Certified Threat Intelligence Analyst (C|TIA)
Excel in Predictive Threat Intelligence for Proactive Defense
Self Paced (Discount)
₦346,800
Tutor Led (Discount)
₦546,800
Official Price
₦2,038,300
What is the Certified Threat Intelligence Analyst Program?
C|TIA covers a wide range of topics, including the fundamentals of threat intelligence, the use of threat intelligence tools and techniques, and the development of a threat intelligence program. The cyber threat intelligence course focuses on refining data and information into actionable intelligence that can be used to prevent, detect, and monitor cyber-attacks. The program addresses all the stages involved in the threat intelligence lifecycle, and this attention toward a realistic and futuristic approach makes C|TIA one of the most comprehensive threat intelligence certifications in the market today.
C|TIA program provides credible professional knowledge required for a successful threat intelligence career. It enhances your skills as a threat intelligence analyst, thus increasing your employability. It is desired by most cybersecurity engineers, analysts, and professionals globally and is respected by hiring authorities. Ideal for individuals working in information security, network security, incident response, and other related fields, mastering in-demand skills and earning this certification will improve threat intelligence operations and investments for cybersecurity individuals and teams.
A C|TIA professional will be proficient in specialized skills and knowledge to understand the methodology and mindset of modern attackers competently and deploy the threat intelligence accordingly.
Key Features
C|TIA Program Information
SonicWall reported that over 270,228 new malware variants were discovered in 2022.
Cloudflare mitigates record-breaking 71 million request-per-second DDoS attacks in 2023.
Cyberattacks are getting complex with rapid advancements in technology. Therefore, organizations must upgrade their defenses and develop countermeasures by acquiring intelligence related to potential threat actors’ tactics, techniques, and procedures (TTPs). To tackle intricate threat vectors, these huge information need to be broken down and analyzed , which then needs to be turned into actionable intelligence and data to bolster organizational defense and proactively predict and mitigate future threats. Cyber threat intelligence includes reliable data collection from numerous sources, context-relevant analysis, production of useful intelligence, and distribution of relevant information to stakeholders.
Module 01: Introduction to Threat Intelligence
- 1.1 Intelligence
- 1.2 Cyber Threat Intelligence Concepts
- 1.3 Threat Intelligence Lifecycle and Frameworks
- 1.4 Threat Intelligence Platforms (TIPs)
- 1.5 Threat Intelligence in the Cloud Environment
- 1.6 Future Trends and Continuous Learning
Module 02: Cyber Threats and Attack Frameworks
- 2.1 Cyber Threats
- 2.2 Advanced Persistent Threats
- 2.3 Cyber Kill Chain
- 2.4 MITRE ATT&CK and Diamond Model
- 2.5 Indicators of Compromise
Module 03: Cyber Threats and Attack Frameworks
- 3.1 Organization’s Current Threat Landscape
- 3.2 Requirements Analysis
- 3.3 Plan a Threat Intelligence Program
- 3.4 Establish Management Support
- 3.5 Build a Threat Intelligence Team
- 3.6 Threat Intelligence Sharing
- 3.7 Review Threat Intelligence Program
Module 04: Data Collection and Processing
- 4.1 Threat Intelligence Data Collection
- 4.2 Threat Intelligence Collection Management
- 4.3 Threat Intelligence Feeds and Sources
- 4.4 Threat Intelligence Data Collection and Acquisition
- 4.5 Bulk Data Collection
- 4.6 Data Processing and Exploitation
- 4.7 Threat Data Collection and Enrichment in Cloud Environments
- Data Collection through Search Engines, Web Services, Website Footprinting, Email Footprinting, DNS Interrogation, Automated OSINT Tools, Social Engineering Techniques, Cyber Counterintelligence (CCI) Techniques, Malware Analysis, and Python Scripting
- IoC Data Collection through External Sources and Internal Sources
- Structuring/Normalization of Collected Data
Module 05: Data Analysis
- 5.1 Data Analysis
- 5.2 Data Analysis Techniques
- 5.3 Threat Analysis
- 5.4 Threat Analysis Process
- 5.5 Fine-Tuning Threat Analysis
- 5.6 Threat Intelligence Evaluation
- 5.7 Create Runbooks and Knowledge Base
- 5.8 Threat Intelligence Tools
- Perform Threat Modeling and Data Analysis
- Perform Complete Threat Intelligence using Threat Intelligence Tools
Module 06: Intelligence Reporting and Dissemination
- 6.1 Threat Intelligence Reports
- 6.2 Dissemination
- 6.3 Participate in Sharing Relationships
- 6.4 Sharing Threat Intelligence
- 6.5 Delivery Mechanisms
- 6.6 Threat Intelligence Sharing Platforms
- 6.7 Intelligence Sharing Acts and Regulations
- 6.8 Threat Intelligence Integration
- 6.9 Threat Intelligence Sharing and Collaboration using Python Scripting
- Perform Threat Intelligence Reporting and Sharing
Module 07: Threat Hunting and Detection
- 7.1 Threat Hunting Concepts
- 7.2 Threat Hunting Automation
- Perform Targeted Threat Hunting using Python Scripts
- Perform Threat Hunting Automation using Threat Intelligence Tools
Module 08: Threat Intelligence in SOC Operations, Incident Response, and Risk Management
- 8.1 Threat Intelligence in SOC Operations
- 8.2 Threat Intelligence in Risk Management
- 8.3 Threat Intelligence in Incident Response
- Perform Cyber Threat Intelligence using the SOC Threat Intelligence Platforms
What Skills You’ll Learn
- Fundamentals of threat intelligence (Threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, platforms, etc.)
- Various cybersecurity threats and attack frameworks (Advanced Persistent Threats, Cyber Kill Chain Methodology, MITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, etc.)
- Various steps involved in planning a threat intelligence program (Requirements, planning, direction, and review)
- Different types of threat intelligence feeds, sources, data collection methods
- Threat intelligence data collection and acquisition through Open-Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), Malware Analysis, and Python Scripting
- Threat intelligence data processing and exploitation
- Threat data analysis techniques (Statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)
- Complete threat analysis process, which includes threat modeling, fine-tuning, evaluation, and runbook and knowledge base creation
- How to create and share threat intelligence reports
- Threat intelligence sharing and collaboration using Python scripting
- Different platforms, acts, and regulations for sharing intelligence
- How to perform threat intelligence in a cloud environment
- Fundamentals of threat hunting (Threat hunting types, process, loop, methodology, etc.)
- Threat-hunting automation using Python scripting.
- Threat intelligence in SOC operations, incident response, and risk management
Training Days: 3 Days
iLearn (Self-Study)
This solution is an asynchronous, self-study environment in a video streaming format.
iWeek (Live Online)
This solution is a live, online, instructor-led training course.
Training Partner (In Person)
This solution offers “in-person” training so that you can benefit from collaborating with your peers and gaining real-world led by expert, certified instructors.
Exam Details:
Exam Code: 312-38
Number of Questions: 50
Duration: 2 Hours
Availability:EC-Council Exam Portal
Test Format: Multiple Choice