OSINT × Latest Cases × Monthly Hands-On
Threat Intelligence Training Course
"Read Threats, Act First."
Become a Ready-to-Work Analyst in 1 Year!
Learn to collect → analyze → report through monthly hands-on exercises and feedback.
Internalize reports that influence management decisions and insights that lead to detection.
What is Threat Intelligence?
Threat Intelligence is a field of cyber analysis that involves collecting and analyzing data containing threat information from various sources such as internet logs, social networks, forums, and the dark web to uncover the intentions, tactics, and methods of attackers.
It goes beyond simple data collection — it is a framework for “intelligent defense”, systematically identifying who is attacking, which industries are being targeted, and how those attacks are being carried out.
By leveraging threat intelligence, organizations can understand risks before an attack occurs and build proactive and adaptive defense strategies.
【 Growing Global Demand and High-Earning Potential】
The field of threat intelligence faces a severe global talent shortage, particularly in the United States and Europe, where the recruitment of skilled analysts has become an urgent challenge.
In the U.S., Threat Intelligence Analysts are ranked among the fastest-growing and highest-paying IT professions, with an average annual salary exceeding USD 110,000.
In Japan, the number of specialized professionals remains limited, but with the strengthening of national cybersecurity initiatives and corporate risk management priorities, demand is expected to rise sharply in the coming years.
As such, threat intelligence represents an extremely promising career path for those seeking to advance their expertise and income in the cybersecurity field.
What is the Threat Intelligence Training Course?
This course is a comprehensive one-year program designed to systematically teach threat intelligence from the fundamentals to applied and practical skills, against the backdrop of national cybersecurity strategies and the acceleration of “proactive cyber defense” initiatives.
Each month, participants engage in exercises using OSINT tools and real-world data, based on the latest domestic and international cyber attack cases and threat actor information. During the program, students also utilize paid intelligence platforms provided by partner companies, allowing them to develop analytical skills in an environment similar to real-world operations.
Additionally, participants learn to transform collected threat information into actionable reports from their organization’s perspective, producing outputs directly applicable to decision-making and defensive strategy development. The program aims to cultivate “ready-to-deploy analysts” capable of understanding cutting-edge security situations and organizational operational risks.
By capturing the trends in strengthening national security intelligence, this course equips participants with the skills to advance corporate and public sector cybersecurity on both offensive and defensive fronts.
Key Points of the Course
1. Systematic Learning of Threat Intelligence
A practical program that enables participants to systematically learn the entire process of threat intelligence—from collection and analysis to report creation. By leveraging OSINT tools and frameworks such as MITRE ATT&CK, participants acquire skills from both theoretical and practical perspectives.
2. Hands-On Exercises Using Paid Tools
Participants have access to paid threat intelligence tools provided in cooperation with Recorded Future throughout the course. This allows them to experience a realistic analysis environment and engage in learning that closely mirrors real-world operations.
3. Monthly Exercises Based on the Latest Cases
Participants engage in exercises using up-to-date cyber attack cases and threat actor information, updated monthly. This approach allows them to grasp current threat trends while honing analytical skills that are immediately applicable in real-world settings.
4. Practical Outputs Applicable to Your Organization
Participants collect the threat information relevant to their industry and threat environment, then analyze it and create reports. The knowledge and skills gained can be directly applied to their organization’s security operations and decision-making.
I put together a report on the cyberattack targeting the KADOKAWA Group!
In 2024, the KADOKAWA Group was targeted by a cyberattack that forced the suspension of its “Niconico Services,” including the widely known video platform Niconico Douga—a service familiar to most internet users. For this course, the lead instructor, Kazuki Omo, has prepared a concise threat intelligence report on this incident.
By reading this report, you can gain insights into the Who, When, Where, What, Why, and How of the attack, as well as potential countermeasures. If you are interested in the course content or want to learn more about the KADOKAWA incident, we encourage you to take a look!
In this course, we conduct practical exercises every month based on the latest cyberattack cases like this, allowing participants to analyze real-world threats and develop actionable skills.
Lecture Report Summarizing Ransomware Attack Trends Targeting the Financial Industry in the First Half of 2025!
This report was created during an actual lecture and summarizes trends both in Japan and overseas, with a particular focus on attacks targeting the financial industry. It highlights attack patterns and methods to protect against them.
During the lecture, participants are also taught how to efficiently organize and create report content using AI tools such as Google Gemini and NotebookLM.
Through a partnership with Recorded Future, participants can learn using paid threat intelligence tools!
Heatwave Inc., the company that operates the Security Training School, has established a training partnership with Recorded Future. Through this partnership, participants in this course can learn to collect and analyze the latest threat intelligence using Recorded Future’s paid tools.
Recorded Future, founded in the United States in 2019, is a pioneer in providing threat intelligence. The company collects and stores data from a vast range of sources, including the dark web, and combines machine learning with human analyst research to deliver real-time threat information to its clients.
In the United States, Recorded Future is widely used by major organizations and government agencies to monitor early indicators of potential crimes and attack methods, track the dissemination of stolen information, and proactively prevent cyberattacks.
In the class Slack, the instructor shares threat intelligence almost every day!
In the Threat Intelligence Training Course, Kazuki Omo, a security evangelist and the course instructor, shares the latest threat intelligence on the class Slack almost daily.
It’s not just one-way communication—participants can ask questions about cases they find interesting in the news, and the instructor provides answers. In some instances, these questions and discussions are even incorporated into lecture examples.
Curriculum
| Educational Objectives of the Course | |
|---|---|
By the end of the program, participants acquire the skills to become “Threat Intelligence Professionals”, equipped with technical analytical abilities, strategic decision-making skills, reporting proficiency, and information-sharing capabilities. |
|
| Final Deliverable | |
|
|
| Final Goal | |
|
|
| Chapter 1: Fundamentals of Intelligence and Threat Intelligence | |
|---|---|
|
|
| Chapter 2: Frameworks and Models for Threat Analysis | |
|
|
| Chapter 3: Utilizing Vulnerability Information and OSINT | |
|
|
| Chapter 4: Integrated Use of OSINT and Threat Intelligence | |
|
|
| Chapter 5: Visualization of Threat Intelligence and Report Creation | |
|
|
| Learning Objectives of 'Basic Knowledge Part 1 | |
|
|
| Chapter 1: Fundamentals of OSINT and Utilization of Information Visualization Tools | |
|---|---|
|
|
| Chapter 2: Vulnerability and Exploit Information and Threat Intelligence Visualization | |
|
|
| Chapter 3: Report Creation and Utilization of Threat Intelligence | |
|
|
| "Learning Objectives of 'Basic Knowledge Part 2'" | |
|
|
| Tools Used: | |
|
|
| Chapter 1: Threat Trends and Fundamentals of Report Writing (Part 2) | |
|---|---|
|
|
| Chapter 2: Installation and Utilization of MISP | |
|
|
| Chapter 3: Report Revision and Presentation | |
|
|
| Learning Objectives of 'Utilization of Threat Intelligence and Report Writing' | |
|
|
| Tools Used | |
|
|
| Chapter 1: Fundamentals of Threat Intelligence Using Recorded Future | |
|---|---|
|
|
| Chapter 2: Utilizing the Advanced Query Builder | |
|
|
| Chapter 3: Advanced Operations and Analytical Exercises Using Recorded Future | |
|
|
| Learning Objectives | |
|
|
| Tools Used | |
|
|
| Chapter 1: Fundamentals of Threat Intelligence Collection and Understanding the Intelligence Cycle | |
|---|---|
|
|
| Chapter 2: Collection and Automation of Vulnerability Information | |
|
|
| Chapter 3: Utilization, Automation, and Optimization of Collected Data | |
|
|
| Learning Objectives of "Threat Intelligence Collection" | |
|
|
| Tools Used | |
|
|
| Chapter 1: Fundamentals of Threat Hunting and Understanding Approaches | |
|---|---|
|
|
| Chapter 2: Practical Hunting Using Detection Techniques and Rule Design | |
|
|
| Chapter 3: Comprehensive Exercise – Practical Threat Hunting and Reporting | |
|
|
| Learning Objectives of "Threat Hunting" | |
|
|
| Tools Used | |
|
|
| Chapter 1: Review of Investigations Using Recorded Future and Introduction to Threat Hunting | |
|---|---|
|
|
| Chapter 2: Advanced Analysis and Vulnerability Hunting Using Recorded Future | |
|
|
| Chapter 3: Advanced Operations Using Recorded Future and Sandbox Practice | |
|
|
| Learning Objectives of "Threat Hunting Using Recorded Future" | |
|
|
| Tools Used | |
|
|
| Chapter 1: Introduction | |
|---|---|
|
|
| Chapter 2: Basics of Geopolitics and National Strategy | |
|
|
| Chapter 3: Cyber Activities of Major Nations and Threat Actor Analysis (I) | |
|
|
| Chapter 4: Threat Actor Analysis of Major Nations (II) | |
|
|
| Chapter 5: Case Studies of State-Sponsored Cyber Attacks | |
|
|
| Chapter 6: Threat Analysis Automation Using AI/LLM | |
|
|
| Chapter 7: Practical Collaboration Between ChatGPT × NotebookLM | |
|
|
| Chapter 8: Report Creation and Verification Using AI | |
|
|
| Chapter 9: Comprehensive Exercise and Report Creation | |
|
|
| Chapter 10: Summary and Q&A | |
|
|
| Learning Objectives of "Geopolitical Intelligence and AI Utilization" | |
|
|
| Tools Used | |
|
|
| Chapter 1: Introduction | |
|---|---|
|
|
| Chapter 2: Basic Concepts of Report Creation | |
|
|
| Chapter 3: Report Structure and Writing Techniques | |
|
|
| Chapter 4: Writing and Expression Techniques | |
|
|
| Chapter 5: Practical Exercise ①: Report Creation (Hands-on) | |
|
|
| Chapter 6: Information Gathering Support (Supplementary Materials) | |
|
|
| Chapter 7: Practical Exercise ②: Information Integration and Report Completion | |
|
|
| Chapter 8: Summary and Review | |
|
|
| Learning Objectives of "Advanced Threat Intelligence Report Creation" | |
|
|
| Tools Used | |
|
|
| Chapter 1: Introduction | |
|---|---|
|
|
| Chapter 2: Vulnerability Trends H1 2025 | |
|
|
| Chapter 3: Honeypot Operation and Attack Observation | |
|
|
| Chapter 4: Threat Report Creation Exercise (Financial Sector) | |
|
|
| Chapter 5: Practical Comprehensive Exercise | |
|
|
| Chapter 6: Summary and Future Directions | |
|
|
| Learning Objectives of "Vulnerability Analysis, Honeypot Operation, and Report Creation" | |
|
|
| Tools Used | |
|
|
| Chapter 1: Introduction | |
|---|---|
|
|
| Chapter 2: Basics of Honeypot (T-Pot) | |
|
|
| Chapter 3: Utilizing Honeypot Data | |
|
|
| Chapter 4: Malware Collection with Dionaea | |
|
|
| Chapter 5: Unauthorized Access Analysis Using AbuseIPDB API | |
|
|
| Chapter 6: Observing SSH Attacks with Cowrie | |
|
|
| Chapter 7: Other Honeypot Components | |
|
|
| Chapter 8: Information Gathering Exercise with SpiderFoot | |
|
|
| Chapter 9: Summary and Future Directions | |
|
|
| Learning Objectives of "Honeypot and Advanced Information Gathering" | |
|
|
| Tools Used | |
|
|
Main Instructor

Kazuki Omo
Executive Officer, Sios Technology Co., Ltd.
OSS / Security Evangelist
Bio: With nearly 20 years of experience as an OSS security expert, he mainly writes and lectures on OS security. He has worked in various roles at major vendors, foreign companies, and user organizations. Since 2015, he has been active as an OSS/Security Evangelist at Sios Technology, running the SIOS Security Blog.
Recent Publication: "Protecting Enterprise Systems from Cyber Attacks! OSINT Practical Guide"
・Security Researcher / Engineer / Developer (19 years)
・SELinux / MAC Evangelist (14 years)
・Linux Engineer (19 years)
・System Administrator (4 years)
- Antivirus Professional Engineer (3 years)
- SIEM Professional Engineer (3 years)
MISP
MISP stands for Malware Information Sharing Platform & Threat Sharing.
It is an open-source threat intelligence platform provided by CIRCL (The Computer Incident Response Center Luxembourg) in Luxembourg.
OpenCTI
OpenCTI is an open-source CTI (Cyber Threat Intelligence) system.
It can integrate with other tools and applications such as MISP, TheHive, and MITRE ATT&CK.
OTX AlienVault
OTX AlienVault, also known as AlienVault, is a platform for exchanging and sharing threat intelligence.
(OTX = Open Threat eXchange)
ACT
ACT is an open-source platform provided by Norwegian IT security provider mnemonic for collecting threat intelligence.
ACT stands for Semi-Automated Cyber Threat Intelligence.
Recorded Future, founded in 2009 in the USA, is a pioneer in providing threat intelligence. It accumulates data from vast sources including the dark web, combining machine learning and researcher analysis to deliver real-time threat intelligence to clients.
In the US, it is widely used by companies and government agencies to predict targets and methods of crime, track stolen information, and prevent damage.
In this course, participants will use Recorded Future's threat intelligence tools for hands-on threat intelligence collection.
Report Creation
Learn how to collect threat intelligence and create reports through case-based exercises.
Testimonials
I was able to learn broad and practical knowledge about "Threat Intelligence".
Since the instructor is actually working in the field, I was able to hear very practical stories, which was extremely educational.
I was able to understand the overview of "RecordedFuture".
It was also great to get hands-on experience with "HoneyPot", which I had wanted to try in the past.
It was great to be able to use "RecordedFuture".
I learned how to write threat reports and what points to consider, which helped improve my skills.
The instructor flexibly organized the curriculum, allowing me to learn investigation methods using generative AI and explanations of recent incidents. This helped improve my practical security skills. Thank you for the year-long course.
It was great that I could use the grant and take this extensive lecture at a relatively low cost.
Threat Intelligence Training Course – Application Guidelines
| Schedule | Every month on the 1st, 2nd, and 3rd Saturday 15:00 – 18:00 Total Class Hours: 108 hours + Hands-on practice available remotely from anywhere ※Recorded Future threat intelligence database is available for use. |
|---|---|
| Course Duration | 1 year from the month of enrollment (12 months) ※You can start in any month! |
| Tuition Fee | ¥671,000 (tax included) / per person |
| Payment Methods | Various payment options are available according to your convenience: Cash / Bank Transfer / Credit Card (VISA, Master, JCB, AMEX, DINERS) / Education Loan Cash Payment Bank Transfer
Credit Card Payment
Education Loan (Government)
Required Documents for Application
|
| Course Objectives |
|
| Recommended For |
|
| Other Requirements |
<Required Windows or Mac environment>
■For Remote Attendance
■For On-site Attendance
|

MENU
Apply
Counseling 
