EC-Council's Certified Threat Intelligence Analyst (C|TIA) Certification is a comprehensive specialist-level professional program focused on the ever-evolving domain of threat intelligence. The program is designed for individuals involved in collecting, analyzing, and disseminating threat intelligence information.
C|TIA covers various topics, including the fundamentals of threat intelligence, the use of threat intelligence tools and techniques, and the development of a threat intelligence program. This course focuses on refining data and information into actionable intelligence that can be used to prevent, detect, and monitor cyber-attacks. It addresses all stages involved in the threat intelligence lifecycle, and this attention toward a realistic and futuristic approach makes it one of the most comprehensive threat intelligence certifications in the market today.
The program provides credible professional insights required for a successful threat intelligence career and enhances your overall skills, thus increasing your employability. It is desired by most cybersecurity engineers, analysts, and professionals globally and is respected by hiring authorities. Ideal for individuals working in information security, network security, incident response, and other related fields. Mastering skills and earning this certification can help enhance threat intelligence operations and investments for cybersecurity individuals and teams.
Learning Objectives
Fundamentals of threat intelligence (Threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, platforms, etc.)
Various cybersecurity threats and attack frameworks (Advanced Persistent Threats,
Cyber Kill Chain Methodology, MITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, etc.)
Various steps involved in planning a threat intelligence program (Requirements, planning, direction, and review)
Different types of threat intelligence feeds, sources, data collection methods
Threat intelligence data collection and acquisition through Open-Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), malware analysis, and Python Scripting
Threat intelligence data processing and exploitation
Threat data analysis techniques (Statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)
Complete threat analysis process, which includes threat modeling, fine-tuning, evaluation, and runbook and knowledge base creation
Threat intelligence sharing and collaboration using Python Scripting
Different platforms, acts, and regulations for sharing intelligence
How to perform threat intelligence in a cloud environment
Fundamentals of threat hunting (Threat hunting types, process, loop, methodology, etc.)
Threat-hunting automation using Python Scripting
Threat intelligence in SOC operations, incident response, and risk management
Framework Connections
The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):
Competency Areas
Work Roles
Feedback
If you would like to provide feedback on this course, please e-mail the NICCS team at NICCS@mail.cisa.dhs.gov. Please keep in mind that NICCS does not own this course or accept payment for course entry. If you have questions related to the details of this course, such as cost, prerequisites, how to register, etc., please contact the course training provider directly. You can find course training provider contact information by following the link that says “Visit course page for more information...” on this page.