Certified Threat Intelligence Analyst CTIA

Infocerts LLP (Official EC-Council ATC)

Worlds No. 1 Credential to build your threat intelligence career.

Organizations today demand a professional-level cybersecurity threat intelligence analyst who can extract intelligence from data by implementing various advanced strategies. Such professional-level threat intelligence training programs can only be achieved when the core of the curricula maps with and is compliant to government and industry published threat intelligence frameworks.

CTIA is a method-driven threat intelligence program that uses a 360-degree approach, covering concepts from planning to building a threat intelligence report for pre-emptive threat detection and preventive measures. These concepts are highly essential while building effective threat intelligence and, when used properly, can secure organizations from future threats or attacks.

Duration​

24 Hours | 3 Days

Fri-Sat-Sun

Training Cost​​

Exam

EC-Council CTIA Exam
Duration: 2hrs | Questions: 50

Brochure

Accreditation By

CTIA Badge
Jobs related to Threat Intelligence
0 +
Naukri.com
0 +
Monsterindia.com
0 +
Linkedin Jobs

CTIA Objectives

  • This Certified Threat Intelligence Analyst training and certification aim to explain expertly:

    • Primary issues threatening the information security world
    • Role of threat intelligence
    • Implementing threat intelligence in risk management, incident response, and SIEM
    • Cyber threats and threat factors
    • Objectives of diverse cybersecurity attacks
    • Basics of threat intelligence including types, capabilities, strategy, lifecycle, maturity model, and frameworks
    • Implementing the cyber kill chain methodology
    • Advanced Persistent Threat (APT) lifecycle
    • Tactics, Techniques, and Procedures (TTPs)
    • Indicators of Compromise (IOS) and the pyramid of pain
    • Steps to Planning a threat intelligence program including taking requirements, planning, directing, and review
    • Types of data feeds and methods to collect data
    • Threat intelligence data collection by using Cyber Counterintelligence (CCI), Open Source Intelligence (OSINT), Human Intelligence (HUMINT), and Indicators of Compromise (IOS)
    • Bulk data collection, data structuring, processing, normalizing, sampling, storing, and creating visualizations
    • Types of data analysis techniques such as Statistical Data Analysis, Analysis Structured Analysis of Competing Hypotheses (SACH), and of Competing Hypotheses (ACH)
    • Threat analysis process including threat modeling, evaluation, fine-tuning, creating a knowledge base and runbook
    • Threat intelligence dissemination, dissemination preferences
    • Intelligence collaboration and Malware analysis
    • Types of TI exchange and threat intelligence sharing formats
    • Tools for threat intelligence, threat modeling, data analysis
    • Disseminating threat intelligence and sharing protocols, dissemination preferences, sharing rules and models, intelligence collaboration
    • TI exchange architecture and types, sharing relationships
    • threat intelligence standards and formats for sharing
    • Threat intelligence reporting
    • Platforms and regulations to share operational, strategic, tactical, and technical intelligence
Course Outline
  • Introduction to Threat Intelligence
  • Cyber Threats and Kill Chain Methodology
  • Requirements, Planning, Direction, and Review
  • Data Collection and Processing
  • Data Analysis
  • Intelligence Reporting and Dissemination
Who Should Attend?
  • Ethical Hackers
  • Security Practitioners, Engineers, Analysts, Specialist, Architects, and Managers
  • Threat Intelligence Analysts, Associates, Researchers, Consultants
  • Threat Hunters
  • SOC Professionals
  • Digital Forensic and Malware Analysts
  • Incident Response Team Members
  • Any mid-level to high-level cybersecurity professionals with a minimum of 2 years of experience.
  • Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence.
  • Individuals interested in preventing cyber threats.
About The Course

Course Duration:
Total Training: 3 Days (10:00 AM to 6:00 PM) or 24 hours

Certification:
The C|TIA exam can be challenged post the completion of attending the complete official C|TIA course. Candidates that successfully pass the exam will receive their C|TIA certificate and membership privileges. Members are required to adhere to the policies of EC-Council’s Continuing Education Policy.

 

About the Exam

C|TIA allows cybersecurity professionals to demonstrate their mastery of the knowledge and skills required for threat intelligence

Number of Questions: 50
Duration: 2 hours
Availability: EC-Council Exam Portal
Test Format: Multiple Choice
Passing Score: 70%

Eligibility Criteria
To be eligible to challenge the C|TIA Exam, the candidate must either:

  • Attend official EC-Council C|TIA training through Infocerts –  an accredited EC-Council Partner
How can we help?
Sample Certificate
Latest Blog Post
Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.