Skip to main Content

EC-Council Certified Threat Intelligence Analyst + Exam voucher

  • Código del Curso CTIA
  • Duración 3 días

Elearning (a tu propio ritmo) Precio

eur1.585,00

Inscribirse Inscribirse

Método de Impartición

Este curso está disponible en los siguientes formatos:

  • Cerrado

    Cerrado

  • Clase de calendario

    Aprendizaje tradicional en el aula

  • Aprendizaje Virtual

    Aprendizaje virtual

  • Elearning (a tu propio ritmo)

    E-learning a tu propio ritmo

Solicitar este curso en un formato de entrega diferente.

Certified Threat Intelligence Analyst (CTIA) is designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive, specialist-level program that teaches a structured approach for building effective threat intelligence.

In the ever-changing threat landscape, CTIA is an essential program for those who deal with cyber threats on a daily basis. Organizations today demand a professional-level cybersecurity threat intelligence analyst who can extract the intelligence from data by implementing various advanced strategies. Such professional-level programs can only be achieved when the core of the curricula maps with and is compliant to government and industry published threat intelligence frameworks.

Dirigido a

Parte superior

Who Should Attend?

Ethical Hackers
Security Practitioners, Engineers, Analysts, Specialist, Architects, and Managers
Threat Intelligence Analysts, Associates, Researchers, Consultants
Threat Hunters
SOC Professionals
Digital Forensic and Malware Analysts
Incident Response Team Members
Any mid-level to high-level cybersecurity professionals with a minimum of 2 years of experience.
Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence.
Individuals interested in preventing cyber threats.

Job Roles

Threat Intelligence Analyst
Security Threat Analyst
Cyber Threat Intelligence Analyst
Threat Response Analyst
Cyber Security Analyst
Threat Investigator
Threat Finance Intelligence Analyst
Senior Security Threat Analyst
Threat Finance Intelligence Analyst
Cyber Information Systems Security Analyst
Threat Hunting Analyst
Network Intrusion Detection Analyst
Security & Threat Awareness Analyst
Vehicle Security Threat Analyst
Threat Management Analyst
IT Security Threat Analyst
Information System Security Manager
Cyber Threat Defense Operations Analyst
Mid Force Protection and Terrorism Threat Analyst
Security Analyst I

  • Introduction to Threat Intelligence
  • Cyber Threats and Kill Chain Methodology
  • Requirements, Planning, Direction, and Review
  • Data Collection and Processing
  • Data Analysis
  • Intelligence Reporting and Dissemination

Pre-requisitos

Parte superior

To be eligible to challenge the CTIA Exam, the candidate must either:

  • Attend official EC-Council CTIA training through an accredited EC-Council Partner (Accredited Training Center, iWeek, or iLearn) (All candidates are required to pay the USD100 application fee unless your training fee already includes this)

Or

  • Submit an application showing a minimum of 2 years working experience in information security (All candidates are required to pay USD 100 as a non-refundable application fee)

Certificación de Prueba

Parte superior

CTIA allows cybersecurity professionals to demonstrate their mastery of the knowledge and skills required for threat intelligence.

Number of Questions: 50

Duration: 2 hours

Availability: EC-Council Exam Portal

Test Format: Multiple Choice

Passing Score: 70%

Cookie Control toggle icon