C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified

Similar documents
EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

.NET JAVA C ASE. Certified. Certified. Application Security Engineer.

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

CTI Capability Maturity Model Marco Lourenco

.NET JAVA C ASE. Certified. Certified. Application Security Engineer.

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

CYBER RESILIENCE & INCIDENT RESPONSE

4/13/2018. Certified Analyst Program Infosheet

RSA NetWitness Suite Respond in Minutes, Not Months

Securing Your Digital Transformation

BUILDING AND MAINTAINING SOC

CompTIA Cybersecurity Analyst+

Introducing Cyber Observer

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Certified Cyber Security Specialist

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

A Passage to Penetration Testing!

M.S. IN INFORMATION ASSURANCE MAJOR: CYBERSECURITY. Graduate Program

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

Cyber Threat Intelligence Standards - A high-level overview

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

PROJECT MANAGEMENT PROFESSIONAL (PMP)

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions.

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

Advanced Penetration Testing The Ultimate Penetration Testing Standard

CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD

Are we breached? Deloitte's Cyber Threat Hunting

Sage Data Security Services Directory

Continuous protection to reduce risk and maintain production availability

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

CYBER SECURITY TRAINING

CCNA Cybersecurity Operations. Program Overview

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

EC-Council C EH. Certified Ethical Hacker. Program Brochure

RUAG Cyber Security Understand Cyber. Protect Values.

The fast track to top skills and top jobs in cyber. Guaranteed.

What Makes PMI Certifications Stand Apart?

A United States Cyber Academy Program

Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS. Bachelor of Science in Cyber Security & Master of Science in Cyber Security

Current skills gap for capable CTI analysts: Training for forensics & analysis

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

CCNA Cybersecurity Operations 1.1 Scope and Sequence

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

Certified information Systems Security Professional(CISSP) Bootcamp

The fast track to top skills and top jobs in cyber. FREE TO TRANSITIONING VETERANS

HOSTED SECURITY SERVICES

Gujarat Forensic Sciences University

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

Cybersecurity-Related Information Sharing Guidelines Draft Document Request For Comment

Incident Response Services

PECB UNIVERSITY PECB UNIVERSITY

EC-Council C EH. Certified Ethical Hacker. Program Brochure

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

NEXT GENERATION SECURITY OPERATIONS CENTER

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Cybersecurity in Government

Today s cyber threat landscape is evolving at a rate that is extremely aggressive,

Professional Evaluation and Certification Board Frequently Asked Questions

EXAM PREPARATION GUIDE

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

YOU VE GOT 99 PROBLEMS AND A BUDGET S ONE

Certified Ethical Hacker (CEH)

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

to Enhance Your Cyber Security Needs

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

CYBER THREAT INTELLIGENCE TOWARDS A MATURE CTI PRACTICE

COURSE BROCHURE CISA TRAINING

EC-Council Certified Security Analyst (Practical)

esendpoint Next-gen endpoint threat detection and response

T H E U N I V E R S I T Y O F T E X A S A T E L P A S O. College of Business Administration. Information Systems

Master the implementation and management of a Cybersecurity Program based on ISO/IEC 27032

BCS Level 4 Certificate in Cyber Security Introduction Syllabus QAN 603/0830/8

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016

Security. Made Smarter.

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

An Aflac Case Study: Moving a Security Program from Defense to Offense

ITU CBS. Digital Security Capacity Building: Role of the University GLOBAL ICT CAPACITY BUILDING SYMPOSIUM SANTO DOMINGO 2018

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

Evolving the Security Strategy for Growth. Eric Schlesinger Global Director and CISO Polaris Alpha

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

Center for Internet Security Confidence in the Connected World

The Resilient Incident Response Platform

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

A guide to CompTIA training and certification DDLS Australia Pty Ltd

CompTIA Cybersecurity Analyst+ (CySA+) Course Outline. CompTIA Cybersecurity Analyst+ (CySA+) 17 Sep 2018

Security in India: Enabling a New Connected Era

Transcription:

EC-Council C T Certified I A Threat Intelligence Analyst CERTIFIED THREAT INTELLIGENCE ANALYST PROGRAM BROCHURE 1

Predictive Capabilities for Proactive Defense! Cyber threat incidents have taken a drastic upsurge in recent times. Today, most organizations are concerned about the loss of personally identifiable information to targeted cyber-attack, malware campaign, zero-day vulnerabilities, and ransomware attacks. WannaCry and Petya/NotPetya ransomware attacks in 2017 reminded the entire global cybersecurity community that cyber threats can surprise organizations at any moment from any unexpected sources. Threat Intelligence Unknown Unknowns Known Unknowns Known Knowns Intelligence Threat intelligence (TI) is evidence-based knowledge - including context, mechanisms, indicators, implications, and actionable advice about an existing or emerging menace or hazard to IT or information assets. It can be used to inform decisions regarding the subject s response to that menace or hazard. - Gartner As described by the National Cyber Security Center of United Kingdom Some organizations have the resources and skills to protect their IT infrastructure against such threats; however, there are still many organizations that do not have the capacity to do so. It does not matter if an organization installs a state-of-the-art security software solution or if it spends thousands of dollars on security tools, the fact remains that no organization is completely secure. An organization must be aware of attack trends in order to know the threats they are likely to face, and this is where threat intelligence comes into play. (C TIA) allows students to enhance their skills in building effective organizational cyber threat intelligence. Cyber threat intelligence includes reliable data collection from numerous sources, context relevant analysis, production of useful intelligence, and distributing the relevant information to stakeholders. Organizations can upgrade their defenses and create countermeasures by acquiring intelligence related to the Tactics, Techniques, and Procedures (TTPs) of potential threat actors. A threat intelligence analyst should have specialized skills and knowledge to competently understand the methodology and mindset of modern attackers deploy the threat intelligence accordingly. 02

Course Description (C TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive specialistlevel program that teaches a structured approach for building effective threat intelligence. The program was based on a rigorous Job Task Analysis (JTA) of the job roles involved in the field of threat intelligence. This program differentiates threat intelligence professionals from other information security professionals. It is a highly interactive, comprehensive, standards-based, intensive 3-day training program that teaches information security professionals to build professional threat intelligence. In the ever-changing threat landscape, C TIA is an highly essential program for those who deal with cyber threats on a daily basis. Organizations today demand a professional level cybersecurity threat intelligence analyst who can extract the intelligence from data by implementing various advanced strategies. Such professional level programs can only be achieved when the core of the curricula maps with and is compliant to government and industry published threat intelligence frameworks. C TIA is a method-driven program that uses a holistic approach, covering concepts from planning the threat intelligence project to building a report to disseminating threat intelligence. These concepts are highly essential while building effective threat intelligence and, when used properly, can secure organizations from future threats or attacks. This program addresses all the stages involved in the Threat Intelligence Life Cycle, with This attention to a realistic and futuristic approach makes C TIA one of the most comprehensive threat intelligence certifications on the market today. This program provides the solid, professional knowledge that is required for a career in threat intelligence, and enhances your skills as a Threat Intelligence Analyst, increasing your employability. It is desired by most cybersecurity engineers, analysts, and professions from around the world and is respected by hiring authorities. 03

Why Organizations Need A Threat Intelligence Team Only 1 in 10 organizations say that they are likely to detect an attack. Traditional approaches to malicious attacks are slowly dying out, with new malware formed every four seconds. However, many organizations today still follow the basic, traditional methods to address these evolving techniques. Reacting to threats is extremely important but reacting also signifies that the damage is already done. Having a threat intelligence analyst will give organizations the chance to fight the unforeseen battles that are constantly arising in the cyber world. A skilled threat intelligence analyst will be able to gather large amounts of relevant threat information from a multitude of intelligence sources which will then be analyzed to provide threat intelligence that accurately predicts the potential threats that an organization may encounter. The modern-day security scenario calls for the implementation of cyber threat intelligence as it helps organizations keep up with evolving threats and malware to defend rather than reconstruct! 04

Who is it for? Target Audience Ethical Hackers Security Practitioners, Engineers, Analysts, Specialist, Architects, Managers Threat Intelligence Analysts, Researchers, Consultants Threat Hunters SOC Professionals Digital Forensic and Malware Analysts Incident Response Team Members Any mid-level to high-level cybersecurity professionals with a minimum of 2 years of experience. Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence. Individuals interested in preventing cyber threats. Suggested Duration Associates, 3 Days (9:00 AM to 5:00 PM) 24 hours Certification: The C TIA exam can be challenged after the completion of the complete, official C TIA training program. Candidates that successfully pass the exam will receive their C TIA certificate and membership privileges. Members are required to adhere to the policies of EC-Council s Continuing Education Policy. 05

Exam Details Exam Title Exam Code 312-85 Number of Questions Duration 50 2 hours Availability Test Format EC-Council Exam Portal Multiple Choice Passing Score 70% Eligibility Criteria To be eligible to challenge the C TIA Exam, the candidate must either: Attend official EC-Council C TIA training through an accredited EC-Council Partner (Accredited Training Center, iweek, ilearn) (All candidates are required to pay the USD100 application fee unless your training fee already includes this) or Submit an application showing a minimum of 2 years working experience in information security (All candidates are required to pay USD 100 as a non-refundable application fee) 06

Top 10 Critical Components of C TIA 1. 100% compliance to NICE 2.0 and CREST frameworks C TIA maps 100 percent to the National Initiative for Cybersecurity Education (NICE) in the category Analyze and specialty area Threat/Warning Analyst (TWA), as well as the CREST Certified Threat Intelligence Manager (CC TIM). 2. Focus on developing skills for performing various types of threat intelligence It focuses on developing the skills to perform different types of threat intelligence including strategic, operational, tactical, and technical threat intelligence for a particular organization. 3. Emphasis on various data collection techniques from multiple sources and feeds It emphasizes various data collection techniques from various sources and feeds. It allows students to employ different data collection strategies to collect relevant threat information. 4. Emphasis on collection, creation, and dissemination of Indicators of Compromise (IoCs) in various formats C TIA discusses Indicators of Compromise (IoCs) indetail, including internal and external IoCs. It illustrates how to acquire these IoCs from various sources. IoCs are a good source of information about cyber threats and an organization can easily detect cyberattacks and respond in time by monitoring IoCs. C TIA elaborately explains how to create and disseminate these IoCs. 5. Focus on intense malware analysis to collect adversary data and pivot off of it It explains in detail how to reverse engineer malware and pivot off of it in order to determine the origin, functionality, and potential impact of malware as well as determine the threat actor. This is a crucial skill required for threat intelligence analyst. 6. Focus on a structured approach for performing threat analysis and threat intelligence evaluation 07

Analyzing the collected threat data and evaluating the required threat intelligence from the analysis process is one of the crucial steps for extracting threat intelligence. C TIA discusses a structured approach that can be employed by an analyst for performing threat analysis and also threat modeling. This program also illustrates how to fine-tune the analysis process in order to filter out unnecessary information and extract effective intelligence. C TIA also discuss different types of threat intelligence evaluation techniques for acquiring desired intelligence. 7. Focus on various techniques for threat intelligence reporting and dissemination C TIA emphasizes the creation of efficient threat intelligence reports. It describes building blocks for threat intelligence sharing along with different sharing rules and models. It explains the best practices for sharing TI and also discuss different intelligence sharing acts and regulations. 8. Hands-on program More than 40 percent of class time is dedicated to the learning of practical skills, and this is achieved through EC-Council labs. Theory to practice ratio for C TIA program is 60:40, providing students with a hands-on experience of the latest threat intelligence tools, techniques, methodologies, frameworks, scripts, etc. C TIA comes integrated with labs to emphasize the learning objectives. 9. Lab environment simulates a real-time environment The C TIA lab environment consists of the latest operating systems including Windows 10 and Kali Linux for planning, collecting, analyzing, evaluating, and disseminating threat intelligence. 10. Covers latest threat intelligence tools, platforms, and frameworks The C TIA course includes a library of tools, platforms, and frameworks across different operation platforms that are required by security professionals to extract effective organizational threat intelligence. This provides a wider option to students than any other program on the market. 08

Course Outline 01 Introduction to Threat Intelligence 02 Cyber Threats and Kill Chain Methodology 03 Requirements, Planning, Direction, and Review 04 Data Collection and Processing 05 Data Analysis 06 Intelligence Reporting and Dissemination 09

Learning Objectives of C TIA Program Key issues plaguing the information security world Importance of threat intelligence in risk management, SIEM, and incident response Various types of cyber threats, threat actors and their motives, goals, and objectives of cybersecurity attacks Fundamentals of threat intelligence (including threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, etc.) Cyber kill chain methodology, Advanced Persistent Threat (APT) lifecycle, Tactics, Techniques, and Procedures (TTPs), Indicators of Compromise (IoCs), and pyramid of pain Various steps involved in planning a threat intelligence program (Requirements, Planning, Direction, and Review) Bulk data collection and management (data processing, structuring, normalization, sampling, storing, and visualization) Different data analysis types and techniques including statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.) Different types of data feeds, sources, and data collection methods Threat intelligence data collection and acquisition through Open Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), and malware analysis Complete threat analysis process which includes threat modeling, fine-tuning, evaluation, runbook, and knowledge base creation Different data analysis, threat modeling, and threat intelligence tools Threat intelligence dissemination and sharing protocol including dissemination preferences, intelligence collaboration, sharing rules and models, TI exchange types and architectures, participating in sharing relationships, standards, and formats for sharing threat intelligence Creating effective threat intelligence reports Different threat intelligence sharing platforms, acts, and regulations for sharing strategic, tactical, operational, and technical intelligence 10

EC-Council www.eccouncil.org