EC-Council Certified Threat Intelligence Analyst (CTIA) Course

Online price: SAR 1200

Offline Price: SAR 3750

Course Duration: 5 days

Duration (Hrs) 40 Hours/Hours

Category: IT

Course Mentor: ESI

Buy course from below.

Overview

  • Certified Threat Intelligence Analyst (CTIA) is combination of cybersecurity and threat intelligence to help identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive, specialist-level program that teaches a structured approach for building effective threat intelligence.

The Main Topic of the Course

  • Module 1: Introduction to Threat Intelligence
  • Module 2: Cyber Threats and Kill Chain Methodology
  • Module 3: Requirements, Planning, Direction, and Review
  • Module 4: Data Collection and Processing
  • Module 5: Data Analysis
  • Module 6: Dissemination and Reporting of Intelligence

Course Requirements

Basic Computer Knowledge.- Network Knowledge

Course Outlines and Training Plan

Module 1: Introduction to Threat Intelligence

  • Understanding Intelligence
  • Understanding Cyber Threat Intelligence
  • Overview of Threat Intelligence Lifecycle and Frameworks

Module 2: Cyber Threats and Kill Chain Methodology

  • Understanding Cyber Threats
  • Understanding Advanced Persistent Threats (APTs)
  • Understanding Cyber Kill Chain
  • Understanding Indicators of Compromise (IoCs)

Module 3: Requirements, Planning, Direction, and Review

  • Understanding Organization’s Current Threat Landscape
  • Understanding Requirements Analysis
  • Planning Threat Intelligence Program
  • Establishing Management Support
  • Building a Threat Intelligence Team
  • Overview of Threat Intelligence Sharing
  • Reviewing Threat Intelligence Program

Module 4: Data Collection and Processing

  • Overview of Threat Intelligence Data Collection
  • Overview of Threat Intelligence Collection Management
  • Overview of Threat Intelligence Feeds and Sources
  • Understanding Threat Intelligence Data Collection and Acquisition
  • Understanding Bulk Data Collection
  • Understanding Data Processing and Exploitation

Module 5: Data Analysis

  • Overview of Data Analysis
  • Understanding Data Analysis Techniques
  • Overview of Threat Analysis
  • Understanding Threat Analysis Process
  • Overview of Fine-Tuning Threat Analysis
  • Understanding Threat Intelligence Evaluation
  • Creating Runbooks and Knowledge Base
  • Overview of Threat Intelligence Tools

Module 6: Dissemination and Reporting of Intelligence

  • Overview of Threat Intelligence Reports
  • Introduction to Dissemination
  • Participating in Sharing Relationships
  • Overview of Sharing Threat Intelligence
  • Overview of Delivery Mechanisms
  • Understanding Threat Intelligence Sharing Platforms
  • Overview of Intelligence Sharing Acts and Regulations
  • Overview of Threat Intelligence Integration