable JavaScript to visit this website.
Skip to main content

Diamond Model of Intrusion Analysis

$799 | Register with our promo code: AC1AF3
*Exam is included in cost

This course is open to:

All cybersecurity analyst experience levels

DURATION: Approx. 12 - 14 Hours Instructor: Sergio Caltagirone

The Diamond Model of Intrusion Analysis is a landmark cybersecurity work and recognized by the community as one of the key resources for all cybersecurity analysts to understand. This course is for all cybersecurity analyst experience levels.

Taught by the primary Diamond Model creator, this is the definitive course on the subject.  Structured as a rigorous graduate course with a significant amount of related readings, thought exercises, practical exercises, and regular quizzes, this course will take an analyst at any level and grow their capabilities and abilities.

Register with our promo code: AC1AF3

Provider

  • Threat Intelligence Academy logo

Certification

The course concludes with a final exam of 30 questions requiring a 70% or better passing grade. A passing grade will result in certifying the student in Diamond Model analysis and an associated certificate.

The course material and exam is available to students for 30 days after purchase.