Certified Threat Intelligence Analyst (CTIA)

DATE

Duration

LOCATION

FEES

Book Now

3 Mar
- 7 Mar 2024

5 Days

Dubai

$3,950

1 Sep
- 5 Sep 2024

5 Days

Dubai

$3,950

10 Jun
- 14 Jun 2024

5 Days

Virtual Online

$2,550

24 Nov
- 28 Nov 2024

5 Days

Virtual Online

$2,550

Certified Threat Intelligence Analyst (CTIA) is designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive, specialist-level program that teaches a structured approach for building effective threat intelligence.

This course of threat intelligence will benefit professionals who are looking to build effective threat intelligence for their organization in order to combat modern-day cyberattacks and prevent future attacks.

By the end of the course, you‘ll be able to:

  • Key issues in the InfoSec domain.
  • Importance of threat intelligence in risk management, SIEM, and incident response.
  • Various cyber threats, threat actors, and their objectives for cyberattacks.
  • Fundamentals of threat intelligence (including threat intelligence types, life cycle, strategy, capabilities, maturity model, frameworks.)
  • Cyber kill chain methodology, Advanced Persistent Threat , Indicators of Compromise , and the pyramid of pain.
  • Threat intelligence program steps (Requirements, Planning, Direction, Review).
  • Types of data feeds, sources, and data collection methods.
  • Threat intelligence data collection and acquisition through Open-Source Intelligence , Human Intelligence , Cyber Counterintelligence , Indicators of Compromise, and malware analysis.
  • Bulk data collection and management (data processing, structuring, normalization, sampling, storing, and visualization).
  • Data analysis types and techniques including Statistical Data Analysis, Structured Analysis of Competing Hypotheses
  • Complete threat analysis process including threat modeling, fine-tuning, evaluation, runbook, and knowledge base creation.

This course is made for

  • Ethical Hackers
  • Security Practitioners, Engineers, Analysts, Specialist, Architects, and Managers
  • Threat Intelligence Analysts, Associates, Researchers and  Consultants
  • Threat Hunters
  • SOC Professionals
  • Digital Forensic and Malware Analysts
  • Incident Response Team Members

Day One

Introduction to Threat Intelligence

  • Understanding Intelligence
  • Understanding Cyber Threat Intelligence
  • Overview of Threat Intelligence Lifecycle and Frameworks

Day Two

Cyber Threats and Kill Chain Methodology

  • Understanding Cyber Threats
  • Understanding Advanced Persistent Threats (APTs)
  • Understanding Cyber Kill Chain
  • Understanding Indicators of Compromise (IoCs)

Day Three

Requirements, Planning, Direction, and Review

  • Understanding Organization’s Current Threat Landscape
  • Understanding Requirements Analysis
  • Planning Threat Intelligence Program
  • Establishing Management Support
  • Building a Threat Intelligence Team
  • Overview of Threat Intelligence Sharing
  • Reviewing Threat Intelligence Program

Day Four

Data Collection and Processing

  • Overview of Threat Intelligence Data Collection
  • Overview of Threat Intelligence Collection Management
  • Overview of Threat Intelligence Feeds and Sources
  • Understanding Threat Intelligence Data Collection and Acquisition
  • Understanding Bulk Data Collection
  • Understanding Data Processing and Exploitation

Day Five

Data Analysis

  • Overview of Data Analysis
  • Understanding Data Analysis Techniques
  • Overview of Threat Analysis
  • Understanding Threat Analysis Process
  • Overview of Fine-Tuning Threat Analysis
  • Understanding Threat Intelligence Evaluation
  • Creating Runbooks and Knowledge Base
  • Overview of Threat Intelligence Tools
Training Subject
Training Location