CTIA - Certified Threat Intelligence Analyst

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing programdesigned and developed in collaboration withcybersecurity and threat intelligence expertsacross the globe to help organizations identifyand mitigate business risks by convertingunknown internal and external threats intoknown threats. 

It is a comprehensive specialistlevel program that teaches a structuredapproach for building effective threatintelligence.The program was based on a rigorous JobTask Analysis (JTA) of the job roles involved inthe field of threat intelligence. This programdifferentiates threat intelligence professionalsfrom other information security professionals.It is a highly interactive, comprehensive,standards-based, intensive 3-day trainingprogram that teaches information securityprofessionals to build professional threatintelligence. 

Code: ctia

Duration: 3.0 days

Enquire Now

Start learning today!

Click Hereto customize your Training

Objectives

Key issues in the InfoSec domain.

Importance of threat intelligence in risk management, SIEM, and incident response.


Various cyber threats, threat actors, and their objectives for cyberattacks.

Fundamentals of threat intelligence (including threat intelligence types, life cycle, strategy, capabilities, maturity model, frameworks, etc.)


Cyber kill chain methodology, Advanced Persistent Threat (APT), Indicators of Compromise (IoCs), and the pyramid of pain.

Threat intelligence program steps (Requirements, Planning, Direction, Review).


Types of data feeds, sources, and data collection methods.

Threat intelligence data collection and acquisition through Open-Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), and malware analysis.


Bulk data collection and management (data processing, structuring, normalization, sampling, storing, and visualization).

Data analysis types and techniques including Statistical Data Analysis, Structured Analysis of Competing Hypotheses (SACH), etc.


Complete threat analysis process including threat modeling, fine-tuning, evaluation, runbook, and knowledge base creation.

Different data analysis, threat modeling, and threat intelligence tools.


Creating effective threat intelligence reports.

Different threat intelligence sharing platforms, acts, and regulations for sharing strategic, tactical, operational, and technical intelligence.

Content

  • Introduction to Threat Intelligence
  • Cyber Threats and Kill Chain Methodology
  • Requirements, Planning, Direction, and Review
  • Data Collection and Processing
  • Data Analysis
  • Intelligence Reporting and Dissemination

Audience

Who Is It For?

  • Ethical Hackers
  • Security Practitioners, Engineers, Analysts, Specialist, Architects, and Managers
  • Threat Intelligence Analysts, Associates, Researchers, Consultants
  • Threat Hunters
  • SOC Professionals
  • Digital Forensic and Malware Analysts
  • Incident Response Team Members
  • Any mid-level to high-level cybersecurity professionals with a minimum of 2 years of experience.
  • Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence.
  • Individuals interested in preventing cyber threats.

Prerequisites

- Network 
- Security Basic

Certification

product-certification

About the Exam

C|TIA allows cybersecurity professionals to demonstrate their mastery of the knowledge and skills required for threat intelligence

Number of Questions: 50
Duration: 2 hours
Availability: EC-Council Exam Portal
Test Format: Multiple Choice
Passing Score: 70%

Eligibility Criteria
To be eligible to challenge the C|TIA Exam, the candidate must either:

  • Attend official EC-Council C|TIA training through an accredited EC-Council Partner (Accredited Training Center, iWeek, or iLearn) (All candidates are required to pay the USD100 application fee unless your training fee already includes this) or
  • Submit an application showing a minimum of 2 years working experience in information security (All candidates are required to pay USD 100 as a non-refundable application fee)

Course Benefits

product-benefits
  • Career growth
  • Broad Career opportunities
  • Worldwide recognition from leaders
  • Up-to Date technical skills
  • Popular Certification Badges

EC-Council Popular Courses

cpent

EC-Council’s Certified Penetration Tester (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that mus

ctia

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat int

cnd

A CONTINUALLY ADAPTIVE COMPREHENSIVE SECURITY STRATEGY Cybersecurity is a non-linear process that required a continuous approach to mitigating cyber risks.
Enquire Now
 
 
 
 
bMq09y
By clicking "Submit", I agree to the Terms Of Use and Privacy Policy