logo

Certified Threat Intelligence Analyst (CTIAv2) (EC6165)

Certified Threat Intelligence Analyst (C|TIA) is designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive, specialist-level program that teaches a structured approach for building effective threat intelligence.

In the ever-changing threat landscape, C|TIA is an essential program for those who deal with cyber threats on a daily basis. Organizations today demand a professional-level cybersecurity threat intelligence analyst who can extract the intelligence from data by implementing various advanced strategies. Such professional-level programs can only be achieved when the core of the curricula maps with and is compliant to government and industry published threat intelligence frameworks.

EC_Council

Applicable solutions

Public class

Duration: 
3 days / 21 hours

Private class

Virtual classroom
Minimum no. of participants: 5
3 days / 21 hours
Price on request
English or French
Training plan: 

Module 1: Introduction to Threat Intelligence

  • Understand Intelligence
  • Summarize Cyber Threat Intelligence Concept
  • Explain Threat Intelligence Lifecycle and Frameworks
  • Understand Threat Intelligence Platforms (TIPs)
  • Understand Threat Intelligence in the Cloud Environment
  • Understand Future Trends and Continuous Learning

Module 2: Cyber Threats and Attack Frameworks

  • Understand Cyber Threat
  • Explain Advanced Persistent Threats
  • Explain Cyber Kill Chain
  • Explain MITRE ATT&CK and Diamond Model
  • Understand Indicators of Compromise

Module 3: Requirements, Planning, Direction, and Review

  • Understand the Organization’s Current Threat Landscape
  • Understand Requirements Analysis
  • Plan a Threat Intelligence Program
  • Establish Management Support
  • Build a Threat Intelligence Team
  • Understand Threat Intelligence Sharing
  • Review Threat Intelligence Program

Module 4: Data Collection and Processing

  • Understand Threat Intelligence Data Collection
  • Summarize Threat Intelligence Collection Management
  • Explain Threat Intelligence Feeds and Sources
  • Explain Threat Intelligence Data Collection and Acquisition
  • Understand Bulk Data Collection
  • Explain Data Processing and Exploitation
  • Understand Threat Data Collection and Enrichment in Cloud Environments

Module 5: Data Analysis

  • Summarize Data Analysis
  • Explain Data Analysis Techniques
  • Understand Threat Analysis
  • Demonstrate Threat Analysis Process
  • Explain Fine-tuning Threat Analysis
  • Understand Threat Intelligence Evaluation
  • Create Runbooks and Knowledge Base
  • Use Threat Intelligence Tools

Module 6: Intelligence Reporting and Dissemination

  • Understand Threat Intelligence Reports
  • Understand Dissemination
  • Participate in Sharing Relationships
  • Understand Sharing Threat Intelligence
  • Explain Delivery Mechanisms
  • Use Threat Intelligence Sharing Platform
  • Understand Intelligence Sharing Acts and Regulations
  • Explain Threat Intelligence Integration
  • Understand Intelligence Sharing and Collaboration using Python Scripting

Module 7: Threat Hunting and Detection

  • Summarize Threat Hunting Concepts
  • Understand Threat Hunting Automation
  • Module 08: Threat Intelligence in SOC Operations, Incident Response, and Risk Management
  • Understand Threat Intelligence in SOC Operations
  • Understand Threat Intelligence in Risk Management
  • Understand Threat Intelligence in Incident Response

Module 8: Threat Intelligence in SOC Operations, Incident Response, and Risk Management

  • Understand Threat Intelligence in SOC Operations
  • Understand Threat Intelligence in Risk Management
  • Understand Threat Intelligence in Incident Response
Exclusives: 
  • One year access to the class recording
  • 180 days access to the lab environment after class
  • One voucher to take the exam online
  • One year subscription to the CodeRed platform containing thousands of cybersecurity videos
  • Course material accessible in electronic format
  • Official EC-Council Certificate of Attendance
Credentials information: 

Exam characteristics:

  • Preparing for the Certified Threat Intelligence Analyst certification
  • Cost: $0 (included in your training)
  • Online with EC-Council Exam Center
  • 50 questions with multiple choices
  • Duration: 2 hours
  • All details... 

Contact us for more information on pricing::

Eccentrix
Office: 1-888-718-9732
E-mail: info@eccentrix.ca

130, King Street West, Suite 1800
Toronto, Ontario M5X 1E3
www.eccentrix.ca