Passer aux informations produits
1 de 1

ECC

Cyber Threat Intelligence Training | EC-Council (CTIA) | Exam Insurance | Self-Pace Video Course+ CyberQ Lab + eCourseware + Practice Test & Exam Voucher

Cyber Threat Intelligence Training | EC-Council (CTIA) | Exam Insurance | Self-Pace Video Course+ CyberQ Lab + eCourseware + Practice Test & Exam Voucher

Prix habituel $1,249.00 USD
Prix habituel $1,499.00 USD Prix promotionnel $1,249.00 USD
Promotion Épuisé
Frais d'expédition calculés à l'étape de paiement.

EC-Council  Certified SOC Analyst Certification (CSA) |  Exam Insurance | Self-Pace Video Course (12 months) + CyberQ Lab (6 monts) + eCourseware (24 months) + Practice Test & Exam Voucher

Our course offers a unique Confidence Insurance program with one free retake, ensuring students can study and pursue their international certification with complete peace of mind.

Note: The 24/7 live support via chat group and answering questions or providing additional practical guidance through video.



Cyber Threat Intelligence Training | EC-Council iClass

CTIA is a comprehensive specialist- level program that teaches a structured approach for building effective threat intelligence.

A program developed by threat intelligence experts from all over the world that is constantly updated to ensure that the students are exposed to the latest advances in the field of Threat Intelligence.

  • CTIA Online Self-Paced Streaming Video Course (1 year access)
  • E-Courseware
  • CyberQ Labs (6 months)
  • Certificate of Completion
  •  Certification Exam + Exam Insurance (1 Retake)

Course Outline

 

  • Introduction to Threat Intelligence
  • Cyber Threats and Attack Frameworks
  • Requirements, Planning, Direction, and Review
  •  Data Collection and Processing
  • Data Analysis
  • Intelligence Reporting and Dissemination
  • Threat Hunting and Detection
  • Threat Intelligence in SOC Operations, Incident Response, & Risk Management

Who Should Attend

 

  • Threat Intelligence
  • Analysts/Specialists/Professionals/Engineers/Examiners/Associates
  • Threat Hunters
  • Threat Intelligence Platform Specialists/Engineers/Professionals/Associates
  • Threat Intelligence Managers/Architects/Leads/Vulnerability Management Managers
  • SOC Threat Intelligence Analyst/Specialists/Professionals
  •  Pen Testers/Ethical Hackers
  • Security Practitioners/Engineers/Analysts/Specialists/Architects/Managers
  • Digital Forensic and Malware Analysts
  • Incident Response Team Members
  • Any mid-level to high-level cybersecurity professionals with a minimum of 3 years of experience
  • Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence
  • Individuals interested in preventing cyber threats

What You’ll Learn

 

  • Fundamentals of threat intelligence (Threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, platforms, etc.)
  • Various cyber security threats and attack frameworks (Advanced Persistent Threats, Cyber Kill Chain Methodology, MITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, etc.)
  • Various steps involved in planning a threat intelligence program (Requirements, Planning, Direction, and Review)
  • Different types of threat intelligence feeds, sources, data collection methods
  • Threat intelligence data collection and acquisition through Open-Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), malware analysis, and Python scripting
  • Threat intelligence data processing and exploitation
  •  Threat data analysis techniques (Statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)
  • Complete threat analysis process, which includes threat modeling, fine-tuning, evaluation, and runbook and knowledge base creation
  • How to create and share threat intelligence reports
  • Threat intelligence sharing and collaboration using Python scripting
  • Different platforms, acts, and regulations for sharing intelligence
  • How to perform threat intelligence in a cloud environment
  • Fundamentals of threat hunting (Threat hunting types, process, loop, methodology, etc.)
  • Threat-hunting automation using Python scripting
  • Threat intelligence in SOC operations, incident response, and risk management

Job Roles

  • Cyber Threat Intelligence Analyst
  • Cyber Threat Hunter
  • Cyber Threat Intelligence Associate / Researcher / Consultant
  •  Cyber Security / Information Security Threat Intelligence Analyst
  • Cyber Threat Intelligence Engineer / Specialist / Lead / Manager
  • SOC Threat Intelligence Analyst
  • Principal Cybercrime Threat Intelligence Analyst
  • Threat Management Associate Director
  • Project Manager / Director of Threat Intelligence

EXAM

Passing Score

In order to maintain the high integrity of our certification exams, EC-Council Exams are provided in multiple forms (I.e. different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts that ensure that each of our exams not only has academic rigor but also has “real world” applicability. We also have a process to determine the difficulty rating of each question. The individual rating then contributes to an overall “Cut Score” for each exam form. To ensure each form has equal assessment standards, cut scores are set on a “per exam form” basis. Depending on which exam form is challenged, cut scores can range from 60% to 78%.

Exam Title: Certified Threat Intelligence Analyst

Exam Code: 312-85

Number of Questions: 50

Duration: 2 hours

Availability: ECC Exam Portal

Passing Score: 70%

Test Format: Multiple Choice

Afficher tous les détails

Customer Reviews

Be the first to write a review
0%
(0)
0%
(0)
0%
(0)
0%
(0)
0%
(0)