Contact us
Create risk report
Search

Learn Cyber Risk
IntelligenceEasily!

Join our community of cyber risk and cyber threat intelligence experts!

ITIL Foundation - The Basis for Everything Security

This course is the first module for all Certified Paths. ITITL Foundation serves as the groundwork for any SOC or Security Consultant, Auditor or Manager, and CISO.  All the basic processes, functions, and areas in this course are the foundation for all security policies and include primers on Forensics.

Duration: 1-day

Price: 199 EUR

Learn how to use ITIL porcesses and procedures!

Introduction to Cyber Security

The Cyber Security introductory course includes components of the Cyber Areas, eEconomy, and other similar aspects that are mandatory for using advanced topics such as OSINT and Darkent Analysis. It explores the basics of Cyber Strategy, Cyber Units, Cyber Defence and Offense, and offers understanding for other historic and modern security-relevant areas, enabling students to continue into various cybersecurity jobs and prepare themselves for Cyber Analyst Certifications.

Duration: 5 days

Price: 1499 EUR

Enter the world of Cyber Security!

Log Management, SIEM, SOC Operations – Tools, Maturity

This course includes short mini-courses for understanding the basics of QRadar/Extreme Networks SIEM as well as McAfee Nitro SIEM. It approaches the differences between the two and comparisons to AlienVault and HP ArcSight SIEM configuration, Rules, Alerts, Reports, and troubleshooting, showing how data and information correlation leads to actionable intelligence.

Duration: 5 days

Price: 1499 EUR

Get ready for Threat Hunting and Defense!

Cyber Health and Wellbeing in Today's Business

In many areas, security-related or not, we don’t take care of ourselves the way we should. That is why, at HDN we have created the Cyber Health Training, the first cyber personnel health check course of its kind that focuses on using different techniques to help security people in high-stress environments coop with pressures in a way that is healthy and creates happiness.

Duration: 2 hours

Price: 99 EUR

Get rid of stress using EFT

OSINT For the Cyber Analyst - OSINT Skills for Cyber Analysts using Risk Intel

Go deeper into the techniques and basics of Open Source Intelligence, discovering the intelligence life-cycle and various (technical) and IT-related components used in gaining intelligence about targets or attackers. This course utilizes the HDN Cyber Risk Intelligence framework, which focuses more on the aspects of Cyber rather than classical intelligence.

Duration: 5 days

Price: 1999 EUR

Learn how to use OSINT For Analysis and Detection!

Cyber Purple Unit Team Leader - Blended Cyber Unit Leader Training

Based on the previous modules’ foundational concepts, the Cyber Purple course also brings additional modules on Cyber Units, Red, Blue, and Purple Team operations. It also goes into further postulations of Malware Reverse Engineering and Offensive Security that relate to various APT Group and Cyber espionage and Hybrid Warfare detection using CyberNSight Premium.

Duration: 6 days

Price: 2999 EUR

Be prepared for Threat Hunting by Cyber Defense Functional Team

 

HDN Certified CyberNSight Analyst

This Certification is the most comprehensive and challenging training and Certification of its kind in the Cyber Intel market. It brings additional knowledge for any and all partners or customers that want to use CyberNSight or the Cynalsis Cyber Analyst Dashboard and HDN Cyber Intelligence Framework (TM, Copyright M. Goedeker / Hakdefnet 2019).

Duration: 5 days

Price: 1999 EUR

Leverage your cyber intelligence investment and team!

Certified Advanced Cyber Researcher - Cyber Risk Researching Fellow

This  Certification is very comprehensive, leading the people who take it in developing security research based on HDN Framework and offering advanced knowledge in the intelligence life-cycle based concepts. This Course also contains a practical part, where all students do their research.

Duration: 5 days

Price: 1999 EUR

Become an advanced researcher and contribute to security knowledge!

Certified OSINT Detective

This course utilizes HDN Cyber Risk Intelligence framework, which focuses more on the aspects of Cyber rather than classical intelligence. It includes practical examples in order to be able to use the skills in this training for real-life scenarios so that the student gets real-life experience.

Duration: 5 days

Price: 1999 EUR

Become an OSINT expert!

HDN Certified CyberNSight Cyber Detective

The HDN Certified Cyber Detective course prepares people for real-life risks and threats by pushing them into the deep dark web cyber pool of goodness. It provides knowledge on using the CyberNsight platform properly so that you can focus on the essential tasks of gathering, qualifying, and disseminating intelligence quickly to your organization.

Duration: 5 days

Price: 1999 EUR

Learn advanced detective techniques to discover more adversaries!

 

Certified Trainer

The HDN Certified Trainer course aims to enhance people skills in teaching technical skills and HDN curriculum by focusing on the students as partners rather than students. It provides knowledge and techniques that make it easier and faster than before to stay ahead of new attack trends and breaches, getting results much faster.

Duration: 5 days

Price: 1999 EUR

Learn the basics of HDN Training methodology!

Certified Cyber Auditor - Using ISO27001, CSF and HDN ODA Framework

This course uses many different aspects of the NIST CSF, IRAMv2, and ISO2700X, along with the HDN approach to audits. It is suitable both for practical and partners that desire to make ODA Framework based audits and assessments but also have completed the foundation courses.

Duration: 10 days

Price: 5999 EUR

Become an advanced and knowledgeable auditor using HDN proven techniques!

Udemy courses

Introduction to Cyber Security

Learn the basic and vital components of Cyber Security & Cyberspace. In this course you learn cyber security components!

Price: 94,99 EUR

NIST RMF (Risk Management Framework) and ISACA CRISC

Details of both Risk Management Frameworks and how they defer, implementation Best Practices.

Price: 59,99 EUR

NIST Cyber Security Framework

An introduction and look at the Cyber Security Framework and its Controls.

Price: 49,99 EUR

Security Awareness Campaigns (Lite)

This is the “lite” version of Security Awareness Campaigns and is meant to give you an idea of the full course.

Introduction to Security Awareness Campaigns

Understanding how awareness offers tangible results in reducing the likely hood of successful social engineering attacks.

Price: 29,99 EUR

The Modern SOC (Security Operations Center)

Learning critical skills for future SOC success.

Price: 94,99 EUR

Social Media Safety and Intelligence

How to protect yourself on Social Media and Deal with Toxicity and Propaganda

Price: 69,99 EUR

(Supply-Chain) Risk Management according to ISO/IEC27036

Understanding Supply-Chain Information Security Risk Management

Price: 49,99 EUR

Internet Security

Using the internet securely with VPN, Tor and browsing without getting infected.

Price: 49,99 EUR

BotNet BootCamp - Types, Architectures, Attacks and Defense

Introduction about the components, types and operations of BotNets.

Price: 94,99 EUR

Not sure what course is proper for you? We can have a talk and create a customized intelligence training adapted to your needs and skills.

Fill out the form below to get you customized intelligence training!

    We respect your privacy 100%, so the information that you provide will remain strictly confidential. If you complete the form, we will process your data given in the form in order to provide you with answers to your question and, depending on the content of the question, to submit an offer. Here you will find out how we process your data.