TRAINING CATEGORIES
(Click Category to List Courses)

42 - IT-S Information Technology - Security and Audit


IT-S 157 - Threat Intelligence Analyst Certification Preparation

Code Start Date Duration Venue
IT-S 157 29 April 2024 5 Days Istanbul Registration Form Link
IT-S 157 27 May 2024 5 Days Istanbul Registration Form Link
IT-S 157 24 June 2024 5 Days Istanbul Registration Form Link
IT-S 157 22 July 2024 5 Days Istanbul Registration Form Link
IT-S 157 19 August 2024 5 Days Istanbul Registration Form Link
IT-S 157 16 September 2024 5 Days Istanbul Registration Form Link
IT-S 157 14 October 2024 5 Days Istanbul Registration Form Link
IT-S 157 11 November 2024 5 Days Istanbul Registration Form Link
IT-S 157 09 December 2024 5 Days Istanbul Registration Form Link
Please contact us for fees

 

Course Description

Certified Threat Intelligence Analyst (C|TIA) is a training program designed and developed to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive specialist-level program that teaches a structured approach for building effective threat intelligence. It will enable participants understand Threat Intelligence lifecycle and framework. It empowers them with the latest techniques and tools to detect, engage, and neutralize cyberattacks in real time. 

This is a course preparation for certification exam/procedure. The fee doesn't include exam fee. The exam date and application should be done by participant(s) themselves. Please contact us for details and further clarification.

Course Objectives

  • Discuss the importance of threat intelligence in risk management, SIEM, and incident response.
  • Understand various cyber threats, threat actors, and their objectives for cyberattacks.
  • Learn the fundamentals of threat intelligence 
  • Explore cyber kill chain methodology, Advanced Persistent Threat (APT), Indicators of Compromise (IoCs), and the pyramid of pain.
  • Develop threat intelligence program steps (Requirements, Planning, Direction, Review).
  • Understand the types of data feeds, sources, and data collection methods.

Who Should Attend?

  • Ethical Hackers
  • Security Professionals 
  • Threat Intelligence Analysts
  • Digital Forensic and Malware Analysts
  • Incident Response Team Members

Course Details/Schedule

Day 1

  • Introduction to threat intelligence
  • Understanding intelligence
  • Understanding cyber threat intelligence
  • Overview of threat intelligence lifecycle and frameworks
  • Cyber Threats and Kill Chain 
  • Advanced Persistent Threats (APTs)
  • Cyber Kill Chain methodology
  • Understanding Indicators of Compromise (IoCs)
  • Performing Enterprise Threat Modeling

Day 2

  • Requirements, planning, direction, and review
  • Understanding organization’s current threat landscape 
  • Requirements analysis 
  • Planning threat intelligence program 
  • Management support 
  • Building a threat intelligence team
  • Reviewing threat intelligence program
  • Performing Enterprise Threat Modeling
  • Quantitative analysis techniques applied to vulnerability scoring
  • Perfoming Tailored Risk Calculation for an organisation
  • Vulnerability-centric and Threat-centric approaches to risk assessment

Day 3

  • Overview of data analysis techniques
  • Overview of threat intelligence data collection 
  • Threat intelligence collection management 
  • Threat intelligence feeds and sources 
  • Threat intelligence data acquisition 
  • Bulk data collection 
  • Data processing and exploitation

Day 4

  • Overview of threat analysis 
  • Threat analysis process 
  • Threat intelligence tools
  • Fine- tuning threat analysis 
  • Quantitative analysis techniques applied to vulnerability scoring
  • Threat intelligence evaluation 
  • Performing Tailored Risk Calculation for an organisation
  • Vulnerability- centric and Threat- centric approaches to risk assessment
  • Creating runbooks and knowledge base 

Day 5

  • Overview of threat intelligence reports 
  • Dissemination and reporting of intelligence
  • Introduction to dissemination 
  • Participating in sharing relationships 
  • Sharing threat intelligence 
  • Delivery mechanisms 
  • Threat intelligence sharing platforms 
  • Intelligence sharing acts and regulations 
  • Threat intelligence integration