top of page
Cibersegurança

 Course Outline for E|CDE: 

  • Understanding DevOps Culture

  • Introduction to DevSecOps

  • DevSecOps Pipeline—Plan Stage

  • DevSecOps Pipeline—Code Stage

  • DevSecOps Pipeline—Build and Test Stage

  • DevSecOps Pipeline—Release and Deploy Stage

  • DevSecOps Pipeline—Operate and Monitor Stage

ecde
Cibersegurança

EC-COUNCIL C|TIA

CTIA
CTIA

​​​​​​Description:

 

EC-Council's Certified Threat Intelligence Analyst (C|TIA) Certification is a comprehensive specialist-level professional program focused on the ever-evolving domain of threat intelligence. The program is designed for individuals involved in collecting, analyzing, and disseminating threat intelligence information. C|TIA covers various topics, including the fundamentals of threat intelligence, the use of threat intelligence tools and techniques, and the development of a threat intelligence program. This course focuses on refining data and information into actionable intelligence that can be used to prevent, detect, and monitor cyber-attacks. It addresses all stages involved in the threat intelligence lifecycle, and this attention toward a realistic and futuristic approach makes it one of the most comprehensive threat intelligence certifications in the market today. The program provides credible professional insights required for a successful threat intelligence career and enhances your overall skills, thus increasing your employability. It is desired by most cybersecurity engineers, analysts, and professionals globally and is respected by hiring authorities. Ideal for individuals working in information security, network security, incident response, and other related fields. Mastering skills and earning this certification can help enhance threat intelligence operations and investments for cybersecurity individuals and teams.

Problem enterprises faces today:

Complex Cyberattacks:

As per BlackBerry® Cybersecurity solutions, threat actors deployed an average of 11.5 attacks per minute between March and May 2023, including 1.7 novel malware samples per minute.

SonicWall reported that over 270,228 new malware variants were discovered in 2022.

 

Lack of skills:

According to the Vulcan Gartner Peer Insights Report, 73% of cybersecurity professionals indicated a "lack of skills" as their biggest threat intelligence challenge.

 

Solution enterprises need to stay secure:

  • Identifying threats before they strike

  • Adopting a proactive defense strategy

  • Effectively detecting, responding, and mitigating focused and targeted threats

In short, organizations need cybersecurity professionals with appropriate threat intelligence skills to remediate attacks

Cibersegurança
DOMAINS

Cyber Threat Intelligence Lifecycle (CTI)A:

Cyber Threat Intelligence Lifecycle (CTIA):

  1. Planning and Direction

  2. Collection

  3. Processing and Exploitation

  4. Analysis and Production

  5. Dissemination and Integration

C|TIA Course Modules:

  1. Introduction to Threat Intelligence

  2. Cyber Threats and Attack Frameworks

  3. Requirements, Planning, Direction, and Review

  4. Data Collection and Processing

  5. Data Analysis

  6. Intelligence Reporting and Dissemination

  7. Threat Hunting and Detection

  8. Threat Intelligence in SOC Operations, Incident Response, and Risk Management

Cibersegurança

​Course Objectives for C|TIA:​

  • Fundamentals of threat intelligence (Threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, platforms, etc.)

  • Various cybersecurity threats and attack frameworks (Advanced Persistent Threats, Cyber Kill Chain Methodology, MITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, etc.)

  • Various steps involved in planning a threat intelligence program (Requirements, planning, direction, and review)

  • Different types of threat intelligence feeds, sources, data collection methods

  • Threat intelligence data collection and acquisition through Open-Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), malware analysis, and Python Scripting

  • Threat intelligence data processing and exploitation

  • Threat data analysis techniques (Statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)

  • Complete threat analysis process, which includes threat modeling, fine-tuning, evaluation, and runbook and knowledge base creation

  • Threat intelligence sharing and collaboration using Python Scripting

  • Different platforms, acts, and regulations for sharing intelligence

  • How to perform threat intelligence in a cloud environment

  • Fundamentals of threat hunting (Threat hunting types, process, loop, methodology, etc.)

  • Threat-hunting automation using Python Scripting

  • Threat intelligence in SOC operations, incident response, and risk management

Cibersegurança

Key Features and Critical Components of C|TIA:

  1. Acquire a structured focus on the complete Cyber Threat Intelligence (CTI) Lifecycle:

    • Planning and Direction

    • Collection

    • Analysis and Production

    • Dissemination and Integration

  2. Gain Skills in 4 Types of Threat Intelligence:

    • Strategic

    • Operational

    • Tactical

    • Technical

  3. 800+ pages of the comprehensive student manual

  4. 350+ pages of lab manual covering detailed lab scenarios and instructions

  5. 200+ threat intelligence tools

  6. 27 hands-on labs with real-life networks and platforms to emphasize the learning objectives

  7. 100% Threat compliance with NICE Special Publication data 800-181 Cybersecurity acquisition Workforce Framework and CREST Certified Threat Intelligence Manager (CCTIM) Frameworks

  8. Structured approach for performing data analysis

  9. Lab intensive program: 40% of the training time is dedicated to labs

  10. Intelligence collection from various feeds and sources

  11. Learn various cybersecurity threats and attack frameworks (Advanced Persistent Threats, Cyber Kill Chain Methodology, MITRE ATT&CK Framework, Diamond Model of Intrusion Analysis, etc.)

​​Who benefits?

  1. Gain skills for performing various types of threat intelligence

  2. Learn various data collection techniques from multiple sources and feeds

  3. Emphasis on collection, creation, and dissemination of Indicators of Compromise (IoCs) in various formats

  4. Gain proficiency in developing a structured approach for performing threat analysis and threat intelligence evaluation

  5. Learn various techniques for threat intelligence reporting and dissemination

  6. Know the latest threat intelligence tools/platforms and frameworks

  7. Know how to perform threat intelligence through Python Scripting

  8. Gain skills in threat hunting and detection

  9. Learn threat intelligence in SOC Operations, Incident Response, and Risk Management

  10. Enhance your threat intelligence skills in the cloud environment

  11. Based on a comprehensive industry-wide Job Task Analysis (JTA)

Exam Eligibility Requirement:

Mid-level to high-level cybersecurity professionals with a minimum of three years of experience.

Individuals with EC-Council's C|EH and C|ND certifications can enroll in this course.

CTIA

​​​​​​​Exam Information:

• Exam name: EC-C|TIA

• Test format: Multiple Choice

• Total number of questions: 50

• Test duration: 2 hours

• Required score: 70%

Course Duration:

6 Days | 24 Hours | 4 hours per day

SCORPIONSHIELD
Cibersegurança

Job Roles with C|TIA:

• Cyber Threat Intelligence Analyst

• Cyber Threat Hunter

• Cyber Threat Intelligence Associate/Researcher/Consultant

• Cyber Security/Information Security Threat Intelligence Analyst

• Cyber Threat Intelligence Engineer/Specialist /Lead/Manager

• SOC Threat Intelligence Analyst

• Principal Cybercrime Threat Intelligence Analyst

• Threat Management Associate Director

• Project Manager/Director of Threat Intelligence

CTIA

Course Brochures (click the icon)

For more information:

Privacy Notice (GDPR):

Information will not be shared and used exclusively to communicate.

bottom of page