top of page
CCTIA: Certified Cyber Threat Intelligence Analyst

CCTIA: Certified Cyber Threat Intelligence Analyst

RM6,000.00Price

This cybersecurity program is intended for cybersecurity analysts, network and security administrators, entry-level cybersecurity workers, and SOC analysts. This program offers participants a comprehensive understanding of security threats, assaults, vulnerabilities, attacker behaviour, and the cyber death chain. In addition, participants will gain knowledge of the MITRE ATT&CK Framework and how to identify attacker approaches, tactics, and processes to examine compromised indicators and respond to eliminate the attack or incident.

 

The cybersecurity course will cover the fundamentals of Threat Intelligence and how to combine it with various technologies such as SIEM, SOAR, EDR, and other SOC technologies to reduce the time required to detect and respond to attacks. In addition, participants will learn how to establish a Threat Intelligence Framework and platform for their company, as well as how to utilize community and commercial feeds to comprehend attacks and defend their firm against future attacks.

 

Training Duration: 5 Days

  • Certificate Of Completion Available
  • Group Private Class
  • VILT Class Available
  • SBL-Khas Claimable

 

Download Course Outline

  • The attendees of this cybersecurity training will learn in-depth about security threats, attacks, vulnerabilities, and attacker behavior. They will also learn about the MITRE ATT&CK Framework and how to identify attacker techniques, tactics, and procedures in order to investigate indicators of compromise and respond to eliminate the attack or incident. The training will also cover the concepts of Threat Intelligence and how to integrate it with various technologies such as SIEM, SOAR, EDR, and other SOC technologies to reduce the time it takes to detect and respond to attacks. Attendees will also learn how to set up a Threat Intelligence Framework and platform for their organization and consume community and commercial feeds to understand attacks and defend their organization from future attacks. Additionally, attendees will learn how to set up a Malware Information Sharing Platform and integrate it with incident response processes using HIVE and automate them as a single workflow.

For a private in-house, please ask us for a quotation.

Convention

Get Ahead of the Competition with a FREE 1-Day Training for Your Company with our GRC-X Premium

Are you concerned that your employees may not have the necessary skills to succeed in their roles or lack the basic fundamentals needed for your organization's full training course?

At GemRain Consulting, we understand that investing in your employees' professional development is essential for business growth. That's why we're offering a one-day free training session specifically for your organization only to help kick-start your employees' job performance or provide them with the essential fundamentals before enrolling in our full training program. Our expert trainers will guide your team through the fundamentals of the training program and equip them with the knowledge. Don't let a lack of training hold your employees back. Take advantage of our free training offer and invest in your team's future success with GemRain Consulting.

bottom of page