NSTC Logo
Home >Courses >Global Summit on AI-Powered Cyber Threat Intelligence & Digital Warfare 2025

08/15/2025

Registration closes 08/15/2025
Virtual Workshop

Global Summit on AI-Powered Cyber Threat Intelligence & Digital Warfare 2025

For Researchers, Analysts, and Global Security Professionals

  • Mode: Virtual / Online
  • Type: Mentor Based
  • Level: Advanced
  • Duration: 3 Days (60-90 Minutes each day)
  • Starts: 15 August 2025
  • Time: 8 PM IST

About This Course

The Global Summit on AI-Powered Cyber Threat Intelligence & Digital Warfare 2025 is a 4-day advanced program for researchers and cybersecurity professionals worldwide. It covers the complete CTI lifecycle—from intelligence collection and analysis to real-time operational integration—using AI/ML tools, global case studies, and hands-on simulations. Participants will gain practical skills to detect, attribute, and counter sophisticated cyber threats, with a strong focus on current geopolitical cyber conflicts and ethical considerations in international cyber defense.

Workshop Structure

Day 1: Foundations of CTI & Global Threat Landscape

Objective: Establish a deep understanding of CTI concepts, types, and their role in modern hybrid warfare.

    • Introduction to Cyber Threat Intelligence (CTI)
      – Global role and importance in 2025 security environments
      – Key pillars: Proactive defense, real-time situational awareness
    • Types of Intelligence
      – Strategic, Operational, Tactical, Technical — with research-based applications
    • Threat Intelligence Lifecycle
      – From direction to dissemination
      – Integration into cyber defense ecosystems
    • Threat Actors & Motivations
      – Nation-states, cybercriminals, hacktivists, insiders
      Case Study: Russia–Ukraine cyber campaigns targeting infrastructure
    • Common Attack Vectors
      – Phishing, ransomware, APTs, supply-chain attacks
      – AI-powered phishing and adversarial machine learning attacks
    • Open-Source Intelligence (OSINT) Essentials
      – Tools: WHOIS, Shodan, Maltego, Google Dorks
      – OSINT in conflict zones and disinformation detection
  • Lab Activity: Investigating a simulated threat actor via OSINT to build a preliminary intelligence profile.

Day 2: Threat Data Collection, Processing & Ethical Dimensions

Objective: Master CTI data acquisition, normalization, and ethical/legal considerations.

    • Threat Intelligence Sources
      – Open-source feeds, dark web forums, commercial intelligence networks
      – Closed intelligence-sharing partnerships (ISACs, CERTs)
      Case Study: Data leaks & dark web intelligence in real-world defense operations
    • Collection Methodologies
      – Passive vs. active data collection
      – AI-assisted automated collection pipelines (LLM-integrated scraping & classification)
    • Processing & Normalization
      – Formats: STIX/TAXII, JSON, CSV
      – Tools: MISP, ThreatConnect, Recorded Future
    • Ethical & Legal Considerations
      – Cross-border data privacy, attribution laws, human rights in CTI
  • Lab Activity: Use MISP to ingest and enrich Indicators of Compromise (IOCs) from multiple feeds.

Day 3: Advanced Threat Analysis, Attribution & Global Conflict Trends

Objective: Strengthen analytical capabilities to detect, attribute, and contextualize threats in a geopolitical framework.

    • Threat Analysis Techniques
      – Pattern recognition, anomaly detection, behavioral analytics
      – AI/ML in TTPs detection and campaign correlation
    • Tactics, Techniques, Procedures (TTPs)
      – MITRE ATT&CK mapping
      – Recognition of nation-state playbooks
    • Malware Analysis for CTI
      – Static and dynamic analysis workflows
      – Sandboxing with Hybrid Analysis, ANY.RUN
      Case Study: SolarWinds & APT29 operational footprint
    • Threat Attribution
      – Linking evidence to adversaries under uncertainty
      – Blended threats: State-backed cybercrime
    • Actionable Intelligence Reporting
      – Structuring reports for defense agencies and international partners
  • Lab Activity: Analyze a malware sample from a historical cyberwar scenario and produce a detailed threat report.

Day 4: Operational Integration, AI-Enhanced CTI & Capstone Digital Warfare Simulation

Objective: Apply CTI knowledge in real-time defense simulations, integrating AI and automation.

    • Threat Intelligence Sharing
      – Global collaboration via STIX/TAXII, OpenIOC
      – Joint response strategies during active cyber conflicts
    • Integration into Security Operations
      – SIEM & SOAR integration (Splunk, IBM QRadar, Cortex XSOAR)
      – XDR’s role in multi-environment threat detection
    • Emerging Trends in CTI
      – AI-driven CTI analysis and autonomous threat hunting
      – AI commandos & national cyber defense units
      – Protecting AI models from poisoning attacks
    • Real-Time Case Study:
      – How AI-driven CTI neutralized ransomware targeting global finance in 2025
    • Capstone Simulation:
      Scenario: Multi-nation cyber assault on energy & communication grids
      Tasks: Collect intelligence (OSINT, dark web, closed feeds), Map TTPs to MITRE ATT&CK, Attribute attack to actors, Produce strategic & operational response plan
      Outcome: A fully documented CTI response dossier
  • Lab Activity: Configure SIEM to auto-ingest live feeds and generate AI-assisted alert triage.

Why This Program is Researcher-Centric

    • Integrates real case studies from ongoing conflicts (Ukraine, Middle East, East Asia cyber tensions)
    • Uses latest AI, ML, and automation research for threat modeling
    • Focuses on academic and policy impact alongside operational defense
  • Blends hands-on labs with scholarly insight for maximum applicability in both academia and security operations

Important Dates

Registration Ends

08/15/2025
IST 7 PM

Workshop Dates

08/15/2025 – 08/18/2025
IST 8 PM

Meet Your Mentor(s)

WhatsApp Image 2025 02 05 at 12.27.58 PM scaled

J. T. Sibychen

Cyber and Cloud Security Trainer

NIIT Foundation

more


Fee Structure

Student Fee

₹2599 | $65

Ph.D. Scholar / Researcher Fee

₹3599 | $75

Academician / Faculty Fee

₹4599 | $85

Industry Professional Fee

₹9999 | $125

What You’ll Gain

  • Live & recorded sessions
  • e-Certificate upon completion
  • Post-workshop query support
  • Hands-on learning experience

Join Our Hall of Fame!

Take your research to the next level with NanoSchool.

Publication Opportunity

Get published in a prestigious open-access journal.

Centre of Excellence

Become part of an elite research community.

Networking & Learning

Connect with global researchers and mentors.

Global Recognition

Worth ₹20,000 / $1,000 in academic value.

Need Help?

We’re here for you!


(+91) 120-4781-217

★★★★★
Green Catalysts 2024: Innovating Sustainable Solutions from Biomass to Biofuels

Good Presentation

MIKESON V S
★★★★★
Prediction of Protein Structure Using AlphaFold: An Artificial Intelligence (AI) Program

New directions for thinking

Sher Singh
★★★★★
AI for Environmental Monitoring and Sustainablility

I’m truly inspired to see such passionate scholars dedicating themselves to diverse fields of research — it motivates me to pursue more complex and ambitious work of my own.

Chien Sheng Fei
★★★★★
Green Catalysts 2024: Innovating Sustainable Solutions from Biomass to Biofuels

Take less time of contends not necessary for the workshop

Facundo Joaquin Marquez Rocha

View All Feedbacks →

Stay Updated


Join our mailing list for exclusive offers and course announcements

Ai Subscriber

>