Skip to main Content

EC-Council Certified Threat Intelligence Analyst (CTIA) + Exam voucher

  • Code training CTIA
  • Duur 3 dagen

E-learning (in je eigen tempo) Prijs

eur1.585,00

(excl. BTW)

Schrijf je in Schrijf je in

Methode

Deze training is in de volgende formats beschikbaar:

  • Class Connect

    Verbind naar een klas in HD

  • E-learning (in je eigen tempo)

    Elektronisch leren in je eigen tempo

  • Klassikale training

    Klassikaal leren

  • Op locatie klant

    Op locatie klant

  • Virtueel leren

    Virtueel leren

Vraag deze training aan in een andere lesvorm.

Trainingsbeschrijving

Naar boven

Certified Threat Intelligence Analyst (CTIA) is designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive, specialist-level program that teaches a structured approach for building effective threat intelligence.

In the ever-changing threat landscape, CTIA is an essential program for those who deal with cyber threats on a daily basis. Organizations today demand a professional-level cybersecurity threat intelligence analyst who can extract the intelligence from data by implementing various advanced strategies. Such professional-level programs can only be achieved when the core of the curricula maps with and is compliant to government and industry published threat intelligence frameworks.

Doelgroep

Naar boven

Who Should Attend?

Ethical Hackers
Security Practitioners, Engineers, Analysts, Specialist, Architects, and Managers
Threat Intelligence Analysts, Associates, Researchers, Consultants
Threat Hunters
SOC Professionals
Digital Forensic and Malware Analysts
Incident Response Team Members
Any mid-level to high-level cybersecurity professionals with a minimum of 2 years of experience.
Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence.
Individuals interested in preventing cyber threats.

Job Roles

Threat Intelligence Analyst
Security Threat Analyst
Cyber Threat Intelligence Analyst
Threat Response Analyst
Cyber Security Analyst
Threat Investigator
Threat Finance Intelligence Analyst
Senior Security Threat Analyst
Threat Finance Intelligence Analyst
Cyber Information Systems Security Analyst
Threat Hunting Analyst
Network Intrusion Detection Analyst
Security & Threat Awareness Analyst
Vehicle Security Threat Analyst
Threat Management Analyst
IT Security Threat Analyst
Information System Security Manager
Cyber Threat Defense Operations Analyst
Mid Force Protection and Terrorism Threat Analyst
Security Analyst I

Inhoud training

Naar boven
  • Introduction to Threat Intelligence
  • Cyber Threats and Kill Chain Methodology
  • Requirements, Planning, Direction, and Review
  • Data Collection and Processing
  • Data Analysis
  • Intelligence Reporting and Dissemination

Voorkennis

Naar boven

To be eligible to challenge the CTIA Exam, the candidate must either:

  • Attend official EC-Council CTIA training through an accredited EC-Council Partner (Accredited Training Center, iWeek, or iLearn) (All candidates are required to pay the USD100 application fee unless your training fee already includes this)

Or

  • Submit an application showing a minimum of 2 years working experience in information security (All candidates are required to pay USD 100 as a non-refundable application fee)

CTIA allows cybersecurity professionals to demonstrate their mastery of the knowledge and skills required for threat intelligence.

Number of Questions: 50

Duration: 2 hours

Availability: EC-Council Exam Portal

Test Format: Multiple Choice

Passing Score: 70%

Cookie Control toggle icon