Certified Threat Intelligence Analyst (CTIA) E-Learning and Exam

This self-study package from Mile2 contains: Course video, e-book, e-prep Guide, E-lab Guide, Exam Simulator, 1 week Cyberrange, 1 Year Courseware Access and 1 Year Exam Voucher.

  • Aan de slag!
  • Offerte aanvragen

    Offerte aanvraag training

    Vul hier al je gegevens in waarvoor je een offerte wilt ontvangen.

    "*" geeft vereiste velden aan

    Vul hier jouw naam in*
    Zou je hieronder de informatie die we nodig hebben willen invullen? Denk aan het aantal deelnemers voor de offerte, eventuele specifieke wensen, en dergelijke.

    Wij zijn dé IT-opleider van het noorden

    • Train bij ons in Drachten of op jouw eigen locatie.
    • Klanten geven ons een 9.2
    • Erkende trainers.
    • Ontvang een certificaat na deelname!

    Kom je er niet uit?
    Laat ons je helpen!

    Contact opnemen

    x

Direct aan de slag!

  • Studeer in je eigen tijd en tempo
  • 365 Dagen toegang
  • Taal: Engels

€1249,- Excl. BTW

Algemene omschrijving

This self-study package from Mile2 contains: Course video, e-book, e-prep Guide, E-lab Guide, Exam Simulator, 1 week Cyberrange, 1 Year Courseware Access and 1 Year Exam Voucher.

Everywhere you turn today, you hear about the need for threat intelligence analysis! However, in some cases, it is just a buzzword, while in other cases, threat intelligence is being touted as the remedy toward advanced persistent threats. The real question is, how do we leverage threat intelligence to reduce network vulnerabilities without wasting time and money? The answer is simple, Mile2’s Certified Threat Intelligence Analyst course.

Mile2’s CTIA course will help security professionals learn how to make good use of the many sources of threat intelligence. It will aid an individual to understand what threat sources are helpful, which specific threats are targeted and which ones may need minor adjustments to monitor within your organization.

Mile2’s CTIA course focuses heavily on hands-on labs, concentrating on discerning and interpreting threats and responding to them.  The CTIA course focuses overall on current significant threats, threat actors, and identification procedures so that cyber-security professionals can implement the best policies and procures for their organizational security posture.  

Once complete, the student will be competent toward improving a company’s existing security infrastructure. Policies and methodologies learned in the CTIA will allow the student to use threat intelligence concepts to decrease overall company risk.

Doelgroep

  • IS Security Officers.
  • IS Managers.
  • Risk Managers.
  • Auditors.
  • Information Systems Owners.
  • IS Control Assessors.
  • System Managers.
  • Government Employees.

Leerdoelen

Upon completion, Certified Threat Intelligence Analyst students will be able to proactively collect threat data and implement strategies to limit exposure to those threats.  Additionally, they will be prepared to take the C)TIA exam.

Voorkennis

  • Mile2’s C)SP and C)VA.
  • 1 year in IS Management.

Onderwerpen

  • Module 1 – Threat Intelligence Basics
  • Module 2 – Cyber Threats
  • Module 3 – Threat Actors
  • Module 4 – Case Studies
  • Module 5 – Threat Identification
  • Module 6 – Proactive Approach

Labs

  • Module 1 – Practical Analysis
  • Module 2 – Hunting Active Threats
  • Module 3 – Defensive Threat Dev.
  • Module 4 – Integration with SIEM
  • Module 5 – OSINT Methodology

Trainingsdata en inschrijven

Hieronder is een overzicht te vinden van trainingsmogelijkheden voor de Certified Threat Intelligence Analyst (CTIA) E-Learning and Exam training, met zowel klassikale als virtuele trainingen. Selecteer de best passende optie en start jouw reis naar succes.