CSU Infographic: Falcon Threat Hunter Learning Path

ccfh-infographic-cover-1

Follow the Learning Path to become a CCFH Certified Threat Hunter

CrowdStrike certified Falcon Hunters investigate threats and security incidents by analyzing digital evidence, including:

  • Understanding all aspects of detection investigation
  • Navigating the falcon console to perform queries and time lining
  • Using Splunk event searching
  • Conducting search queries using Splunk search processing language (SPL)