Certified Threat Intelligence Analyst (C|TIA)- 3 days

About the course

In the ever-changing threat landscape, C|TIA is an essential program for those who deal with cyber threats daily. Organizations today demand a professional-level cybersecurity threat intelligence analyst who can extract the intelligence from data by implementing various advanced strategies. Such professional-level programs can only be achieved when the core of the curricula maps with and is compliant to government and industry published threat intelligence frameworks.

Why should you attend this course?

Certified Threat Intelligence Analyst (C|TIA) is designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive, specialist-level program that teaches a structured approach for building effective threat intelligence.

Who should attend this course?

  • Ethical Hackers, Security Practitioners, Engineers, Analysts, Specialist, Architects, and Managers, Threat Intelligence Analysts, Associates, Researchers, Consultants, Threat Hunters, SOC Professionals, Digital Forensic and Malware Analysts, Incident Response Team Member.
  • Any mid-level to high-level cybersecurity professionals with a minimum of 2 years of experience.
  • Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence.
  • Individuals interested in preventing cyber threats.

Table of Contents

  • Introduction to Threat Intelligence
  • Cyber Threats and Kill Chain Methodology
  • Requirements, Planning, Direction, and Review
  • Data Collection and Processing
  • Data Analysis
  • Intelligence Reporting and Dissemination

About the Exam

  • C|TIA allows cybersecurity professionals to demonstrate their mastery of the knowledge and skills required for threat intelligence
  • Number of Questions: 50 Duration: 2 hours
  • Availability: EC-Council Exam Portal Test Format: Multiple Choice Passing Score: 70%

Give an edge to your career with EC-Council certification training courses.

Students can join the classes for EC-Council Certified Threat Intelligence Training & Certification Course at Institute of Information Security Campus located at Mumbai, Chandigarh, Delhi, Noida, Bengaluru, Pune, Hyderabad, Visakhapatnam, Middle East, Instructor-Led Online & Fly me a Trainer (At Client Location).

Note: Each participants will receive 21 CPE points.

Register for a training