Certified Threat Intelligence Analyst (CTIA) – Outline

Detailed Course Outline

Course Introduction Introduction Module 1: Threat Intelligence Basics a. Threat Intelligence Basics b. Threat Intelligence Use Cases c. Threat Intelligence Development Module 2: Cyber Threats a. Cyber Threat Overview b. Cyber Threats Classification c. Prevention Against Cyber Threats d. Examples of Cyber Threats in History Module 3: Threat Actors a. Threat Actors Overview b. Threat Actors Classification c. Examples of threat Actors in History Module 4: Cyber Threats & Malicious Actors Case Studies a. Student b. EternalBlue c. WannaCry d. Wizard Spider Group e. Operation Aurora f. Zerologon Module 5: Threats Identification a. Threat Hunting a. Introduction to IoC (Indicators of Compromise) b. Backdoors Hunting (Manual and Automated) c. Malware Hunting (Manual and Automated) d. APT Hunting (Manual and Automated) b. Threats Analysis Framework a. Kill Chain b. MITRE ATT&CK c. Diamond Model d. Determining Tactics, Techniques, and Procedures (TTP) of a Threat Module 6: Implementing a Proactive Threat Intelligence Approach a. Scope, Goals, and Characteristics of a Proactive Threat Intelligence Approach b. Implementation and Practicability a. Threat Intelligence Feeds b. Threat Intelligence Communities c. Threat Intelligence Tools Lab 1 – Practical Analysis of Well-Known Threats 1. Stuxnet Analysis 2. EternalBlue Analysis 3. WannaCry Analysis 4. Zerologon Analysis Lab 2 – Hunting for Active Threat Through Collected Logs 1. Hunting for Backdoors 2. Hunting for Malware 3. Automated Threat Hunting A. Lab 3 – Defensive Trheat Intelligence Development 1. YARA Rules Usage, Development, and Improvement 2. Stort Rules Usage, Development and Improvement 3. Threat Simulation B. Lab 4 – Threat Intelligence Data Integration with SIEM 1. Collection 2. Ingestion 3. Threat Simulation C. OSINT Methodology to Identify Latest Threats 1. Discovering Cyber Threats Through Social Media OSINT 2. Discovering Cyber Threats Through Dark Web OSINT