For people who deal with cyber risks on a regular basis, C|TIA is a must-have program.Today's businesses require a professional-level cybersecurity threat intelligence analyst who can extract intelligence from data using a variety of innovative techniques.Only when the core of the curricula maps to and is compliant with government and industry published threat intelligence frameworks can such professional-level programs be attained.

  • About this course

    The Certified Threat Intelligence Analyst (C|TIA) program was created in collaboration with cybersecurity and threat intelligence specialists from around the world to better operations in identifying and mitigating business risks by transforming unknown internal and external threats into recognized dangers.It's a comprehensive, specialist-level training that offers a systematic strategy to gathering useful threat intelligence.

  • Why should you take this course?

    The content of the Certified Threat Intelligence Analyst (C|TIA) course was created in collaboration with cyber security and threat intelligence experts from around the world to help organizations identify and mitigate business risks by transforming unknown internal and external threats into well-known threats.

    It's a thorough, expert-level training that provides a systematic strategy to gathering effective threat intelligence.C|TIA is a crucial program for professionals who deal with cyber risks on a daily basis in today's dynamic threat landscape.Today's businesses require a professional-level cybersecurity threat analyst who can extract information.By employing a variety of innovative methods, intelligence can be extracted from data.Only when the core of the courses maps to and is compliant with government and trade revealed threat intelligence frameworks will such professional-level programs be possible.

  • What will you learn by taking this course?

    ✅Key issues plaguing the information security world

    ✅Importance of threat intelligence in risk management, SIEM, and incident response

    ✅Types of cyber threats, threat actors and their motives, goals, and objectives of cybersecurity attacks

    ✅Fundamentals of threat intelligence (including threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, etc.)

    ✅Cyber kill chain methodology, Advanced Persistent Threat (APT) lifecycle, Tactics, Techniques, and Procedures (TTPs), Indicators of Compromise (IoCs), and pyramid of pain

    ✅Various steps involved in planning a threat intelligence program (Requirements, Planning, Direction, and Review)

    ✅Different types of data feeds, sources, and data collection methods

    ✅Threat intelligence data collection and acquisition through Open Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), and malware analysis

    ✅Bulk data collection and management (data processing, structuring, normalization, sampling, storing, and visualization)

    ✅Different data analysis types and techniques including statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)

    ✅Complete threat analysis process which includes threat modeling, fine-tuning, evaluation, runbook, and knowledge base creation

    ✅Different data analysis, threat modeling, and threat intelligence tools

    ✅Threat intelligence dissemination and sharing protocol including dissemination preferences, intelligence collaboration, sharing rules and models, TI exchange types and architectures, participating in sharing relationships, standards, and formats for sharing threat intelligence

    ✅Effective creation of threat intelligence reports

    ✅Different threat intelligence sharing platforms, acts, and regulations for sharing strategic, tactical, operational, and technical intelligence

  • About this Course ?

    In the ever-changing threat landscape, C|TIA is an essential program for those who deal with cyber threats on a daily basis. Organizations today demand a professional-level cybersecurity threat intelligence analyst who can extract the intelligence from data by implementing various advanced strategies. Such professional-level programs can only be achieved when the core of the curricula maps with and is compliant to government and industry published threat intelligence frameworks.

  • Who should take the Certified Threat Intelligence Analyst (CTIA) exam ?

    This exam is designed to up skill-

    • Ethical Hackers
    • SOC Professionals
    • Threat Intelligence Analysts, Specialists
    • Digital Forensic and Malware Analysts
    • Incident Response Team Members
    • Threat Hunters
    • Individuals from the field of security who aim to enrich their skills and knowledge in the field of cyber threats.


  • Chapter 1: Introduction to Threat Intelligence

    ✅ Understanding Intelligence

    ✅ Understanding Cyber Threat Intelligence

    ✅ Overview of Threat Intelligence Lifecycle and Frameworks

     

     

  • Chapter 2: Cyber Threats and Kill Chain Methodology

    ✅ Understanding Cyber Threats

    ✅ Understanding Advanced Persistent Threats (APTs)

    ✅ Understanding Cyber Kill Chain

    ✅ Understanding Indicators of Compromise (IoCs)

     

  • Chapter 3: Requirements, Planning, Direction, and Review

    ✅ Understanding Organization’s Current Threat Landscape

    ✅ Understanding Requirements Analysis

    ✅ Planning Threat Intelligence Program

    ✅ Establishing Management Support

    ✅ Building a Threat Intelligence Team

    ✅ Overview of Threat Intelligence Sharing

    ✅ Reviewing Threat Intelligence Program

     

     

  • Chapter 4: Data Collection and Processing

    ✅ Overview of Threat Intelligence Data Collection

    ✅ Overview of Threat Intelligence Collection Management

    ✅ Overview of Threat Intelligence Feeds and Sources

    ✅ Understanding Threat Intelligence Data Collection and Acquisition

    ✅ Understanding Bulk Data Collection

    ✅ Understanding Data Processing and Exploitation

     

  • Chapter 5: Data Analysis

    ✅ Overview of Data Analysis

    ✅ Understanding Data Analysis Techniques

    ✅ Overview of Threat Analysis

    ✅ Understanding Threat Analysis Process

    ✅ Overview of Fine-Tuning Threat Analysis

    ✅ Understanding Threat Intelligence Evaluation

    ✅ Creating Runbooks and Knowledge Base

    ✅ Overview of Threat Intelligence Tools

     

  • Chapter 6: Dissemination and Reporting of Intelligence

    ✅ Overview of Threat Intelligence Reports

    ✅ Introduction to Dissemination

    ✅ Participating in Sharing Relationships

    ✅ Overview of Sharing Threat Intelligence

    ✅ Overview of Delivery Mechanisms

    ✅ Understanding Threat Intelligence Sharing Platforms

    ✅ Overview of Intelligence Sharing Acts and Regulations

    ✅ Overview of Threat Intelligence Integration

     

     


  • Who is a Certified Threat Intelligence Analyst?

    A Certified Threat Intelligence Analyst helps the organisations identify and mitigate business risks by converting unknown internal and external threats into known threats.

  • Where can an exam voucher be purchased?

    All self-study students are required to send in their application to EC-Council and, successful applicants will be able to purchase an exam voucher DIRECTLY from EC-Council through the web store.

  • How long is the exam voucher valid for the Certified Threat Intelligence Analyst?

     

    The candidate needs to test within 1 year from date of voucher release

  • Will I get a refund if I fail the test?

    No. Refund requests are not accepted if one fails to pass the test.

  • Do I need to apply for another exam voucher if I need to retake an exam?

    Yes, you will have to request another exam voucher to retake the exam. But you are not required to go through the eligibility application process again.

  • Can I review my answers during the examination?

    Yes, you can review your answers before you end the test. You can also mark questions to be reviewed later during the exam.

  • Key Features:
  • Created by a Security expert :
  • Access period : 12 months
  • Course duration : 40+ hours
  • Quizzes & revision exams :
  • Certificate of completion :
  • Support : 24/7 hours
Feature Picture
icon Training in Group
icon8 hours Training
icon Guaranteed Date
Course Name

THREAT INTELLIGENCE TRAINING

Pick your preferred schedule
16 Oct 8 Hours/Day
9:00AM - 5PM BST Bangladesh
16 Oct 8 Hours/Day
9:00AM - 5PM BST Bangladesh
16 Oct 8 Hours/Day
9:00AM - 5PM BST Bangladesh
16 Oct 8 Hours/Day
9:00AM - 5PM BST Bangladesh
16 Oct 8 Hours/Day
9:00AM - 5PM BST Bangladesh
16 Oct 8 Hours/Day
9:00AM - 5PM BST Bangladesh
icon 1-on-1 Training
icon 4 hours Training
icon Guaranteed Date
8 hours Training
Course Name

THREAT INTELLIGENCE TRAINING

Pick your preferred date & time
Start Time : 09:00 AM
12 AM 12 PM

Why learn with us?

  • We're tech career experts
  • 25,000+ students worldwide
  • Alternative to traditional university education
  • Start a new career or advance your current one & land your dream job
  • Award winning StudentCare
  • Most in-demand skills for job market
  • Partnered with most biggest accreditors in the world
  • Exclusive student benefits
IT-Parofessional Image

Reason to Choose THREAT INTELLIGENCE TRAINING

AZ-900 Image
  • Exam Pass Guarantee (live online)
  • 100% Satisfaction Guarantee
  • Immediate access to Aspire portal for practice exam
  • Get started with Certification pathway
  • Knowledge Transfer Guarantee
  • Take advantage of globally recognized platform

Target Audience


IT-Parofessional Image
  • Ethical Hackers
  • Security Practitioners, Engineers, Analysts, Specialist, Architects, and Managers
  • Threat Intelligence Analysts, Associates, Researchers, Consultants
  • Threat Hunters
  • SOC Professionals
  • Digital Forensic and Malware Analysts
  • Incident Response Team Members
  • Any mid-level to high-level cybersecurity professionals with a minimum of 2 years of experience.
  • Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence.
  • Individuals interested in preventing cyber threats.

Find Your Boot Camp



Boost Engagement with delivering Communication Tools

Bootcamp Image

Increase employee engagement with a different suite of communication tools like:

Posters

Promote your training program with visuals you can customize to brand... more  

Newsletters

Send training updates and security best practice highlights directly... more  

Digital wallpapers and web banners

Increase program engagement with colorful thought-provoking messaging... more  

Training Videos/Animations

Strengthen key awareness concepts and skills through stylish visual... more  

Why Aspire Tech


Award-winning courses

Aspire's award-winning online courses and programs are created and delivered by a renowned Cyber Security specialist.

The perfect fit for business

Plans for small to large businesses that are flexible to match your budget. There is a volume discount available.

Cost effective training

For a fraction of the expense of traditional classroom training, train thousands of employees in numerous locations.

Speak with an expert