Starweaver
Advanced Strategic Threat Intelligence Research & Reporting

Get a Black Friday boost with $160 off 10,000+ programs.Save now.

Starweaver

Advanced Strategic Threat Intelligence Research & Reporting

Monica McIntire
Starweaver

Instructors: Monica McIntire

Included with Coursera Plus

Gain insight into a topic and learn the fundamentals.
Intermediate level

Recommended experience

7 hours to complete
Flexible schedule
Learn at your own pace
Gain insight into a topic and learn the fundamentals.
Intermediate level

Recommended experience

7 hours to complete
Flexible schedule
Learn at your own pace

What you'll learn

  • Differentiate between data, intelligence, threats, and threat impacts, and identify reliable sources for threat data collection.

  • Apply intelligence collection methods to analyze threat infrastructure and correlate malware data for validation.

  • Evaluate intelligence across multiple sources, conduct risk assessments to identify and prioritize threats to enterprise infrastructure.

  • Develop strategic intelligence reports for different audiences, clearly communicating findings using data storytelling.

Details to know

Shareable certificate

Add to your LinkedIn profile

Recently updated!

November 2025

Assessments

4 assignments¹

AI Graded see disclaimer
Taught in English

See how employees at top companies are mastering in-demand skills

 logos of Petrobras, TATA, Danone, Capgemini, P&G and L'Oreal

There are 6 modules in this course

In this course, you’ll learn how to identify, analyze, and respond to evolving cyber threats. You’ll focus on advanced threat intelligence techniques, including data collection, analysis of threat actors, and malware correlation, using frameworks like MITRE ATT&CK and NIST 800-53. Through expert instruction, real-world case studies, and hands-on exercises, you’ll gain the skills to interpret intelligence from multiple sources, assess risks, and develop strategic reports. By the end of this course, you’ll be equipped to protect your organization from cyber threats, effectively communicate findings, and lead proactive defense initiatives across your business.

What's included

1 video1 reading

In this module, you’ll learn how to embed security directly into your applications and development processes. You’ll explore Secure by Design principles, secure coding techniques, and secure configuration practices to prevent critical vulnerabilities. Through practical demonstrations, static and dynamic application security testing, and runtime protection strategies, you’ll develop the skills to identify, mitigate, and manage vulnerabilities throughout the software development lifecycle. This module emphasizes proactive security practices aligned with industry standards such as OWASP Top 10 and SANS Top 25 to ensure robust, production-ready applications.

What's included

10 videos1 reading1 assignment1 peer review1 discussion prompt

In this module, you’ll learn how to analyze, attribute, and model cyber threats using structured, evidence-based intelligence techniques. You’ll work with methods like ACH, red teaming, and scenario modeling to evaluate adversary behavior, identify analytical biases, and communicate confidence levels clearly. You’ll also build strategic threat models using frameworks such as STRIDE, ATT&CK, and NIST 800-30, ensuring your assessments align with real organizational risk. By focusing on rigorous analysis and defensible reasoning, this module prepares you to produce reliable intelligence that supports strong, strategic cybersecurity decisions.

What's included

10 videos1 reading1 assignment1 peer review1 discussion prompt

In this module, you’ll learn how to perform advanced threat research, correlate complex attack indicators, and map adversary infrastructure across multiple data sources. You’ll explore collection planning, OSINT tradecraft, malware analysis workflows, and behavioral fingerprinting techniques to uncover patterns in threat activity. Through hands-on tools, graph analytics, and real-world case studies, you’ll develop the skills to connect campaigns, identify threat actors, and build accurate intelligence assessments that strengthen attribution and support proactive defense.

What's included

9 videos1 reading1 assignment1 peer review1 discussion prompt

In this module, you’ll learn how to turn complex technical threat intelligence into clear, actionable insights tailored for different audiences across an organization. You’ll practice structuring reports, communicating uncertainty with confidence, and presenting intelligence in formats suited for executives, SOC teams, legal stakeholders, and board members. Through hands-on exercises and real-world examples, you’ll develop the skills to write professional intelligence reports, use visual storytelling, and leverage modern reporting tools to support strategic decision-making and drive meaningful security actions.

What's included

10 videos1 reading1 assignment1 peer review1 discussion prompt

In this final module, you’ll apply everything you’ve learned by analyzing a simulated threat actor campaign and turning raw intelligence into a clear, stakeholder-ready brief. You’ll correlate indicators across multiple sources, assess risk and confidence levels, and use structured analysis and reporting techniques to deliver actionable insights that support real-world security decision-making.

What's included

1 video1 peer review

Instructors

Monica McIntire
Starweaver
0 Courses0 learners
Starweaver
Starweaver
453 Courses882,923 learners

Offered by

Starweaver

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."
Coursera Plus

Open new doors with Coursera Plus

Unlimited access to 10,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions

¹ Some assignments in this course are AI-graded. For these assignments, your data will be used in accordance with Coursera's Privacy Notice.