Courses Offer
Grab the Learning Bonanza with up to 50% OFF on Combo Courses + Buy 1 Get 4* FREE on All Courses*
Grab the Learning Bonanza with up to 50% OFF on Combo Courses + Buy 1 Get 4* FREE on All Courses*
D H M S

Certified Threat Intelligence Analyst (CTIA) Training and Certification
Read Reviews

Certified Threat Intelligence Analyst (CTIA) from EC-Council is a credentialing certification and training program. This highly valued certification has been exclusively devised in collaboration with threat intelligence and cybersecurity experts worldwide to empower organizations effectively to identify and mitigate security risks with extensive processing and analysis of available threat information. The CTIA is a specialist level training and certification that demonstrates security professionals the structured approach to acquiring threat intelligence. The CTIA certified candidates attain a competitive edge over other information security professionals. This threat intelligence certification course delivers standards-based, intensive practical skills to the most essentially required threat intelligence across information security.

CTIA Course Highlights

  • Detailed understanding of threat intelligence and analysis
  • Hands-on exposure to modern techniques and best practices
  • Curriculum mapped to CTIA certification exam
  • Certified instructors having several years of information security expertise

Accredited By

InfosecTrain Learning Bonanza Offer Buy 1 Get 4*

Register for any Course and get 4 eLearning (Worth USD 199 Self-paced Learning) Courses 100% free. Don't miss this offer Enroll Now

  • Cyber Security Engineer Masterclass
  • Cyber Security Fundamentals (JCP)
  • Introduction of Data Privacy
  • Red Team Ethical Hacking Masterclass

*All 4 free courses are eLearning modules, providing self-paced learning through instructional videos. Offer valid till March 31st, 2024.

Choose your Preferred Learning Mode

1-TO-1 TRAINING

1-TO-1 TRAINING

Customized schedule
Learn at your dedicated hour
Instant clarification of doubt
Guaranteed to run

Get Started
ONLINE TRAINING

ONLINE TRAINING

Flexibility, Convenience & Time Saving
More Effective
Learning Cost Savings

Classes starting from

5th Sep: Weekend

15th Sep: Weekday

ENROLL NOW Preferred
CORPORATE TRAINING

CORPORATE TRAINING

Anytime, Anywhere – Across The Globe
Hire A Trainer
At Your Own Pace
Customized Corporate Training

Contact US For Business
customized training

Looking for a customized training?

REQUEST A BATCH

CTIA Course Description

Overview

Certified Threat Intelligence Analyst (CTIA) from EC-Council is a credentialing certification and training program. This highly valued certification has been exclusively devised in collaboration with threat intelligence and cybersecurity experts worldwide to empower organizations effectively to identify and mitigate security risks with extensive processing and analysis of available threat information. The CTIA is a specialist level training and certification that demonstrates security professionals the structured approach to acquiring threat intelligence. The CTIA certified candidates attain a competitive edge over other information security professionals. This threat intelligence certification course delivers standards-based, intensive practical skills to the most essentially required threat intelligence across information security.

Why Certified Threat Intelligence Analyst (CTIA)?

The CTIA certification training course from InfoSec Train helps you acquire a far-reaching understanding of:

  • Threat intelligence and core concepts
  • Various types of cyber threats
  • Kill chain methodology
  • Requirements of threat intelligence
  • How to planning, direction, and review
  • Collecting data and processing
  • Data analysis
  • Creating intelligence reports and disseminating

Target Audience

This certification is designed to upskill:

  • Security professionals and ethical hackers
  • Security Analysts and architects
  • SOC professionals, cybersecurity forensic experts and malware analysts
  • Security consultants and threat hunters

Pre-requisites

  • Working experience of minimum 2 years in information security

Exam Information

To become a Certified Threat Intelligence Analyst (CTIA), you need to pass the following certification exam:

Certification Name Certified Threat Intelligence Analyst Exam Code 312-85
Test Format Multiple choice questions
Number of Questions 50
Test Duration 2 hours
Passing Score 70%

 

GET A FREE DEMO CLASS

For
Captcha*
8 + 33 =
loader-infosectrain

CTIA Course Objectives

This Certified Threat Intelligence Analyst training and certification aim to explain expertly:

  • Primary issues threatening the information security world
  • Role of threat intelligence
  • Implementing threat intelligence in risk management, incident response, and SIEM
  • Cyber threats and threat factors
  • Objectives of diverse cybersecurity attacks
  • Basics of threat intelligence including types, capabilities, strategy, lifecycle, maturity model, and frameworks
  • Implementing the cyber kill chain methodology
  • Advanced Persistent Threat (APT) lifecycle
  • Tactics, Techniques, and Procedures (TTPs)
  • Indicators of Compromise (IOS) and the pyramid of pain
  • Steps to Planning a threat intelligence program including taking requirements, planning, directing, and review
  • Types of data feeds and methods to collect data
  • Threat intelligence data collection by using Cyber Counterintelligence (CCI), Open Source Intelligence (OSINT), Human Intelligence (HUMINT), and Indicators of Compromise (IOS)
  • Bulk data collection, data structuring, processing, normalizing, sampling, storing, and creating visualizations
  • Types of data analysis techniques such as Statistical Data Analysis, Analysis Structured Analysis of Competing Hypotheses (SACH), and of Competing Hypotheses (ACH)
  • Threat analysis process including threat modeling, evaluation, fine-tuning, creating a knowledge base and runbook
  • Threat intelligence dissemination, dissemination preferences
  • Intelligence collaboration and Malware analysis
  • Types of TI exchange and threat intelligence sharing formats
  • Tools for threat intelligence, threat modeling, data analysis
  • Disseminating threat intelligence and sharing protocols, dissemination preferences, sharing rules and models, intelligence collaboration
  • TI exchange architecture and types, sharing relationships
  • threat intelligence standards and formats for sharing
  • Threat intelligence reporting
  • Platforms and regulations to share operational, strategic, tactical, and technical intelligence

CTIA Course Content

Domain 1: Introduction to Threat Intelligence
Domain 2: Cyber Threats and Kill Chain Methodology
Domain 3: Requirements, Planning, Direction, and Review
Domain 4: Data Collection and Processing
Domain 5: Data Analysis
Domain 6: Dissemination and Reporting of Intelligence

Need customized curriculum? Talk to Advisor

CTIA Course Advisor

CTIA Course Benefits

Here's What people are saying about InfosecTrain

Benefits You Will Access Why Infosec Train

Student-infosectrain Certified & Experienced Instructors
24x71-infosectrain Post Training Support
tailor-infosectrain Customized Training
flexible-infosectrain Flexible Schedule
video1-infosectrain Access to Recorded Sessions

Latest Blog Posts

TOP
whatsapp