Cyber Threat Intelligence Analyst (SF)

This program differentiates threat intelligence professionals from other information security professionals. It is a highly interactive, comprehensive, standards-based, an intensive 3-day training program that teaches information security professionals to build professional threat intelligence.

Course Date

19 – 21 February 2024

Course Fee (with 9% GST)

Full Course Fees: $1,956.55

Self-Sponsored
SG Citizen/PR aged ≥ 21 years: $586.97
SG Citizen aged ≥ 40 years: $227.97

Co-Sponsored (SME)
SG Citizen/PR aged ≥ 21 years: $227.97
SG Citizen aged ≥ 40 years: $227.97

Co-Sponsored (MNC)
SG Citizen/PR aged ≥ 21 years: $586.97
SG Citizen aged ≥ 40 years: $227.97

Overview

Course Reference Number: TGS-2023021376

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive specialist-level program that teaches a structured approach for building effective threat intelligence.

The program was based on a rigorous Job Task Analysis (JTA) of the job roles involved in the field of threat intelligence. This program differentiates threat intelligence professionals from other information security professionals. It is a highly interactive, comprehensive, standards-based, an intensive 3-day training program that teaches information security professionals to build professional threat intelligence.

C|TIA is a method-driven program that uses a holistic approach, covering concepts from planning the threat intelligence project to building a report to disseminating threat intelligence. These concepts are highly essential while building effective threat intelligence and, when used properly, can secure organizations from future threats or attacks.

Key Learning Points for C|TIA Professionals:
  • Different data analysis types and techniques (Statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)
  • Complete threat analysis process which includes threat modeling, fine-tuning, evaluation, runbook, and knowledge base creation.
  • Different data analysis, threat modeling, and threat intelligence tools.
  • Creating effective threat intelligence reports.
  • Threat intelligence dissemination and sharing (Dissemination preferences, intelligence collaboration, sharing rules and models, TI exchange types and architecture, participating in sharing relationships, standards and formats for sharing threat intelligence, etc.)
  • Different threat intelligence sharing platforms acts, and regulations for sharing strategic, tactical, operational, and technical intelligence.

Prerequisites

There are no prerequisites for this course. However, students are strongly encouraged to take up this course as a supplement to the CEH and ECSA courses or any other cybersecurity specializations.To be eligible to challenge the C|TIA Exam, the candidate must either:
  • Attend official EC-Council C|TIA training through an accredited EC-Council Partner or
  • Submit an application showing a minimum of 3 years working experience in information security or software design (All candidates are required to pay USD 100 as a non-refundable application fee)

IMportant notes

All Trainees must take note of the following:
  1. Must attend at least 75% of the course before being eligible to take the assessments.
  2. Dynamic QR Code Attendance Taking:
    a. Scan the QR Code that will be displayed by the Trainer on each session. Use your SingPass App to scan and submit your attendance. If you fail to do so, you will be deemed absent from that session.
    b. The QR Code is only accessible on:
    • Morning Session: between 9.00 am to 1.00 pm.
    • Afternoon Session: between 2.00 pm to 6.00 pm.
    c. Please take the attendance one at a time as the system can only register you one by one.
  3. Sign daily on the Attendance Sheet as a backup if any technical glitch happens.
  4. Submit Course Evaluation by the end of each module to help us improve the course and your future learning experience with us.
The course completion requirements for this course as follow:
  1. Attended at least 75% of the course.
  2. Declared as competent during the assessments.

Who Should Attend?

This program is designed for cybersecurity professionals, especially ethical hackers, security practitioners, engineers, analysts, specialist, architects, managers, threat intelligence analysts, associates, researchers, consultants, threat hunters, SOC professionals digital forensic and malware analysts, and incident response team members. As well as any mid-level to high-level cybersecurity professionals with a minimum of 3-5 years of experience. Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence and individuals interested in preventing cyber threats can also benefit from the program.

Course Outline

  • Understanding Intelligence
  • Understanding Cyber Threat Intelligence
  • Overview of Threat Intelligence Lifecycle and Frameworks
  • Understanding Cyber Threats
  • Understanding Advanced Persistent Threats (APTs)
  • Understanding Cyber Kill Chain
  • Understanding indicators of Compromise (IoCs)
  • Understanding Organization’s Current Threat Landscape
  • Understanding Requirements Analysis
  • Planning Threat Intelligence Program
  • Establishing Management Support
  • Building a Threat Intelligence Team
  • Overview of Threat Intelligence Sharing
  • Reviewing Threat Intelligence Program
  • Overview of Threat Intelligence Data Collection
  • Overview of Threat Intelligence Collection Management
  • Overview of Threat Intelligence Feeds and Sources
  • Understanding Threat Intelligence Data Collection and Acquisition
  • Understanding Bulk Data Collection
  • Understanding Data Processing and Exploitation
  • Overview of Data Analysis
  • Understanding Data Anaylysis Techniques
  • Overview of Threat Analysis
  • Understanding Threat Analysis Process
  • Overview of Fine-Tuning Threat Analysis
  • Understanding Threat Intelligence Evaluation
  • Creating Runbooks and Knowledge Base
  • Overview of Threat Intelligence Tools
  • Overview of Threat Intelligence Reports
  • Introduction to Dissemination
  • Participating in Sharing Relationships
  • Overview of Sharing Threat Intelligence
  • Overview of Delivery Mechanisms
  • Understanding Threat Intelligence Sharing Platforms
  • Overview of Intelligence Sharing Acts and Regulations
  • Overview of Threat Intelligence Integration

Get Pricing and Brochure

More Like This

Get the course Brochure & Pricing

Our course consultant will contact you within 1 working day

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Get in touch with our consultant