Certified Threat Intelligence Analyst | Threat Intelligence Training Certification

Cyber Threat Intelligence Training | EC-Council iClass

CTIA is a comprehensive specialist- level program that teaches a structured approach for building effective threat intelligence.

A program developed by threat intelligence experts from all over the world that is constantly updated to ensure that the students are exposed to the latest advances in the field of Threat Intelligence.

About the Certified Threat Intelligence Analyst Course

Course Outline

  • Introduction to Threat Intelligence
  • Cyber Threats and Attack Frameworks
  • Requirements, Planning, Direction, and Review
  • Data Collection and Processing

  • Data Analysis
  • Intelligence Reporting and Dissemination
  • Threat Hunting and Detection
  • Threat Intelligence in SOC Operations, Incident Response, & Risk Management

Who Should Attend

  • Threat Intelligence
  • Analysts/Specialists/Professionals/Engineers/Examiners/Associates
  • Threat Hunters
  • Threat Intelligence Platform Specialists/Engineers/Professionals/Associates
  • Threat Intelligence Managers/Architects/Leads/Vulnerability Management Managers
  • SOC Threat Intelligence Analyst/Specialists/Professionals
  • Pen Testers/Ethical Hackers

  • Security Practitioners/Engineers/Analysts/Specialists/Architects/Managers
  • Digital Forensic and Malware Analysts
  • Incident Response Team Members
  • Any mid-level to high-level cybersecurity professionals with a minimum of 3 years of experience
  • Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence
  • Individuals interested in preventing cyber threats

What You’ll Learn

  • Fundamentals of threat intelligence (Threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, platforms, etc.)
  • Various cyber security threats and attack frameworks (Advanced Persistent Threats, Cyber Kill Chain Methodology, MITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, etc.)
  • Various steps involved in planning a threat intelligence program (Requirements, Planning, Direction, and Review)
  • Different types of threat intelligence feeds, sources, data collection methods
  • Threat intelligence data collection and acquisition through Open-Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), malware analysis, and Python scripting
  • Threat intelligence data processing and exploitation
  • Threat data analysis techniques (Statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)

  • Complete threat analysis process, which includes threat modeling, fine-tuning, evaluation, and runbook and knowledge base creation
  • How to create and share threat intelligence reports
  • Threat intelligence sharing and collaboration using Python scripting
  • Different platforms, acts, and regulations for sharing intelligence
  • How to perform threat intelligence in a cloud environment
  • Fundamentals of threat hunting (Threat hunting types, process, loop, methodology, etc.)
  • Threat-hunting automation using Python scripting
  • Threat intelligence in SOC operations, incident response, and risk management

Job Roles

  • Cyber Threat Intelligence Analyst
  • Cyber Threat Hunter
  • Cyber Threat Intelligence Associate / Researcher / Consultant
  • Cyber Security / Information Security Threat Intelligence Analyst

  • Cyber Threat Intelligence Engineer / Specialist / Lead / Manager
  • SOC Threat Intelligence Analyst
  • Principal Cybercrime Threat Intelligence Analyst
  • Threat Management Associate Director
  • Project Manager / Director of Threat Intelligence

Passing Score

In order to maintain the high integrity of our certification exams, EC-Council Exams are provided in multiple forms (I.e. different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts that ensure that each of our exams not only has academic rigor but also has “real world” applicability. We also have a process to determine the difficulty rating of each question. The individual rating then contributes to an overall “Cut Score” for each exam form. To ensure each form has equal assessment standards, cut scores are set on a “per exam form” basis. Depending on which exam form is challenged, cut scores can range from 60% to 78%.

Exam Title: Certified Threat Intelligence Analyst

Exam Code: 312-85

Number of Questions: 50

Duration: 2 hours

Availability: ECC Exam Portal

Passing Score: 70%

Test Format: Multiple Choice

Choose your learning path:

Training
Features
Live Instruction
Video Training
Exam
Exam Retakes
Labs
Peer Interaction
Individual Pricing displayed,
Inquire for Multi Seat discount.
Live Instruction
Video Training
2 Video Courses
Exam
Exam Retakes
*
Labs
Peer Interaction
$3,499
I'm Ready
Live Instruction
Video Training
Unlimited Video Courses
Exam
Exam Retakes
$199
Labs
Peer Interaction
$2,999
I'm Ready
Live Instruction
Video Training
1 Video Course
Exam
Exam Retakes
$199
Labs
Peer Interaction
$1,399
I'm Ready
I'm Ready I'm Ready I'm Ready
*If you fail the first attempt, EC-Council will pay for the retake.

Explore what is included with each of our training packages:

Don’t just take a class. Join a program.

The Certified Threat Intelligence Analyst (CTIA) program combines 2 days of the CTIA course and 3 days of the SOC Analyst course, to create a robust, 5 day training program!

  • Live Course Delivered by an EC-Council Master Trainer
  • Official Printed Courseware (U.S. only)
  • Online Labs (6 months access)
  • Certification Exam
  • Exam Retake – 1 qty
  • CTIA Online Self-Paced Streaming Video Course (1 year access)
  • CSA Online Self-Paced Streaming Video Course (1 year access)

Included:

Certified Threat Intelligence Analyst (CTIA) is designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive, specialist-level program that teaches a structured approach for building effective threat intelligence.

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team.

This learning option includes the CTIA course as well as one year of unlimited access to EC-Council’s library of on-demand certification courses.

Get Started

One Year Subscription

$2,999

Access to EC-Council’s full library of on-demand courses

Official e-courseware

iLabs*

Certification exam*

Move to “enhance” to upgrade your experience.

Enhance

During your subscription, you can upgrade to a live course for $499!

Official Printed Courseware

iLabs*

Certification exam*

Lastly, receive ongoing professional development by moving to the Continuing Education phase!

Continuing Education

Continue to learn and gather continuing education credits with EC-Council Pro!

Premium Content: 600+ Premium Online Cybersecurity Courses

Fresh Content: 15,000+ Lab Demos to Practice Your New Skills

EC-Council Pro course videos come with lab demos to reinforce course learning concepts and create a constant career learning companion.

Self-Paced Learning, Anytime, Anywhere.

On-Demand Training Includes:

  • CTIA Online Self-Paced Streaming Video Course (1 year access)
  • E-Courseware
  • CyberQ Labs (6 months)
  • Certificate of Completion
  • Certification Exam

Think you’re ready?

Have questions?

Ask a Training Consultant

Name(Required)
Country(Required)