Preloader spinner

EC-Council Certified Threat Intelligence Analyst plus exam voucher

Laptop displaying the text EC-Council

Course Code: CTIA

Duration: 3 days

Course Overview

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive specialist-level program that teaches a structured approach for building effective threat intelligence.

The program was based on a rigorous Job Task Analysis (JTA) of the job roles involved in the field of threat intelligence. This program differentiates threat intelligence professionals from other information security professionals. It is a highly interactive, comprehensive, standards-based, intensive 3-day training program that teaches information security professionals to build professional threat intelligence.

More than 40 percent of class time is dedicated to the learning of practical skills, and this is achieved through EC-Council labs. Theory to practice ratio for C|TIA program is 60:40, providing students with a hands-on experience of the latest threat intelligence tools, techniques, methodologies, frameworks, scripts, etc. C|TIA comes integrated with labs to emphasize the learning objectives.

The C|TIA lab environment consists of the latest operating systems including Windows 10 and Kali Linux for planning, collecting, analyzing, evaluating, and disseminating threat intelligence.

Target Audience

Any cyber security professional who needs to understand how to gather large amounts of relevant threat information from a multitude of intelligence sources which can then be analyzed to provide threat intelligence that accurately predicts the potential threats that an organization may encounter. These individuals may be fulfilling roles such as: Ethical Hackers, Threat Intelligence Analysts, Threat Hunters, SOC Professionals, Digital Forensic, Malware Analysts and Incident Response.

Course Objectives

After completing this course you should be able to understand:

  • Key issues plaguing the information security world
  • Importance of threat intelligence in risk management, SIEM, and incident response
  • Types of cyber threats, threat actors and their motives, goals, and objectives of cybersecurity attacks
  • Fundamentals of threat intelligence (including threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, etc.)
  • Cyber kill chain methodology, Advanced Persistent Threat (APT) lifecycle, Tactics, Techniques, and Procedures (TTPs), Indicators of Compromise (IoCs), and pyramid of pain
  • Various steps involved in planning a threat intelligence program (Requirements, Planning, Direction, and Review)
  • Different types of data feeds, sources, and data collection methods
  • Threat intelligence data collection and acquisition through Open Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), and malware analysis
  • Bulk data collection and management (data processing, structuring, normalization, sampling, storing, and visualization)
  • Different data analysis types and techniques including statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)
  • Complete threat analysis process which includes threat modeling, fine-tuning, evaluation, runbook, and knowledge base creation
  • Different data analysis, threat modeling, and threat intelligence tools
  • Threat intelligence dissemination and sharing protocol including dissemination preferences, intelligence collaboration, sharing rules and models, TI exchange types and architectures, participating in sharing relationships, standards, and formats for sharing threat intelligence
  • Effective creation of threat intelligence reports
  • Different threat intelligence sharing platforms, acts, and regulations for sharing strategic, tactical, operational, and technical intelligence

Course Pre-requisites

Attendees should meet the following prerequisites:

  • There are no hard set pre-requisites for course attendance, however in order to apply to take the exam you must be able to show a minimum of 3 years working experience in information security or software design.

Test Certification

Recommended as preparation for the following exams:

  • 312-85 - Certified Threat Intelligence Analyst

In order to achieve this certification you will need to prove course attendance through an accredited EC-Council Partner and be able to show a minimum of 3 years work experience in information security or software design.

Public Schedule

RRP:  
£1,895 per delegate
Our price:  
£1,705 per delegate

Virtual Private Training

N/A

Onsite Training

N/A

Note

All prices exclude VAT at 20%.

VAT registration number: 450 4347 14

You may also like...

EC-Council Disaster Recovery Professional (EDRP) plus exam voucher

Become a certified Disaster Recovery Professional with our EC-Council course. Learn essential skills, gain practical experience, and receive an exam voucher.

An icon of a clock
Duration:

5 days

EC-Council Blockchain FinTech (BFC) plus exam voucher

Enhance your fintech skills with our EC-Council Blockchain course. Learn blockchain applications, gain hands-on experience, and get an exam voucher.

An icon of a clock
Duration:

2 days

EC-Council Blockchain Developer (BDC) plus exam voucher

Master blockchain development with our EC-Council course. Gain experience with 13+ projects, explore blockchain with AI, ML, IoT, and get an exam voucher.

An icon of a clock
Duration:

5 days

Enquire about this course

EC-Council Certified Threat Intelligence Analyst plus exam voucher
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Join our mailing list

Receive details on our new courses and special offers

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.