top of page
CTIA | Certified Threat Intelligence Analyst

CTIA | Certified Threat Intelligence Analyst

 

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive specialistlevel program that teaches a structured approach for building effective threat intelligence.

The program was based on a rigorous Job Task Analysis (JTA) of the job roles involved in the field of threat intelligence. This program differentiates threat intelligence professionals from other information security professionals. It is a highly interactive, comprehensive, standards-based, intensive 3-day training program that teaches information security professionals to build professional threat intelligence.

In the ever-changing threat landscape, C|TIA is an highly essential program for those who deal with cyber threats on a daily basis. Organizations today demand a professional level cybersecurity threat intelligence analyst who can extract the intelligence from data by implementing various advanced strategies. Such professional level programs can only be achieved when the core of the curricula maps with and is compliant to government and industry published threat intelligence frameworks.

C|TIA is a method-driven program that uses a holistic approach, covering concepts from planning the threat intelligence project to building a report to disseminating threat intelligence. These concepts are highly essential while building effective threat intelligence and, when used properly, can secure organizations from future threats or attacks.

This program addresses all the stages involved in the Threat Intelligence Life Cycle, with This attention to a realistic and futuristic approach makes C|TIA one of the most comprehensive threat intelligence certifications on the market today. This program provides the solid, professional knowledge that is required for a career in threat intelligence, and enhances your skills as a Threat Intelligence Analyst, increasing your employability. It is desired by most cybersecurity engineers, analysts, and professions from around the world and is respected by hiring authorities.

 

Target Audience

  • Ethical Hackers
  • Security Practitioners, Engineers, Analysts, Specialist, Architects, Managers
  • Threat Intelligence Analysts, Associates, Researchers, Consultants
  • Threat Hunters
  • SOC Professionals
  • Digital Forensic and Malware Analysts
  • Incident Response Team Members
  • Any mid-level to high-level cybersecurity professionals with a minimum of 2 years of experience.
  • Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence.
  • Individuals interested in preventing cyber threats.

 

Outline course

  • Module 1: Introduction to Threat Intelligence
  • Module 2: Cyber Threats and Kill Chain Methodology
  • Module 3: Requirements, Planning, Direction, and Review
  • Module 4: Data Collection and Processing
  • Module 5: Data Analysis
  • Module 6: Intelligence Reporting and Dissemination

 

Descargue el temario para conocer el detalle completo de los contenidos.

 

Debido a las constantes actualizaciones de los contenidos de los cursos por parte del fabricante, el contenido de este temario puede variar con respecto al publicado en el sitio oficial, sin embargo, Netec siempre entregará la versión actualizada de éste.

CTIA | Certified Threat Intelligence Analyst

SKU: ECCOUNCIL-CTIA
bottom of page