top of page
C)TIA | Certified Threat Intelligence Analyst

C)TIA | Certified Threat Intelligence Analyst

 

Everywhere you turn today, you hear about the need for threat intelligence analysis! However, in some cases, it is just a buzzword, while in other cases, threat intelligence is being touted as the remedy toward advanced persistent threats. The real question is, how do we leverage threat intelligence to reduce network vulnerabilities without wasting time and money? The answer is simple, Mile2’s Certified Threat Intelligence Analyst course.

Mile2’s CTIA course will help security professionals learn how to make good use of the many sources of threat intelligence. It will aid an individual to understand what threat sources are helpful, which specific threats are targeted and which ones may need minor adjustments to monitor within your organization.

Mile2’s CTIA course focuses heavily on hands-on labs, concentrating on discerning and interpreting threats and responding to them.  The CTIA course focuses overall on current significant threats, threat actors, and identification procedures so that cyber-security professionals can implement the best policies and procures for their organizational security posture. 

Once complete, the student will be competent toward improving a company’s existing security infrastructure. Policies and methodologies learned in the CTIA will allow the student to use threat intelligence concepts to decrease overall company risk.

 

Who Should Attend

  • IS Security Officers
  • IS Managers
  • Risk Managers
  • Auditors
  • Information Systems Owners
  • IS Control Assessors
  • System Managers
  • Government Employees

 

 

Threat Intelligence Analyst Modules

  • Module 1Threat Intelligence Basics
  • Module 2 Cyber Threats
  • Module 3Threat Actors
  • Module 4Case Studies
  • Module 5Threat Identification
  • Module 6Proactive Approach

 

Labs

  • Lab 1 – Practical Threat Analysis
  • Lab 2 – Hunting Active Threats
  • Lab 3 – Defensive Threat Dev.
  • Lab 4 – Integration with SIEM
  • Lab 5 – OSINT Methodology

 

 

Descargue el temario para conocer el detalle completo de los contenidos

 

Debido a las constantes actualizaciones de los contenidos de los cursos por parte del fabricante, el contenido de este temario puede variar con respecto al publicado en el sitio oficial, sin embargo, Netec siempre entregará la versión actualizada de éste

C)TIA | Certified Threat Intelligence Analyst

SKU: MILE2-C)TIA
bottom of page