CTIA Certified Threat Intelligence Analyst

The CTIA Certified Threat Intelligence Analyst program is designed and developed with world-class cybersecurity and threat intelligence experts to help organizations identify and mitigate business risks by turning unknown internal and external threats into known threats. It is a comprehensive, expert-level program that teaches a structured approach to building effective threat intelligence. .

The CTIA Certified Threat Intelligence Analyst program is designed and developed with world-class cybersecurity and threat intelligence experts to help organizations identify and mitigate business risks by turning unknown internal and external threats into known threats. It is a comprehensive, expert-level program that teaches a structured approach to building effective threat intelligence. .
CTIA is essential software for professionals who deal with Internet threats on a daily basis. Organizations today demand a professional-level cybersecurity threat intelligence analyst who can extract information by applying advanced strategies.

Course outputs
• Introducing the participants to the main issues that the world of information security suffers from
• Introducing participants to the importance of threat intelligence in risk management, SIEM, and incident response
• Familiarize participants with the types of cyber threats, the actors that threaten them, their motives, objectives, and the targets of cyber security attacks
• Introduce participants to the basics of threat intelligence (including types of threat intelligence, life cycle, strategy, capabilities, mature maturity, frameworks, etc.)
• Familiarizing participants with the Cyber Killing Chain methodology, and the Advanced Persistent Threat (APT) Lifecycle, tactics, techniques and procedures (TTPs), and Indicators of Compromise (IoCs), And the pain pyramid
Learn the different steps involved in planning a threat intelligence program (requirements, planning, direction and review)
• Learn the different types of data feeds, sources and data collection methods
• Learn to collect threat intelligence data through Open Source Intelligence (OSINT), and Human Intelligence (HUMINT), and Cyber Anti-Intelligence (CCI), and Indicators of Compromise (IoCs), and malware analysis
Familiarize participants with the collection and management of collected data (data processing, Organization , normalization, take samples , storage, and visualization)
• Familiarize participants with the different types and methods of data analysis, including statistical data analysis, and analysis of competing hypotheses (ACH), and Structured Analysis of Competing Hypotheses (SACH), etc.)
• Enable participants to complete the threat analysis process which includes threat modelling, refinement, evaluation, playbook, and create a knowledge base
• familiarize participants with various data analysis, threat modeling, and threat intelligence tools
• Familiarize participants with the threat exchange and deployment protocol, including deployment and collaboration preferences for threat intelligence, sharing rules and models, TI exchange types and architectures, TI exchange sharing relationships, and standards and formats for threat intelligence exchange
• Learn the effective creation of threat intelligence reports
• Learn different threat intelligence exchange platforms, systems and regulations for exchanging strategic, tactical, operational and technical information

interlocutor
• Introduction to Threat Intelligence
• Internet threats and killing series methodology
• Requirements planning, direction and review
• Data collection and processing
• data analysis
• Intelligence reports and dissemination