Have a question?
Message sent Close

Certified Threat Intelligence Analyst – CTIA

Learning Objectives of C|TIA Program

  1. Key issues in the InfoSec domain.
  2. Importance of threat intelligence in risk management, SIEM, and incident response.
  3. Various cyber threats, threat actors, and their objectives for cyberattacks.
  4. Fundamentals of threat intelligence (including threat intelligence types, life cycle, strategy, capabilities, maturity model, frameworks, etc.)
  5. Cyber kill chain methodology, Advanced Persistent Threat (APT), Indicators of Compromise (IoCs), and the pyramid of pain.
  6. Threat intelligence program steps (Requirements, Planning, Direction, Review).
  7. Types of data feeds, sources, and data collection methods.
  8. Threat intelligence data collection and acquisition through Open-Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), and malware analysis.
  9. Bulk data collection and management (data processing, structuring, normalization, sampling, storing, and visualization).
  10. Data analysis types and techniques including Statistical Data Analysis, Structured Analysis of Competing Hypotheses (SACH), etc.
  11. Complete threat analysis process including threat modeling, fine-tuning, evaluation, runbook, and knowledge base creation.
  12. Different data analysis, threat modeling, and threat intelligence tools.
  13. Creating effective threat intelligence reports.
  14. Different threat intelligence sharing platforms, acts, and regulations for sharing strategic, tactical, operational, and technical intelligence.

Layer 1
Login Categories