Certified Threat Intelligence Analyst

Analyzing Security Threats
Level IV - Specialist

cover

Course Description

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats.

It is a comprehensive specialist-level program that teaches a structured approach for building effective threat intelligence.

The program was based on a rigorous Job Task Analysis (JTA). It is a highly interactive, comprehensive, standards-based, intensive 3-day training program that teaches information security professionals to build professional threat intelligence.

In the ever-changing threat landscape, C|TIA is a highly essential program for those who deal with cyber threats on a daily basis. C|TIA is a method-driven program that uses a holistic approach, covering concepts from planning the threat intelligence project to building a report to disseminating threat intelligence.

This program provides the solid, professional knowledge that is required for a career in threat intelligence, and enhances your skills as a Threat Intelligence Analyst, increasing your employability. It is desired by most cybersecurity engineers, analysts, and professions from around the world and is respected by hiring authorities.

Who Should Attend

This course will particularly benefit:

  • Ethical Hackers
  • Security Practitioners, Engineers, Analysts, Specialist, Architects, Managers
  • Threat Intelligence Analysts, Associates, Researchers, Consultants
  • Threat Hunters
  • SOC Professionals
  • Digital Forensic and Malware Analysts
  • Incident Response Team Members
  • Any mid-level to high-level cybersecurity professionals with a minimum of 3-5 years of experience
  • Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence
  • Individuals interested in preventing cyber threats

CTIA Course – CTIAv2 - Certified Threat Intelligence Analyst

  • Module 01 : Introduction to Threat Intelligence
  • Module 02 : Cyber Threats and Attack Frameworks
  • Module 03 : Requirements, Planning, Direction, and Review
  • Module 04 : Data Collection and Processing
  • Module 05 : Data Analysis
  • Module 06 : Intelligence Reporting and Dissemination
  • Module 07 : Threat Hunting and Detection
  • Module 08 : Threat Intelligence in SOC Operations, Incident Response, and Risk Management