{"id":3948,"date":"2021-12-01T10:20:00","date_gmt":"2021-12-01T09:20:00","guid":{"rendered":"https:\/\/grupoloyal.net\/curso-certified-threat-intelligence-analyst-examen\/"},"modified":"2021-12-01T10:20:00","modified_gmt":"2021-12-01T09:20:00","slug":"curso-certified-threat-intelligence-analyst-examen","status":"publish","type":"post","link":"https:\/\/grupoloyal.net\/curso-certified-threat-intelligence-analyst-examen\/","title":{"rendered":"Certified Threat Intelligence Analyst + Examen"},"content":{"rendered":"

[et_pb_section fb_built=\u00bb1″ fullwidth=\u00bbon\u00bb _builder_version=\u00bb4.4.0″][et_pb_fullwidth_image src=\u00bbhttps:\/\/grupoloyal.net\/wp-content\/uploads\/2022\/02\/curso-e1645533395126.jpg\u00bb _builder_version=\u00bb4.4.0″ hover_enabled=\u00bb0″ min_height=\u00bb223.3px\u00bb height=\u00bb530px\u00bb][\/et_pb_fullwidth_image][\/et_pb_section][et_pb_section fb_built=\u00bb1″ _builder_version=\u00bb4.4.0″ min_height=\u00bb106px\u00bb custom_padding=\u00bb12px||0px|||\u00bb background_color=\u00bb#eaeaea\u00bb hover_enabled=\u00bb0″][et_pb_row _builder_version=\u00bb4.4.0″][et_pb_column _builder_version=\u00bb4.4.0″ type=\u00bb4_4″][et_pb_text _builder_version=\u00bb4.4.0″ hover_enabled=\u00bb0″]<\/p>\n

Certified Threat Intelligence Analyst + Examen<\/h1>\n

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive specialist-level program that teaches a structured approach for building effective threat intelligence.<\/p>\n

The program was based on a rigorous Job Task Analysis (JTA) of the job roles involved in the field of threat intelligence. This program differentiates threat intelligence professionals from other information security professionals. It is a highly interactive, comprehensive, standards-based, intensive 3-day training program that teaches information security professionals to build professional threat intelligence.<\/p>\n

More than 40 percent of class time is dedicated to the learning of practical skills, and this is achieved through EC-Council labs. Theory to practice ratio for C|TIA program is 60:40, providing students with a hands-on experience of the latest threat intelligence tools, techniques, methodologies, frameworks, scripts, etc. C|TIA comes integrated with labs to emphasize the learning objectives.<\/p>\n

The C|TIA lab environment consists of the latest operating systems including Windows 10 and Kali Linux for planning, collecting, analyzing, evaluating, and disseminating threat intelligence.
\n[\/et_pb_text][\/et_pb_column][\/et_pb_row][\/et_pb_section][et_pb_section fb_built=\u00bb1″ _builder_version=\u00bb4.4.0″ custom_padding=\u00bb52px|||||\u00bb][et_pb_row column_structure=\u00bb3_5,2_5″ _builder_version=\u00bb4.4.0″ hover_enabled=\u00bb0″][et_pb_column type=\u00bb3_5″ _builder_version=\u00bb4.4.0″ hover_enabled=\u00bb0″][et_pb_blurb title=\u00bbObjetivos\u00bb image=\u00bbhttp:\/\/itformacion.ivanosuna.com\/wp-content\/uploads\/2020\/09\/curso-objetivos.png\u00bb icon_placement=\u00bbleft\u00bb _builder_version=\u00bb4.4.0″ hover_enabled=\u00bb0″ header_font_size=\u00bb19px\u00bb]
\nAfter completing this course you should be able to understand:<\/p>\n

Key issues plaguing the information security world
\nImportance of threat intelligence in risk management, SIEM, and incident response
\nTypes of cyber threats, threat actors and their motives, goals, and objectives of cybersecurity attacks
\nFundamentals of threat intelligence (including threat intelligence types, lifecycle, strategy, capabilities, maturity model, frameworks, etc.)
\nCyber kill chain methodology, Advanced Persistent Threat (APT) lifecycle, Tactics, Techniques, and Procedures (TTPs), Indicators of Compromise (IoCs), and pyramid of pain
\nVarious steps involved in planning a threat intelligence program (Requirements, Planning, Direction, and Review)
\nDifferent types of data feeds, sources, and data collection methods
\nThreat intelligence data collection and acquisition through Open Source Intelligence (OSINT), Human Intelligence (HUMINT), Cyber Counterintelligence (CCI), Indicators of Compromise (IoCs), and malware analysis
\nBulk data collection and management (data processing, structuring, normalization, sampling, storing, and visualization)
\nDifferent data analysis types and techniques including statistical Data Analysis, Analysis of Competing Hypotheses (ACH), Structured Analysis of Competing Hypotheses (SACH), etc.)
\nComplete threat analysis process which includes threat modeling, fine-tuning, evaluation, runbook, and knowledge base creation
\nDifferent data analysis, threat modeling, and threat intelligence tools
\nThreat intelligence dissemination and sharing protocol including dissemination preferences, intelligence collaboration, sharing rules and models, TI exchange types and architectures, participating in sharing relationships, standards, and formats for sharing threat intelligence
\nEffective creation of threat intelligence reports
\nDifferent threat intelligence sharing platforms, acts, and regulations for sharing strategic, tactical, operational, and technical intelligence
\n[\/et_pb_blurb][\/et_pb_column][et_pb_column type=\u00bb2_5″ _builder_version=\u00bb4.4.0″][et_pb_blurb image=\u00bbhttp:\/\/itformacion.ivanosuna.com\/wp-content\/uploads\/2020\/09\/curso-palabras-clave-300×300.png\u00bb icon_placement=\u00bbleft\u00bb _builder_version=\u00bb4.4.0″ hover_enabled=\u00bb0″]<\/p>\n

Ciberseguridad<\/strong><\/p>\n

[\/et_pb_blurb][et_pb_blurb image=\u00bbhttp:\/\/itformacion.ivanosuna.com\/wp-content\/uploads\/2020\/09\/curso-elearning-300×194.png\u00bb icon_placement=\u00bbleft\u00bb _builder_version=\u00bb4.4.0″ hover_enabled=\u00bb0″]<\/p>\n

Disponible en formato e-learning<\/strong><\/p>\n

[\/et_pb_blurb][et_pb_blurb image=\u00bbhttp:\/\/itformacion.ivanosuna.com\/wp-content\/uploads\/2020\/09\/curso-presencial.png\u00bb icon_placement=\u00bbleft\u00bb _builder_version=\u00bb4.4.0″ hover_enabled=\u00bb0″]<\/p>\n

Disponible en formato presencial<\/strong><\/p>\n

[\/et_pb_blurb][et_pb_blurb image=\u00bbhttp:\/\/itformacion.ivanosuna.com\/wp-content\/uploads\/2020\/09\/curso-remoto-300×300.png\u00bb icon_placement=\u00bbleft\u00bb _builder_version=\u00bb4.4.0″ hover_enabled=\u00bb0″]<\/p>\n

Disponible en formato a distancia<\/strong><\/p>\n

[\/et_pb_blurb][et_pb_blurb image=\u00bbhttp:\/\/itformacion.ivanosuna.com\/wp-content\/uploads\/2020\/09\/curso-remoto-300×300.png\u00bb icon_placement=\u00bbleft\u00bb _builder_version=\u00bb4.4.0″ hover_enabled=\u00bb0″]<\/p>\n

Acceso al campus<\/strong><\/a><\/p>\n

[\/et_pb_blurb][et_pb_blurb image=\u00bbhttp:\/\/itformacion.ivanosuna.com\/wp-content\/uploads\/2020\/09\/curso-subvencionado-300×300.png\u00bb icon_placement=\u00bbleft\u00bb _builder_version=\u00bb4.4.0″ hover_enabled=\u00bb0″]<\/p>\n

Subvenci\u00f3n disponible<\/strong>
\nA trav\u00e9s de Fundae, cumpliendo requisitos.<\/p>\n

[\/et_pb_blurb][et_pb_blurb image=\u00bbhttp:\/\/itformacion.ivanosuna.com\/wp-content\/uploads\/2020\/09\/curso-duracion-1-290×300.png\u00bb icon_placement=\u00bbleft\u00bb _builder_version=\u00bb4.4.0″ hover_enabled=\u00bb0″]<\/p>\n

Duraci\u00f3n<\/strong>
\n15 horas<\/p>\n

[\/et_pb_blurb][et_pb_counters _builder_version=\u00bb4.4.0″][et_pb_counter percent=\u00bb50″ _builder_version=\u00bb4.4.0″ percent_text_color=\u00bb#e88b00″ background_enable_color_default=\u00bbon\u00bb parallax_default=\u00bboff\u00bb parallax_method_default=\u00bbon\u00bb bar_background_color_default=\u00bb#e88b00″ use_percentages=\u00bbon\u00bb allow_player_pause_default=\u00bboff\u00bb]Dificultad[\/et_pb_counter][et_pb_counter percent=\u00bb80″ _builder_version=\u00bb4.4.0″ percent_text_color=\u00bb#e88b00″ background_enable_color_default=\u00bbon\u00bb parallax_default=\u00bboff\u00bb parallax_method_default=\u00bbon\u00bb bar_background_color_default=\u00bb#e88b00″ use_percentages=\u00bbon\u00bb allow_player_pause_default=\u00bboff\u00bb]Nivel alcanzado[\/et_pb_counter][\/et_pb_counters][\/et_pb_column][\/et_pb_row][\/et_pb_section][et_pb_section fb_built=\u00bb1″ _builder_version=\u00bb4.4.0″ background_color=\u00bb#eeeeee\u00bb min_height=\u00bb194px\u00bb custom_padding=\u00bb17px||19px|||\u00bb][et_pb_row column_structure=\u00bb1_2,1_2″ _builder_version=\u00bb4.4.0″][et_pb_column type=\u00bb1_2″ _builder_version=\u00bb4.4.0″][et_pb_blurb title=\u00bbDirigido a\u00bb image=\u00bbhttp:\/\/itformacion.ivanosuna.com\/wp-content\/uploads\/2020\/09\/curso-dirigido-a-300×268.png\u00bb icon_placement=\u00bbleft\u00bb _builder_version=\u00bb4.4.0″ child_filter_saturate=\u00bb0%\u00bb child_filter_brightness=\u00bb200%\u00bb]<\/p>\n

\n
\n

Any cyber security professional who needs to understand how to gather large amounts of relevant threat information from a multitude of intelligence sources which can then be analyzed to provide threat intelligence that accurately predicts the potential threats that an organization may encounter. These individuals may be fulfilling roles such as: Ethical Hackers, Threat Intelligence Analysts, Threat Hunters, SOC Professionals, Digital Forensic and Malware Analysts, Incident Response,<\/p>\n<\/div>\n<\/div>\n

\n
<\/div>\n<\/div>\n

[\/et_pb_blurb][\/et_pb_column][et_pb_column type=\u00bb1_2″ _builder_version=\u00bb4.4.0″][et_pb_blurb title=\u00bbConocimientos requeridos\u00bb image=\u00bbhttp:\/\/itformacion.ivanosuna.com\/wp-content\/uploads\/2020\/09\/curso-skils.png\u00bb icon_placement=\u00bbleft\u00bb _builder_version=\u00bb4.4.0″ custom_margin=\u00bb||-120px|||\u00bb child_filter_saturate=\u00bb0%\u00bb child_filter_brightness=\u00bb200%\u00bb]<\/p>\n

\n
\n
\n

Attendees should meet the following prerequisites:<\/p>\n

There are no hard set prerequsites for course attendance, however in order to apply to take the exam you must be able to show a minimum of 3 years working experience in information security or software design.\n<\/p><\/div>\n<\/div>\n

\n
<\/div>\n<\/div>\n

[\/et_pb_blurb][\/et_pb_column][\/et_pb_row][\/et_pb_section][et_pb_section fb_built=\u00bb1″ _builder_version=\u00bb4.4.0″ custom_margin=\u00bb1px|||||\u00bb][et_pb_row _builder_version=\u00bb4.4.0″][et_pb_column type=\u00bb4_4″ _builder_version=\u00bb4.4.0″]
\n[et_pb_text content_tablet=\u00bb\u00bb]<\/p>\n

Temario<\/h2>\n

Introduction to Threat Intelligence<\/p>\n

Understanding Intelligence
\nUnderstanding Cyber Threat Intelligence
\nOverview of Threat Intelligence Lifecycle and Frameworks
\nCyber Threats and Kill Chain Methodology<\/p>\n

Understanding Cyber Threats
\nUnderstanding Advanced Persistent Threats (APTs)
\nUnderstanding Cyber Kill Chain
\nUnderstanding Indicators of Compromise (IoCs)
\nRequirements, Planning, Direction, and Review<\/p>\n

Understanding Organization\u2019s Current Threat Landscape
\nUnderstanding Requirements Analysis
\nPlanning Threat Intelligence Program
\nEstablishing Management Support
\nBuilding a Threat Intelligence Team
\nOverview of Threat Intelligence Sharing
\nReviewing Threat Intelligence Program
\nData Collection and Processing<\/p>\n

Overview of Threat Intelligence Data Collection
\nOverview of Threat Intelligence Collection Management
\nOverview of Threat Intelligence Feeds and Sources
\nUnderstanding Threat Intelligence Data Collection and Acquisition
\nUnderstanding Bulk Data Collection
\nUnderstanding Data Processing and Exploitation
\nData Analysis<\/p>\n

Overview of Data Analysis
\nUnderstanding Data Analysis Techniques
\nOverview of Threat Analysis
\nUnderstanding Threat Analysis Process
\nOverview of Fine-Tuning Threat Analysis
\nUnderstanding Threat Intelligence Evaluation
\nCreating Runbooks and Knowledge Base
\nOverview of Threat Intelligence Tools
\nIntelligence Reporting and Dissemination<\/p>\n

Overview of Threat Intelligence Reports
\nIntroduction to Dissemination
\nParticipating in Sharing Relationships
\nOverview of Sharing Threat Intelligence
\nOverview of Delivery Mechanisms
\nUnderstanding Threat Intelligence Sharing Platforms
\nOverview of Intelligence Sharing Acts and Regulations
\nOverview of Threat Intelligence Integration<\/p>\n

[\/et_pb_text][\/et_pb_column][\/et_pb_row][\/et_pb_section][et_pb_section fb_built=\u00bb1″ _builder_version=\u00bb4.4.0″ background_color=\u00bb#032b35″][et_pb_row _builder_version=\u00bb4.4.0″][et_pb_column type=\u00bb4_4″ _builder_version=\u00bb4.4.0″][et_pb_contact_form captcha=\u00bboff\u00bb title=\u00bbSolicita informaci\u00f3n del curso\u00bb submit_button_text=\u00bbSolicitar informaci\u00f3n ahora\u00bb _builder_version=\u00bb4.4.0″ title_text_color=\u00bb#ffffff\u00bb title_font_size=\u00bb30px\u00bb][et_pb_contact_field field_id=\u00bbName\u00bb field_title=\u00bbNombre\u00bb _builder_version=\u00bb3.16″ button_text_size__hover_enabled=\u00bboff\u00bb button_one_text_size__hover_enabled=\u00bboff\u00bb button_two_text_size__hover_enabled=\u00bboff\u00bb button_text_color__hover_enabled=\u00bboff\u00bb button_one_text_color__hover_enabled=\u00bboff\u00bb button_two_text_color__hover_enabled=\u00bboff\u00bb button_border_width__hover_enabled=\u00bboff\u00bb button_one_border_width__hover_enabled=\u00bboff\u00bb button_two_border_width__hover_enabled=\u00bboff\u00bb button_border_color__hover_enabled=\u00bboff\u00bb button_one_border_color__hover_enabled=\u00bboff\u00bb button_two_border_color__hover_enabled=\u00bboff\u00bb button_border_radius__hover_enabled=\u00bboff\u00bb button_one_border_radius__hover_enabled=\u00bboff\u00bb button_two_border_radius__hover_enabled=\u00bboff\u00bb button_letter_spacing__hover_enabled=\u00bboff\u00bb button_one_letter_spacing__hover_enabled=\u00bboff\u00bb button_two_letter_spacing__hover_enabled=\u00bboff\u00bb button_bg_color__hover_enabled=\u00bboff\u00bb button_one_bg_color__hover_enabled=\u00bboff\u00bb button_two_bg_color__hover_enabled=\u00bboff\u00bb][\/et_pb_contact_field][et_pb_contact_field field_id=\u00bbEmail\u00bb field_title=\u00bbDirecci\u00f3n de correo electr\u00f3nico\u00bb field_type=\u00bbemail\u00bb _builder_version=\u00bb3.16″ button_text_size__hover_enabled=\u00bboff\u00bb button_one_text_size__hover_enabled=\u00bboff\u00bb button_two_text_size__hover_enabled=\u00bboff\u00bb button_text_color__hover_enabled=\u00bboff\u00bb button_one_text_color__hover_enabled=\u00bboff\u00bb button_two_text_color__hover_enabled=\u00bboff\u00bb button_border_width__hover_enabled=\u00bboff\u00bb button_one_border_width__hover_enabled=\u00bboff\u00bb button_two_border_width__hover_enabled=\u00bboff\u00bb button_border_color__hover_enabled=\u00bboff\u00bb button_one_border_color__hover_enabled=\u00bboff\u00bb button_two_border_color__hover_enabled=\u00bboff\u00bb button_border_radius__hover_enabled=\u00bboff\u00bb button_one_border_radius__hover_enabled=\u00bboff\u00bb button_two_border_radius__hover_enabled=\u00bboff\u00bb button_letter_spacing__hover_enabled=\u00bboff\u00bb button_one_letter_spacing__hover_enabled=\u00bboff\u00bb button_two_letter_spacing__hover_enabled=\u00bboff\u00bb button_bg_color__hover_enabled=\u00bboff\u00bb button_one_bg_color__hover_enabled=\u00bboff\u00bb button_two_bg_color__hover_enabled=\u00bboff\u00bb][\/et_pb_contact_field][et_pb_contact_field field_id=\u00bbEmpresa\u00bb field_title=\u00bbEmpresa\u00bb fullwidth_field=\u00bbon\u00bb _builder_version=\u00bb4.4.0″][\/et_pb_contact_field][et_pb_contact_field field_id=\u00bbMessage\u00bb field_title=\u00bbCu\u00e9ntanos un poco sobre tus necesidades\u00bb field_type=\u00bbtext\u00bb fullwidth_field=\u00bbon\u00bb _builder_version=\u00bb4.4.0″ form_field_text_color=\u00bb#555555″ button_text_size__hover_enabled=\u00bboff\u00bb button_one_text_size__hover_enabled=\u00bboff\u00bb button_two_text_size__hover_enabled=\u00bboff\u00bb button_text_color__hover_enabled=\u00bboff\u00bb button_one_text_color__hover_enabled=\u00bboff\u00bb button_two_text_color__hover_enabled=\u00bboff\u00bb button_border_width__hover_enabled=\u00bboff\u00bb button_one_border_width__hover_enabled=\u00bboff\u00bb button_two_border_width__hover_enabled=\u00bboff\u00bb button_border_color__hover_enabled=\u00bboff\u00bb button_one_border_color__hover_enabled=\u00bboff\u00bb button_two_border_color__hover_enabled=\u00bboff\u00bb button_border_radius__hover_enabled=\u00bboff\u00bb button_one_border_radius__hover_enabled=\u00bboff\u00bb button_two_border_radius__hover_enabled=\u00bboff\u00bb button_letter_spacing__hover_enabled=\u00bboff\u00bb button_one_letter_spacing__hover_enabled=\u00bboff\u00bb button_two_letter_spacing__hover_enabled=\u00bboff\u00bb button_bg_color__hover_enabled=\u00bboff\u00bb button_one_bg_color__hover_enabled=\u00bboff\u00bb button_two_bg_color__hover_enabled=\u00bboff\u00bb][\/et_pb_contact_field][\/et_pb_contact_form][\/et_pb_column][\/et_pb_row][\/et_pb_section]<\/p>\n","protected":false},"excerpt":{"rendered":"

15 horas<\/p>\n","protected":false},"author":1,"featured_media":0,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"_acf_changed":false,"_et_pb_use_builder":"on","_et_pb_old_content":"","_et_gb_content_width":"2880","footnotes":""},"categories":[52,9,11],"tags":[],"class_list":["post-3948","post","type-post","status-publish","format-standard","hentry","category-ciberseguridad","category-cursos","category-cursos-de-it"],"acf":[],"_links":{"self":[{"href":"https:\/\/grupoloyal.net\/wp-json\/wp\/v2\/posts\/3948","targetHints":{"allow":["GET"]}}],"collection":[{"href":"https:\/\/grupoloyal.net\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/grupoloyal.net\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/grupoloyal.net\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/grupoloyal.net\/wp-json\/wp\/v2\/comments?post=3948"}],"version-history":[{"count":0,"href":"https:\/\/grupoloyal.net\/wp-json\/wp\/v2\/posts\/3948\/revisions"}],"wp:attachment":[{"href":"https:\/\/grupoloyal.net\/wp-json\/wp\/v2\/media?parent=3948"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/grupoloyal.net\/wp-json\/wp\/v2\/categories?post=3948"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/grupoloyal.net\/wp-json\/wp\/v2\/tags?post=3948"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}