Certified Threat Intelligence Analyst (CTIA) Training and Certification

OVERVIEW

Certified Threat Intelligence Analyst (C|TIA) is training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive specialist-level program that teaches a structured approach for building effective threat intelligence.

The threat intelligence analyst certification program was based on a rigorous Job Task Analysis (JTA) of the job roles involved in the field of threat intelligence. This program differentiates threat intelligence professionals from other information security professionals. The cyber intelligence analyst training is a highly interactive, comprehensive, standards-based, intensive 5-day training program that teaches information security professionals to build professional threat intelligence.

More than 40 percent of class time is dedicated to the learning of practical skills, and this is achieved through EC-Council labs. Theory to practice ratio for C|TIA program is 60:40, providing students with a hands-on experience of the latest threat intelligence tools, techniques, methodologies, frameworks, scripts, etc. C|TIA comes integrated with labs to emphasize the learning objectives.

The C|TIA lab environment consists of the latest operating systems including Windows 10 and Kali Linux for planning, collecting, analyzing, evaluating, and disseminating threat intelligence.

Certified Threat Intelligence Analyst (CTIA) from EC-Council is a credentialing certification and training program. This highly valued certification has been exclusively devised in collaboration with threat intelligence and cybersecurity experts worldwide to empower organizations effectively to identify and mitigate security risks with extensive processing and analysis of available threat information. The Threat Intelligence Training (CTIA) is a specialist level training and certification that demonstrates security professionals the structured approach to acquiring threat intelligence. The CTIA certified candidates attain a competitive edge over other information security professionals. This threat intelligence certification course delivers standards-based, intensive practical skills to the most essentially required threat intelligence across information security.

PRE-REQUISITE

If you want to enrol for the Threat Intelligence Training (CTIA) you must have working experience of minimum 2 years in information security

TARGET AUDIENCE

This certification is designed to upskill:

  • Security professionals and ethical hackers
  • Security Analysts and architects
  • SOC professionals, cybersecurity forensic experts and malware analysts
  • Security consultants and threat hunters

COURSE OBJECTIVES

  • Primary issues threatening the information security world
  • Role of threat intelligence
  • Implementing threat intelligence in risk management, incident response, and SIEM
  • Cyber threats and threat factors
  • Objectives of diverse cybersecurity attacks
  • Basics of threat intelligence including types, capabilities, strategy, lifecycle, maturity model, and frameworks
  • Implementing the cyber kill chain methodology
  • Advanced Persistent Threat (APT) lifecycle
  • Tactics, Techniques, and Procedures (TTPs)
  • Indicators of Compromise (IOS) and the pyramid of pain
  • Steps to Planning a threat intelligence program including taking requirements, planning, directing, and review
  • Types of data feeds and methods to collect data
  • Threat intelligence data collection by using Cyber Counterintelligence (CCI), Open Source Intelligence (OSINT), Human Intelligence (HUMINT), and Indicators of Compromise (IOS)
  • Bulk data collection, data structuring, processing, normalizing, sampling, storing, and creating visualizations
  • Types of data analysis techniques such as Statistical Data Analysis, Analysis Structured Analysis of Competing Hypotheses (SACH), and of Competing Hypotheses (ACH)
  • Threat analysis process including threat modeling, evaluation, fine-tuning, creating a knowledge base and runbook
  • Threat intelligence dissemination, dissemination preferences
  • Intelligence collaboration and Malware analysis
  • Types of TI exchange and threat intelligence sharing formats
  • Tools for threat intelligence, threat modeling, data analysis
  • Disseminating threat intelligence and sharing protocols, dissemination preferences, sharing rules and models, intelligence collaboration
  • TI exchange architecture and types, sharing relationships
  • threat intelligence standards and formats for sharing
  • Threat intelligence reporting
  • Platforms and regulations to share operational, strategic, tactical, and technical intelligence

COURSE STRUCTURE AND AGENDA

At Xceed Academy, we provide the cyber intelligence analyst training on the basis of the following course agenda:

Introduction to Threat Intelligence

  • Understanding Intelligence
  • Understanding Cyber Threat Intelligence
  • Overview of Threat Intelligence Lifecycle and Frameworks

Cyber Threats and Kill Chain Methodology

  • Understanding Cyber Threats
  • Understanding Advanced Persistent Threats (APTs)
  • Understanding Cyber Kill Chain
  • Understanding Indicators of Compromise (IoCs)

Requirements, Planning, Direction, and Review

  • Understanding Organization’s Current Threat Landscape
  • Understanding Requirements Analysis
  • Planning Threat Intelligence Program
  • Establishing Management Support
  • Building a Threat Intelligence Team
  • Overview of Threat Intelligence Sharing
  • Reviewing Threat Intelligence Program

Data Collection and Processing

  • Overview of Threat Intelligence Data Collection
  • Overview of Threat Intelligence Collection Management
  • Overview of Threat Intelligence Feeds and Sources
  • Understanding Threat Intelligence Data Collection and Acquisition
  • Understanding Bulk Data Collection
  • Understanding Data Processing and Exploitation

Data Analysis

  • Overview of Data Analysis
  • Understanding Data Analysis Techniques
  • Overview of Threat Analysis
  • Understanding Threat Analysis Process
  • Overview of Fine-Tuning Threat Analysis
  • Understanding Threat Intelligence Evaluation
  • Creating Runbooks and Knowledge Base
  • Overview of Threat Intelligence Tools

Intelligence Reporting and Dissemination

  • Overview of Threat Intelligence Reports
  • Introduction to Dissemination
  • Participating in Sharing Relationships
  • Overview of Sharing Threat Intelligence
  • Overview of Delivery Mechanisms
  • Understanding Threat Intelligence Sharing Platforms
  • Overview of Intelligence Sharing Acts and Regulations
  • Overview of Threat Intelligence Integration

EXAMINATION & CERTIFICATION

The threat intelligence analyst certification program addresses all the stages involved in the Threat Intelligence Life Cycle. This attention to a realistic and futuristic approach makes C|TIA one of the most comprehensive threat intelligence certifications on the market today. This program provides the solid, professional knowledge that is required for a career in threat intelligence, and enhances your skills as a Threat Intelligence Analyst, increasing your employability. It is desired by most cybersecurity engineers, analysts, and professions from around the world and is respected by hiring authorities.   The C|TIA exam can be challenged post the completion of attending the complete official C|TIA course. Candidates that successfully pass the exam will receive their C|TIA certificate and membership privileges. Members are required to adhere to the policies of EC-Council’s Continuing Education Policy.   C|TIA allows cybersecurity professionals to demonstrate their mastery of the knowledge and skills required for threat intelligence
  • Number of Questions: 50
  • Duration: 2 hours
  • Availability: EC-Council Exam Portal
  • Test Format: Multiple Choice
  • Passing Score: 70%
  Eligibility Criteria: To be eligible to challenge the C|TIA Exam, the candidate must either:
  • Attend official EC-Council C|TIA training through an accredited EC-Council Partner (Accredited Training Center, iWeek, or iLearn) (All candidates are required to pay the USD100 application fee unless your training fee already includes this) or
  • Submit an application showing a minimum of 2 years working experience in information security
Domain-Wise Examination Weightage:
  • Introduction to Threat Intelligence : 18%
  • Cyber Threats and Kill Chain Methodology : 18%
  • Requirements, Planning, Direction, and Review : 16%
  • Data Collection and Processing : 16%
  • Data Analysis : 16%
  • Intelligence Reporting and Dissemination : 16%
  • Total: 100%

RELATED FAQ:

The Certified Threat Intelligence Analyst (C|TIA) is training program designed and developed in association with cybersecurity and threat intelligence experts across the globe. This program helps organizations to identify business risks and solve them by converting unknown internal and external threats into known threats.

If you are a Security professional and ethical hacker or a Security Analyst and architect or you are a SOC professional, cybersecurity forensic expert, malware analyst, etc, this cyber intelligence analyst training course is just for you.

To join our threat intelligence analyst certification program visit our official website. 

In the EC Council certified Threat Intelligence Training (CTIA) exam you have to answer 50 multiple choice questions within 2 hours. You can give the exam at the EC-Council Exam Portal and you must score 70% to pass the exam.

The threat intelligence analyst certification program is a 5 day training course. Contact us to know in details about the course.