CTIA Certified-Threat-Intelligence-Analyst

 

The Certified Threat Intelligence Analyst (CTIA) program is designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe. The aim is to help organizations hire qualified cyber intelligence trained professionals to identify and mitigate business risks by converting unknown internal and external threats into quantifiable threat entities and stop them in their tracks. Much like a ‘hunter-killer’ team, you’ll be deployed as a ‘Blue Team’ operative, tasked with threat identification, and asked to employ the tools at hand to thwart active and potential cyberattacks.

 

Why Become a Certified Threat Intelligence Analyst?

 
  • Compliant with JTA listed under the ‘Analyze’ category of NICE 2.0

Our cyber threat intelligence training program employs a rigorous Job Task Analysis (JTA) of the job roles involved in the field of threat intelligence. This makes it the ideal threat intelligence course for professionals to excel in the cybersecurity domain.

  • Increased employability, geometrically

The cyber threat intelligence training empowers you with the latest techniques and tools to detect, engage, and neutralize cyberattacks in real time. This puts you in a unique place where recruiters are just waiting to grab skilled professionals, like you!

  • Developed by global subject matter experts (SMEs)

EC-Council’s cyber intelligence analyst certification is developed using inputs and a vast pool of talent from global subject matter experts. A comprehensive cyber intelligence course, covering the A to Z of threat intelligence.

Dla kogo przeznaczone jest to szkolenie?

Who Is It For?

  • Ethical Hackers
  • Security Practitioners, Engineers, Analysts, Specialist, Architects, and Managers
  • Threat Intelligence Analysts, Associates, Researchers, Consultants
  • Threat Hunters
  • SOC Professionals
  • Digital Forensic and Malware Analysts
  • Incident Response Team Members
  • Any mid-level to high-level cybersecurity professionals with a minimum of 2 years of experience.
  • Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence.
  • Individuals interested in preventing cyber threats.

 

Szkolenie prowadzone jest w jezyku polskim, materiały w języku angielskim

Tematyka – zakres wiedzy omawiany na szkoleniu

  • Introduction to Threat Intelligence
  • Cyber Threats and Kill Chain Methodology
  • Requirements, Planning, Direction, and Review
  • Data Collection and Processing
  • Data Analysis
  • Intelligence Reporting and Dissemination

Uczestnik szkolenia otrzymuje materiały w wersji elektronicznej oraz dostęp do laboratorium online (iLabs

 

Cena i termin najbliższego szkolenia:

  • Lipiec 2021 r. - Warszawa / ONLINE
  • cena szkolenia - 
  • 3700 zł + VAT -  PROMOCJA  - 2990 zł + VAT 

Informacje i zapisy na szkolenie:

Dodatkowe informacje można uzyskać kontaktując się pocztą elektroniczną na adres: Ten adres pocztowy jest chroniony przed spamowaniem. Aby go zobaczyć, konieczne jest włączenie w przeglądarce obsługi JavaScript. ,dzwoniąc na numer telefonu + 48 516 502 351 lub wypełniając poniższy formularz, a my skontaktujemy z Państwem w celu ustalenia szczegółów:

Wybierz interesujące Cię szkolenie i wypełnij formularz na szkolenie.

 

Rejestracja na szkolenie IT

Fields marked with * are required

 

%MCEPASTEBIN%