29 Dec - 2 Jan 2024
Istanbul (Turkey)
Hotel : DoubleTree by Hilton Istanbul Esentepe
Cost : 5775 € Euro
Certified Threat Intelligence Analyst (C|TIA) is a globally recognized program designed to help organizations mitigate risks by converting unknown threats into actionable intelligence. It offers a structured, specialist-level training built on rigorous Job Task Analysis (JTA). The 5-day program emphasizes hands-on learning with a 60:40 theory-to-practice ratio. Integrated labs use environments like Windows 10 and Kali Linux to teach practical threat intelligence skills. C|TIA equips professionals with cutting-edge tools, methodologies, and frameworks to excel in the field.
Key issues plaguing the information security world
Importance of threat intelligence in risk management, SIEM, and incident response
Types of cyber threats, threat actors and their motives, goals, and objectives of cybersecurity attacks
Fundamentals of threat intelligence (including threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, etc.)
Cyber kill chain methodology, Advanced Persistent Threat (APT) lifecycle, Tactics, Techniques, and Procedures (TTP), Indicators of Compromise (IoCs), and pyramid of pain
Various steps involved in planning a threat intelligence program (Requirements, Planning, Direction, and Review)
Different types of data feed, sources, and data collection methods
Threat intelligence data collection and acquisition through Open Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), and malware analysis
Bulk data collection and management (data processing, structuring, normalization, sampling, storing, and visualization)
Different data analysis types and techniques including statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)
Complete threat analysis process which includes threat modeling, fine-tuning, evaluation, runbook, and knowledge base creation
Different data analysis, threat modeling, and threat intelligence tools
Threat intelligence dissemination and sharing protocol including dissemination preferences, intelligence collaboration, sharing rules and models, TI exchange types and architectures, participating in sharing relationships, standards, and formats for sharing threat intelligence
Effective creation of threat intelligence reports
Different threat intelligence sharing platforms acts, and regulations for sharing strategic, tactical, operational, and technical intelligence
Ethical Hackers
Threat Intelligence Analysts
Threat Hunters
SOC Professionals
Digital Forensic Analysts
Malware Analysts
Incident Response Professionals
Day 1
Introduction to Threat Intelligence
Understanding Intelligence
Understanding Cyber Threat Intelligence
Overview of Threat Intelligence Lifecycle and Frameworks
Cyber Threats and Kill Chain Methodology
Understanding Cyber Threats
Understanding Advanced Persistent Threats (APTs)
Understanding Cyber Kill Chain
Understanding Indicators of Compromise (IoCs)
Day 2
Requirements, Planning, Direction, and Review
Understanding Organization’s Current Threat Landscape
Understanding Requirements Analysis
Planning Threat Intelligence Program
Establishing Management Support
Building a Threat Intelligence Team
Overview of Threat Intelligence Sharing
Reviewing Threat Intelligence Program
Day 3
Data Collection and Processing
Overview of Threat Intelligence Data Collection
Overview of Threat Intelligence Collection Management
Overview of Threat Intelligence Feeds and Sources
Understanding Threat Intelligence Data Collection and Acquisition
Understanding Bulk Data Collection
Understanding Data Processing and Exploitation
Day 4
Data Analysis
Overview of Data Analysis
Understanding Data Analysis Techniques
Overview of Threat Analysis
Understanding Threat Analysis Process
Overview of Fine-Tuning Threat Analysis
Understanding Threat Intelligence Evaluation
Creating Runbooks and Knowledge Base
Overview of Threat Intelligence Tools
Day 5
Intelligence Reporting and Dissemination
Overview of Threat Intelligence Reports
Introduction to Dissemination
Participating in Sharing Relationships
Overview of Sharing Threat Intelligence
Overview of Delivery Mechanisms
Understanding Threat Intelligence Sharing Platforms
Overview of Intelligence Sharing Acts and Regulations
Overview of Threat Intelligence Integration