Overview

EC-Council's Certified Threat Intelligence Analyst (C|TIA) certification is a comprehensive specialist-level professional program focused on the ever-evolving domain of threat intelligence. The program is designed for individuals involved in collecting, analysing, and disseminating threat intelligence information.

A C|TIA professional will be proficient in specialised skills and knowledge to understand the methodology and mindset of modern attackers competently and deploy the threat intelligence accordingly.

Request Certification Information


Exam Preparation

Training and Exam

Exam Domains

  • Introduction to Threat Intelligence

  • Cyber Threats and Kill Chain Methodology

  • Requirements, Planning, Direction, and Review

  • Data Collection and Processing

  • Data Analysis

  • Intelligence Reporting and Dissemination

For more information please refer to the Certified Threat Intelligence Analyst (C|TIA) brochure.

Schedule an Exam

To receive your exam voucher from EC-Council, please open the Aspen v2 Student User Guide and follow all steps. Once you have completed your evaluation as instructed you will be sent your exam voucher directly by EC-Council.

All official EC-Council training courses delivered by Lumify Work come with the standard exam voucher. The exam is required to be sat at a Lumify Work Campus in a proctored environment. Please contact our Customer Experience Team to arrange a suitable date and time: 1800 853 276 or [email protected]

If you do not wish to sit the exam at a Lumify Work campus for whatever reason, you may opt to take a remotely proctored exam (e.g. from home) or sit the exam at a Pearson VUE exam centre. However, both these options will be at an additional cost to you, transacted directly through EC-Council. Should you wish to do this, click through on the applicable link below and complete the exam upgrade. Please note you can only do this after you have received your exam voucher from EC-Council as per above.



Request Certification Information