Practical Threat Modeling
This course provides an in-depth exploration of advanced threat modeling techniques. It covers essential tools like MITRE ATT&CK Navigator and Deciduous, and guides you through developing detailed threat models for complex environments. Learn to visualize attack paths and conduct thorough threat modeling workshops.

Course Content
This course focuses on practical threat modeling, which builds on foundational knowledge to provide a hands-on, in-depth exploration of advanced threat modeling techniques. The course covers using essential tools like MITRE ATT&CK Navigator and Deciduous, guiding you through developing detailed threat models for complex environments such as SaaS services, Kubernetes, and security tools. You will learn to visualize attack paths and conduct thorough threat modeling workshops.
Recommended Audience
Cybersecurity Professionals, IT Professionals, Students and Academics, and Corporate Security Teams. This course is ideally suited for anyone learning more about Threat Modeling.
Recommended Prerequisites
- Basic Threat Modeling
- Familiarity with fundamental cybersecurity principles and terminology
- Basic understanding of how networks and systems are structured and operate
- Awareness of common types of cyber threats and vulnerabilities
- Knowledge of basic risk management concepts and how they apply to information security
- Experience with essential security tools and practices, such as antivirus software, firewalls, and intrusion detection systems
- Ability to analyze complex information, think critically, and apply logical reasoning to problem-solving in a security context














