Cyber Security Category Banner Image

EC-Council Certified Threat Intelligence Analyst

  • Length 3 days
  • Price  $3900 inc GST
  • Version 4
  • Inclusions Exam voucher
Course overview
View dates &
book now

Why study this course

EC-Council's Certified Threat Intelligence Analyst (C|TIA) Certification is a comprehensive specialist-level professional program focused on the ever-evolving domain of threat intelligence. The program is designed for individuals involved in collecting, analysing, and disseminating threat intelligence information.

C|TIA covers various topics, including the fundamentals of threat intelligence, the use of threat intelligence tools and techniques, and the development of a threat intelligence program. This course focuses on refining data and information into actionable intelligence that can be used to prevent, detect, and monitor cyber-attacks. It addresses all stages involved in the threat intelligence lifecycle, and this attention toward a realistic and futuristic approach makes it one of the most comprehensive threat intelligence certifications in the market today.

The program provides credible professional insights required for a successful threat intelligence career and enhances your overall skills, thus increasing your employability. It is desired by most cybersecurity engineers, analysts, and professionals globally and is respected by hiring authorities. Ideal for individuals working in information security, network security, incident response, and other related fields. Mastering skills and earning this certification can help enhance threat intelligence operations and investments for cybersecurity individuals and teams.

See all details in the C|TIA v4 Brochure.

Exam vouchers
Note that exams are not taken while sitting an EC-Council course. You will be provided with an exam voucher. Candidates are required to book their exam after completion of the course, and are welcome to book a spot at their local Lumify Work campus. Your voucher will come with an expiry date. Please refer to the Lumify Work booking terms and conditions regarding exam voucher validity.

Request Course Information


What you’ll learn

Attendees will learn about:

  • Fundamentals of threat intelligence (Threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, platforms, etc.)

  • Various cybersecurity threats and attack frameworks (Advanced Persistent Threats, Cyber Kill Chain Methodology, MITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, etc.)

  • Various steps involved in planning a threat intelligence program (Requirements, planning, direction, and review)

  • Different types of threat intelligence feeds, sources, data collection methods

  • Threat intelligence data collection and acquisition through Open-Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), malware analysis, and Python Scripting

  • Threat intelligence data processing and exploitation

  • Threat data analysis techniques (Statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)

  • Complete threat analysis process, which includes threat modeling, fine-tuning, evaluation, and runbook and knowledge base creation

  • Threat intelligence sharing and collaboration using Python Scripting

  • Different platforms, acts, and regulations for sharing intelligence

  • How to perform threat intelligence in a cloud environment

  • Fundamentals of threat hunting (Threat hunting types, process, loop, methodology, etc.)

  • Threat-hunting automation using Python Scripting

  • Threat intelligence in SOC operations, incident response, and risk management


EC-Council ATC Shield Logo

EC-Council at Lumify Work

The International Council of E-Commerce Consultants (EC-Council) is a member-based organisation that certifies individuals in various e-business and information security skills. It is the owner and creator of the world famous Certified Ethical Hacker (CEH), Computer Hacking Forensic Investigator (CHFI), EC-Council Certified Security Analyst (ECSA) and Licensed Penetration Tester (LPT) certifications and cyber security courses. Lumify Work is the partner of choice for EC-Council in Australia.


Who is the course for?

The Threat Intelligence Analyst course is designed for roles such as:

  • Ethical Hackers

  • Security Practitioners, Engineers, Analysts, Specialists, Architects, Managers

  • Threat Intelligence Analysts, Associates, Researchers, Consultants

  • Threat Hunters

  • SOC Professionals

  • Digital Forensic and Malware Analysts

  • Incident Response Team Members

  • Any mid-level to high-level cybersecurity professionals with a minimum of 3-5 years of experience.

  • Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence.

  • Individuals interested in preventing cyber threats.


Course subjects

Refer to the C|TIA Outline for a deeper dive into the C|TIA curriculum.

Module 01: Introduction to Threat Intelligence

  • Understanding Intelligence

  • Understanding Cyber Threat Intelligence

  • Overview of Threat Intelligence Lifecycle and Frameworks

Module 02: Cyber Threats and Kill Chain Methodology

  • Understanding Cyber Threats

  • Understanding Advanced Persistent Threats (APTs)

  • Understanding Cyber Kill Chain

  • Understanding Indicators of Compromise (IoCs)

Module 03: Requirements, Planning, Direction, and Review

  • Understanding Organisation’s Current Threat Landscape

  • Understanding Requirements Analysis

  • Planning Threat Intelligence Program

  • Establishing Management Support

  • Building a Threat Intelligence Team

  • Overview of Threat Intelligence Sharing

  • Reviewing Threat Intelligence Program

Module 04: Data Collection and Processing

  • Overview of Threat Intelligence Data Collection

  • Overview of Threat Intelligence Collection Management

  • Overview of Threat Intelligence Feeds and Sources

  • Understanding Threat Intelligence Data Collection and Acquisition

  • Understanding Bulk Data Collection

  • Understanding Data Processing and Exploitation

Module 05: Data Analysis

  • Overview of Data Analysis

  • Understanding Data Analysis Techniques

  • Overview of Threat Analysis

  • Understanding Threat Analysis Process

  • Overview of Fine-Tuning Threat Analysis

  • Understanding Threat Intelligence Evaluation

  • Creating Runbooks and Knowledge Base

  • Overview of Threat Intelligence Tools

Module 06: Intelligence Reporting and Dissemination

  • Overview of Threat Intelligence Reports

  • Introduction to Dissemination

  • Participating in Sharing Relationships

  • Overview of Sharing Threat Intelligence

  • Overview of Delivery Mechanisms

  • Understanding Threat Intelligence Sharing Platforms

  • Overview of Intelligence Sharing Acts and Regulations

  • Overview of Threat Intelligence Integration


Prerequisites

  • Mid-level to high-level cybersecurity professionals with a minimum of three years of experience

  • Individuals with EC-Council's C|EH and C|ND certifications can enrol in this course


Terms & Conditions

The supply of this course by Lumify Work is governed by the booking terms and conditions. Please read the terms and conditions carefully before enrolling in this course, as enrolment in the course is conditional on acceptance of these terms and conditions.


Request Course Information

Personalise your schedule with Lumify USchedule

Interested in a course that we have not yet scheduled? Get in touch, and ask for your preferred date and time. We can work together to make it happen.