Skip to main content

Description

The Certified Threat Intelligence Analyst (C|TIA) designation was developed by experts in cybersecurity. It enables professionals in the field of information systems security and protection to acquire solid skills as cyber threat analysts. These skills empower you to provide your expertise to companies in identifying and mitigating the risks associated with IT threats, whether internal or external.
This three-day CTIA training course provides you with all the knowledge you need to become a Threat Intelligence analyst within a dedicated team. The program covers topics such as cyber threats, the cyber attack kill chain, implementing threat intelligence projects, and report writing and delivery.
In addition to theoretical courses and practical exercises, this training allows you to obtain the title of Certified Threat Intelligence Analyst (for more information, see the certification tab).

Day 1: Introduction to Threat Monitoring

  • Module 1: Fundamentals of threat and vulnerability monitoring.
  • Module 2: Exploring cyber threats and understanding the Kill Chain model.

Day 2: Preparation and Data Collection

  • Module 3: Prerequisites, planning, orientation and exam preparation.
  • Module 4: Data collection and processing techniques.

Day 3: Analysis and Communication of Results

  • Module 5: Data analysis methods.
  • Module 6: Reporting and transmission processes.

This training course is aimed at

  • cybersecurity professionals with solid skills. However, if you work in the field of information systems security and defense, this course is open to you.

To follow the CTIA training course, you need the following prerequisites:

  • at least 2 years' professional experience in Cybersecurity  
  • have a good level of English for the CTIA exam.
  • At the end of the CTIA training course, you will be able to achieve the following objectives:
  • Understanding Digital Security Challenges
  • Identify the major issues facing the information security sector.
  • Importance of Threat Intelligence
  • Understand the crucial role of threat intelligence in risk management, as well as in security information and event management (SIEM) systems and incident response.
  • Knowledge of Cyber Threats
  • Recognize the different types of cyberthreats, attacker profiles and motivations.
  • Threat Intelligence Fundamentals
  • Gain an understanding of the fundamentals of threat intelligence, including intelligence types, lifecycle, strategy and framework.
  • Kill Chain Model
  • Assimilate the Kill Chain methodological model, which includes attack lifecycle, tactics, procedures, indicators of compromise and impact assessment.
  • Planning phases
  • Understand the steps involved in effective threat intelligence planning.
  • Data flows and sources
  • Identify the different types of data flows, as well as the sources and methods for collecting them.
  • Diversified Intelligence
  • Explore open source intelligence, human intelligence (HUMINT), cyber counter-intelligence (CCI), as well as indicators of compromise (IoCs) and malware analysis.
  • Data Collection and Analysis
  • Learn to collect, process and analyze data, focusing on structuring, normalization, sampling, storage and visualization.
  • Analysis techniques
  • Learn different analysis techniques, such as competitive analysis, structural analysis and ACH/SACH hypotheses.
  • Threat Analysis Process
  • Successfully complete the final phase of a threat analysis process, including modeling, elaboration and evaluation.
  • Intelligence tools
  • Discover and master various tools dedicated to threat intelligence.
  • Information Sharing Protocol
  • Implement an effective protocol for disseminating and sharing threat intelligence.
  • Intelligence Platforms
  • Familiarize yourself with different platforms used for threat intelligence.
  • Intelligence regulations
  • Understand the laws and regulations concerning the strategic, tactical, operational and technical sharing of threat intelligence.
  • Report writing
  • Know how to write and transmit a detailed report on identified threats.

We design, build and support digital products for clients who want to make a positive impact in their industry. Creative with technology, we develop great solutions to help our clients grow and especially by strengthening our relationships based on continuous improvement, maintenance, support and hosting services.

Follow us