• Online, Instructor-Led
Course Description

The Certified Threat Intelligence Analyst (CTIA) Training provides professionals with advanced skills in identifying, analyzing, and responding to cyber threats. This course covers essential aspects of threat intelligence, including data collection, threat modeling, and analysis methodologies. Participants will learn to evaluate threat landscapes, develop actionable intelligence, and implement strategies to mitigate risks. With a focus on practical applications and real-world scenarios, the CTIA Training prepares IT and security professionals to enhance their organization’s threat detection and response capabilities. The training is geared towards individuals seeking to achieve the CTIA certification, validating their expertise in threat intelligence and proactive cybersecurity measures.

Learning Objectives

After taking this course, you will be able to:

  • Primary issues threatening the information security world
  • Role of threat intelligence
  • Implementing threat intelligence in risk management, incident response, and SIEM
  • Cyber threats and threat factors
  • Objectives of diverse cybersecurity attacks
  • Basics of threat intelligence including types, capabilities, strategy, lifecycle, maturity model, and frameworks
  • Implementing the cyber kill chain methodology
  • Advanced Persistent Threat (APT) lifecycle
  • Tactics, Techniques, and Procedures (TTPs)
  • Indicators of Compromise (IOS) and the pyramid of pain
  • Steps to Planning a threat intelligence program including taking requirements, planning, directing, and review
  • Types of data feeds and methods to collect data
  • Threat intelligence data collection by using Cyber Counterintelligence (CCI), Open Source Intelligence (OSINT), Human Intelligence (HUMINT), and Indicators of Compromise (IOS)
  • Bulk data collection, data structuring, processing, normalizing, sampling, storing, and creating visualizations
  • Types of data analysis techniques such as Statistical Data Analysis, Analysis Structured Analysis of Competing Hypotheses (SACH), and of Competing Hypotheses (ACH)
  • Threat analysis process including threat modeling, evaluation, fine-tuning, creating a knowledge base and runbook
  • Threat intelligence dissemination, dissemination preferences
  • Intelligence collaboration and Malware analysis
  • Types of TI exchange and threat intelligence sharing formats
  • Tools for threat intelligence, threat modeling, data analysis
  • Disseminating threat intelligence and sharing protocols, dissemination preferences, sharing rules and models, intelligence collaboration
  • TI exchange architecture and types, sharing relationships
  • threat intelligence standards and formats for sharing
  • Threat intelligence reporting
  • Platforms and regulations to share operational, strategic, tactical, and technical intelligence

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.