Skip to main Content

EC-Council Certified Threat Intelligence Analyst (CTIA) + Exam voucher

  • Code training CTIA
  • Duur 3 dagen

Klassikale training Prijs

eur2.595,00

(excl. BTW)

Vraag een groepstraining aan Schrijf je in

Methode

Deze training is in de volgende formats beschikbaar:

  • Class Connect

    Verbind naar een klas in HD

  • E-learning (in je eigen tempo)

    Elektronisch leren in je eigen tempo

  • Klassikale training

    Klassikaal leren

  • Op locatie klant

    Op locatie klant

  • Virtueel leren

    Virtueel leren

Vraag deze training aan in een andere lesvorm.

Trainingsbeschrijving

Naar boven

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive specialist-level program that teaches a structured approach for building effective threat intelligence.

The program was based on a rigorous Job Task Analysis (JTA) of the job roles involved in the field of threat intelligence. This program differentiates threat intelligence professionals from other information security professionals. It is a highly interactive, comprehensive, standards-based, intensive 3-day training program that teaches information security professionals to build professional threat intelligence.

More than 40 percent of class time is dedicated to the learning of practical skills, and this is achieved through EC-Council labs. Theory to practice ratio for C|TIA program is 60:40, providing students with a hands-on experience of the latest threat intelligence tools, techniques, methodologies, frameworks, scripts, etc. C|TIA comes integrated with labs to emphasize the learning objectives.

The C|TIA lab environment consists of the latest operating systems including Windows 10 and Kali Linux for planning, collecting, analyzing, evaluating, and disseminating threat intelligence.

Doelgroep

Naar boven

Any cyber security professional who needs to understand how to gather large amounts of relevant threat information from a multitude of intelligence sources which can then be analyzed to provide threat intelligence that accurately predicts the potential threats that an organization may encounter. These individuals may be fulfilling roles such as: Ethical Hackers, Threat Intelligence Analysts, Threat Hunters, SOC Professionals, Digital Forensic and Malware Analysts, Incident Response,

Trainingsdoelstellingen

Naar boven

After completing this course you should be able to understand:

  • Key issues plaguing the information security world
  • Importance of threat intelligence in risk management, SIEM, and incident response
  • Types of cyber threats, threat actors and their motives, goals, and objectives of cybersecurity attacks
  • Fundamentals of threat intelligence (including threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, etc.)
  • Cyber kill chain methodology, Advanced Persistent Threat (APT) lifecycle, Tactics, Techniques, and Procedures (TTPs), Indicators of Compromise (IoCs), and pyramid of pain
  • Various steps involved in planning a threat intelligence program (Requirements, Planning, Direction, and Review)
  • Different types of data feeds, sources, and data collection methods
  • Threat intelligence data collection and acquisition through Open Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), and malware analysis
  • Bulk data collection and management (data processing, structuring, normalization, sampling, storing, and visualization)
  • Different data analysis types and techniques including statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)
  • Complete threat analysis process which includes threat modeling, fine-tuning, evaluation, runbook, and knowledge base creation
  • Different data analysis, threat modeling, and threat intelligence tools
  • Threat intelligence dissemination and sharing protocol including dissemination preferences, intelligence collaboration, sharing rules and models, TI exchange types and architectures, participating in sharing relationships, standards, and formats for sharing threat intelligence
  • Effective creation of threat intelligence reports
  • Different threat intelligence sharing platforms, acts, and regulations for sharing strategic, tactical, operational, and technical intelligence

Inhoud training

Naar boven

Introduction to Threat Intelligence

  • Understanding Intelligence
  • Understanding Cyber Threat Intelligence
  • Overview of Threat Intelligence Lifecycle and Frameworks

Cyber Threats and Kill Chain Methodology

  • Understanding Cyber Threats
  • Understanding Advanced Persistent Threats (APTs)
  • Understanding Cyber Kill Chain
  • Understanding Indicators of Compromise (IoCs)

Requirements, Planning, Direction, and Review

  • Understanding Organization’s Current Threat Landscape
  • Understanding Requirements Analysis
  • Planning Threat Intelligence Program
  • Establishing Management Support
  • Building a Threat Intelligence Team
  • Overview of Threat Intelligence Sharing
  • Reviewing Threat Intelligence Program

Data Collection and Processing

  • Overview of Threat Intelligence Data Collection
  • Overview of Threat Intelligence Collection Management
  • Overview of Threat Intelligence Feeds and Sources
  • Understanding Threat Intelligence Data Collection and Acquisition
  • Understanding Bulk Data Collection
  • Understanding Data Processing and Exploitation

Data Analysis

  • Overview of Data Analysis
  • Understanding Data Analysis Techniques
  • Overview of Threat Analysis
  • Understanding Threat Analysis Process
  • Overview of Fine-Tuning Threat Analysis
  • Understanding Threat Intelligence Evaluation
  • Creating Runbooks and Knowledge Base
  • Overview of Threat Intelligence Tools

Intelligence Reporting and Dissemination

  • Overview of Threat Intelligence Reports
  • Introduction to Dissemination
  • Participating in Sharing Relationships
  • Overview of Sharing Threat Intelligence
  • Overview of Delivery Mechanisms
  • Understanding Threat Intelligence Sharing Platforms
  • Overview of Intelligence Sharing Acts and Regulations
  • Overview of Threat Intelligence Integration

Voorkennis

Naar boven

Attendees should meet the following prerequisites:

  • There are no hard set prerequsites for course attendance, however in order to apply to take the exam you must be able to show a minimum of 3 years working experience in information security or software design.

Recommended as preparation for the following exams:

  • 312-85 - Certified Threat Intelligence Analyst

In order to achieve this certification you will need to prove course attendance through an accredited EC-Council Partner and be able to show a minimum of 3 years work experience in information security or software design.

Cookie Control toggle icon