Certified Threat Intelligence Analyst (CTIA)

Categories: Ethical Hacking
Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

Certified Threat Intelligence Analyst (CTIA) course is an amalgamation of cyber security and threat intelligence which will assist the learners in identifying and mitigate business risks. This is achieved by converting unknown internal and external threats to identified threats. Certified Threat Intelligence Analyst (CTIA) at Vega Institute is a complete, specialist-level program which builds a structured approach for effective threat intelligence.

What Will You Learn?

  • Module 01: Introduction to Threat Intelligence
  • Understanding about Intelligence
  • Know about Cyber Threat Intelligence
  • Threat Intelligence Lifecycle and Frameworks overview
  • Module 02: Cyber Threats and Kill Chain Methodology
  • Understanding Cyber Threats
  • Understanding about Advanced Persistent Threats (APTs)
  • Knowledge on Cyber Kill Chain
  • Knowledge on Indicators of Compromise (IoCs)
  • Module 03: Requirements, Planning, Direction, and Review
  • Understanding Current Threat Landscape in an organization
  • Know about Requirements Analysis
  • Planning Threat Intelligence Program
  • Building Management Support
  • Structure a Threat Intelligence Team
  • Threat Intelligence Sharing overview
  • Reviewing of Threat Intelligence Program
  • Module 04: Data Collection and Processing
  • Overview of Threat Intelligence Data Collection
  • Threat Intelligence Collection Management overview
  • Outline of Threat Intelligence Feeds and Sources
  • Knowledge on Threat Intelligence Data Collection and Acquisition
  • Realizing Bulk Data Collection
  • Data Processing and Exploitation
  • Module 05: Data Analysis
  • Data Analysis overview
  • Knowledge on Data Analysis Techniques
  • Outline of Threat Analysis
  • Realize about Threat Analysis Process
  • Fine-Tuning Threat Analysis
  • Threat Intelligence Evaluation
  • Building Runbooks and Knowledge Base
  • Outline of Threat Intelligence Tools
  • Module 06: Intelligence Reporting and Dissemination
  • Outline of Threat Intelligence Reports
  • Get introduced to Dissemination
  • Participate in Sharing Relationships
  • Sharing Threat Intelligence overview
  • Delivery Mechanisms overview
  • Know about Threat Intelligence Sharing Platforms
  • Outline of Intelligence Sharing Acts and Regulations
  • Threat Intelligence Integration

Student Ratings & Reviews

No Review Yet
No Review Yet

Want to receive push notifications for all major on-site activities?