EC-Council Certified Threat Intelligence Analyst (CTIA) v2

Skip to Scheduled Dates

Course Overview

EC-Council's Certified Threat Intelligence Analyst (C|TIA) Certification is a comprehensive specialist-level professional program focused on the ever-evolving domain of threat intelligence. The program is designed for individuals involved in collecting, analyzing, and disseminating threat intelligence information.

C|TIA covers various topics, including the fundamentals of threat intelligence, the use of threat intelligence tools and techniques, and the development of a threat intelligence program. This course focuses on refining data and information into actionable intelligence that can be used to prevent, detect, and monitor cyber-attacks. It addresses all stages involved in the threat intelligence lifecycle, and this attention toward a realistic and futuristic approach makes it one of the most comprehensive threat intelligence certifications in the market today.

The program provides credible professional insights required for a successful threat intelligence career and enhances your overall skills, thus increasing your employability. It is desired by most cybersecurity engineers, analysts, and professionals globally and is respected by hiring authorities. Ideal for individuals working in information security, network security, incident response, and other related fields. Mastering skills and earning this certification can help enhance threat intelligence operations and investments for cybersecurity individuals and teams.

Who Should Attend

  • Cyber Threat Intelligence Analyst
  • Cyber Threat Hunter
  • Cyber Threat Intelligence Associate/Researcher/Consultant
  • Cyber Security/Information Security Threat Intelligence Analyst
  • Cyber Threat Intelligence Engineer/Specialist /Lead/Manager
  • SOC Threat Intelligence Analyst
  • Principal Cybercrime Threat Intelligence Analyst
  • Threat Management Associate Director
  • Project Manager/Director of Threat Intelligence

Course Objectives

    • Fundamentals of threat intelligence (Threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, platforms, etc.)
    • Various cybersecurity threats and attack frameworks (Advanced Persistent Threats,
    • Cyber Kill Chain Methodology, MITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, etc.)
    • Various steps involved in planning a threat intelligence program (Requirements, planning, direction, and review)
    • Different types of threat intelligence feeds, sources, data collection methods
    • Threat intelligence data collection and acquisition through Open-Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), malware analysis, and Python Scripting
    • Threat intelligence data processing and exploitation
    • Threat data analysis techniques (Statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)
    • Complete threat analysis process, which includes threat modeling, fine-tuning, evaluation, and runbook and knowledge base creation
    • Threat intelligence sharing and collaboration using Python Scripting
    • Different platforms, acts, and regulations for sharing intelligence
    • How to perform threat intelligence in a cloud environment
    • Fundamentals of threat hunting (Threat hunting types, process, loop, methodology, etc.)
    • Threat-hunting automation using Python Scripting
    • Threat intelligence in SOC operations, incident response, and risk management

Course Outline

Introduction to Threat Intelligence

  • Understand Intelligence
  • Summarize Cyber Threat Intelligence Concepts
  • Explain Threat Intelligence Lifecycle and Frameworks
  • Understand Threat Intelligence Platforms (TIPs)
  • Understand Threat Intelligence in the Cloud Environment
  • Understand Future Trends and Continuous Learning

Cyber Threats and Attack Frameworks

  • Understand Cyber Threats
  • Explain Advanced Persistent Threats
  • Explain Cyber Kill Chain
  • Explain MITRE ATT&CK and Diamond Model
  • Understand Indicators of Compromise

Requirements, Planning, Direction, and Review

  • Understand the Organization’s Current Threat Landscape
  • Understand Requirements Analysis
  • Plan a Threat Intelligence Program
  • Establish Management Support
  • Build a Threat Intelligence Team
  • Understand Threat Intelligence Sharing
  • Review Threat Intelligence Program

Data Collection and Processing

  • Understand Threat Intelligence Data Collection
  • Summarize Threat Intelligence Collection Management
  • Explain Threat Intelligence Feeds and Sources
  • Explain Threat Intelligence Data Collection and Acquisition
  • Understand Bulk Data Collection
  • Explain Data Processing and Exploitation
  • Understand Threat Data Collection and Enrichment in Cloud Environments

Data Analysis

  • Summarize Data Analysis
  • Explain Data Analysis Techniques
  • Understand Threat Analysis
  • Demonstrate Threat Analysis Process
  • Explain Fine-tuning Threat Analysis
  • Understand Threat Intelligence Evaluation
  • Create Runbooks and Knowledge Base
  • Use Threat Intelligence Tools

Intelligence Reporting and Dissemination

  • Understand Threat Intelligence Reports
  • Understand Dissemination
  • Participate in Sharing Relationships
  • Understand Sharing Threat Intelligence
  • Explain Delivery Mechanisms
  • Use Threat Intelligence Sharing Platforms
  • Understand Intelligence Sharing Acts and Regulations
  • Explain Threat Intelligence Integration
  • Understand Intelligence Sharing and Collaboration using Python Scripting

Threat Hunting and Detection

  • Summarize Threat Hunting Concepts
  • Understand Threat Hunting Automation

Threat Intelligence in SOC Operations, Incident Response, and Risk Management

  • Understand Threat Intelligence in SOC Operations
  • Understand Threat Intelligence in Risk Management
  • Understand Threat Intelligence in Incident Response

 Back to Course Search

Class Dates & Times

Class times are listed Central time

This is a 3-day class

Price: $2,097.00

Class dates not listed.
Please contact us for available dates and times.