C)TIA: Certified Threat Intelligence Analyst

Become an EPIC Affiliate

To view the class schedule you need to become an Affiliate

  • Largest “Guaranteed To Run” public technical training schedules available
  • Easy to become an Affiliate – no charge or fee
Become an EPIC Affiliate

already an Affiliate?  Login

About this Course

Mile2’s CTIA (Certified Threat Intelligence Analyst) course will help security professionals learn how to make good use of the many sources of threat intelligence. It will aid an individual to understand what threat sources are helpful, which specific threats are targeted and which ones may need minor adjustments to monitor within your organization.
Mile2’s CTIA course focuses heavily on hands-on labs, concentrating on discerning and interpreting threats and responding to them.  The CTIA course focuses overall on current significant threats, threat actors, and identification procedures so that cyber-security professionals can implement the best policies and procures for their organizational security posture.
Once complete, the student will be competent toward improving a company’s existing security infrastructure. Policies and methodologies learned in the CTIA will allow the student to use threat intelligence concepts to decrease overall company risk.  NICE FRAMEWORK WORK-ROLE ID:  AN-TWA-001

Key Course Information

Live Class Duration: 5 Days

CEUs: 40

Language: English

Class Formats Available:

Instructor Led

Self-Study

Live Virtual Training

 

 

 

 

Audience Profile

Who Should Attend?

*             Penetration Testers

*             Microsoft Administrator

*             Security Administrators

*             Active Directory Administrators

*             Anyone looking to learn more about security

At Course Completion

Upon Completion

Upon completion, Certified Threat Intelligence Analyst course students will have knowledge to perform thorough threat analysis on any information system. Be able to accurately report on their findings, and be ready to sit for the C)TIA exam.

Exam Information

The Certified Threat intelligence Analyst exam is taken online through Mile2’s Learning Management System and is accessible on you Mile2.com account.  The exam will take approximately 2 hours and consist of 100 multiple choice questions.

A minimum grade of 70% is required for certification.

All Mile2 certifications will be awarded a 3-year expiration date.

There are two requirements to maintain Mile2 certification:

  • Pass the most current version of the exam for your respective existing certification

Earn and submit 20 CEUs per year in your Mile2 account.

Outline

Course Outline

Module 1: Incident Handling Explained

Module 2: Incident Response Policy, Plan and Procedures.

Module 3: Incident Response Team Structure

Module 4: Incident Response Team Services

Module 5: Incident Response Recommendations

Module 6: Preparation

Module 7: Detection and Analysis

Module 8: Containment, Eradication and Recovery

Module 9: GRR Rapid Response

Module 10: Request Tracker

Module 11:  Post Incident Activity

Module 12: Recommendations

Module 13: References

Module 14: Information Sharing

Hands On Cyber Range Live Labs

Lab 1: Identifying Incident Triggers

Lab 2: Drafting Incident Response Proceedures

Lab 3: Planning for Dependencies

Lab 4: Testing your plan

Lab 5: Drafting Security Policies

Lab 6: Practicing Attack Vectors

Lab 7: Deploy GRR Client

Lab 8: Create Request Tracker Workflow

Lab 9: Lessons Learned

Lab 10: Create a Checklist

Lab 11: Draft Response Improvement Recommendations

Lab 12: Sharing Agreements

Prerequisites

Suggested Prerequisites:

- 12 months vulnerability testing

- Mile2’s C)VA and C)PEH