Skip to main content

Cortex

Products
11 results returned
  • Cortex Xpanse

    Learn about Cortex Xpanse capabilities and features that enable you to track and secure internet-facing assets and infrastructure.

    • Collection
    • Rating 5.0
  • Cortex XSIAM

    Learn the fundamentals of Cortex XSIAM from a post-sales technical perspective, with topics such as Ingestion, Endpoints, and Threat Intelligence Management.

    • Collection
    • Rating 4.7
  • Security Operations Center

    In this collection, learn how SecOps must leverage automation to reduce strain on analysts and execute the Security Operation Center's (SOC) mission to identify, investigate, and mitigate threats.

    • Collection
    • Rating 4.8
  • Cortex XDR

    Learn about the architectural fundamentals, key concepts, operation, and investigative and triage techniques security analysts can perform using Cortex XDR. Additionally, learn the benefits Cortex XDR brings to security operations.

    • Collection
    • Rating 4.7
  • Cortex XSOAR

    Learn how to deploy, monitor, maintain, and troubleshoot the industry's first security orchestration, automation, and response platform (SOAR) with native threat intelligence management.

    • Collection
    • Rating 4.3
  • Cortex Data Lake

    Learn how to activate, configure, and forward logs to Cortex Data Lake. Additionally, learn about some connectivity aspects and troubleshooting techniques for Cortex Data Lake.

    • Collection
    • Rating 5.0
  • AutoFocus

    Learn how AutoFocus gives you access to high-fidelity threat intelligence so you can get unique insights into real world attacks. Contextual threat intelligence is provided by Unit 42 threat researchers to speed investigation, prevention, and response.

    • Collection
    • Rating 5.0
  • Unit 42

    Learn about Unit 42 and the services they offer.

    • Collection
    • Rating 5.0
  • Cortex XDR: Investigation and Response (EDU-262)

    This instructor-led course teaches you how to use the Incidents pages of the Cortex XDR management console to investigate attacks. It explains causality chains, detectors in the Analytics Engine, alerts versus logs, log stitching, and the concepts of causality and...

    • Path
    • Rating 3.1
  • Cortex XSOAR: Automation and Orchestration (EDU-380)

    The Cortex XSOAR 6.2: Automation and Orchestration (EDU-380) course is four days of instructor-led training is designed to enable a SOC, CERT, CSIRT, or SOAR engineer to start working with Cortex XSOAR integrations, playbooks, incident-page layouts, and other system features...

    • Path
    • Rating 3.0