Course Overview
CTIA is a comprehensive specialist- level program that teaches a structured approach for building effective threat intelligence.
A program developed by threat intelligence experts from all over the world that is constantly updated to ensure that the students are exposed to the latest advances in the field of Threat Intelligence.
Who should attend
Who should attend:
- Threat Intelligence
- Analysts/Specialists/Professionals/Engineers/Examiners/Associates
- Threat Hunters
- Threat Intelligence Platform Specialists/Engineers/Professionals/Associates
- Threat Intelligence Managers/Architects/Leads/Vulnerability Management Managers
- SOC Threat Intelligence Analyst/Specialists/Professionals
- Pen Testers/Ethical Hackers
- Security Practitioners/Engineers/Analysts/Specialists/Architects/Managers
- Digital Forensic and Malware Analysts
- Incident Response Team Members
- Any mid-level to high-level cybersecurity professionals with a minimum of 3 years of experience
- Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence
- Individuals interested in preventing cyber threats
Course Content
What you will learn:
- Fundamentals of threat intelligence (Threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, platforms, etc.)
- Various cyber security threats and attack frameworks (Advanced Persistent Threats, Cyber Kill Chain Methodology, MITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, etc.)
- Various steps involved in planning a threat intelligence program (Requirements, Planning, Direction, and Review)
- Different types of threat intelligence feeds, sources, data collection methods
- Threat intelligence data collection and acquisition through Open-Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), malware analysis, and Python scripting
- Threat intelligence data processing and exploitation
- Threat data analysis techniques (Statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)
- Complete threat analysis process, which includes threat modeling, fine-tuning, evaluation, and runbook and knowledge base creation
- How to create and share threat intelligence reports
- Threat intelligence sharing and collaboration using Python scripting
- Different platforms, acts, and regulations for sharing intelligence
- How to perform threat intelligence in a cloud environment
- Fundamentals of threat hunting (Threat hunting types, process, loop, methodology, etc.)
- Threat-hunting automation using Python scripting
- Threat intelligence in SOC operations, incident response, and risk management