Home Certifications CTIA – Certified Threat Intelligence Analyst
Level 300 Certification

CTIA – Certified Threat Intelligence Analyst

Annual Salary Potential CAD $105,800 AVG/year

Everywhere you turn today, you hear about the need for threat intelligence analysis! However, in some cases, it is just a buzzword, while in other cases, threat intelligence is being touted as the remedy toward advanced persistent threats. The real question is, how do we leverage threat intelligence to reduce network vulnerabilities without wasting time and money? The answer is simple, Mile2’s Certified Threat Intelligence Analyst course.

Mile2’s CTIA course will help security professionals learn how to make good use of the many sources of threat intelligence. It will aid an individual to understand what threat sources are helpful, which specific threats are targeted and which ones may need minor adjustments to monitor within your organization.

Mile2’s CTIA course focuses heavily on hands-on labs, concentrating on discerning and interpreting threats and responding to them. The CTIA course focuses overall on current significant threats, threat actors, and identification procedures so that cyber-security professionals can implement the best policies and procures for their organizational security posture.

Once complete, the student will be competent toward improving a company’s existing security infrastructure. Policies and methodologies learned in the CTIA will allow the student to use threat intelligence concepts to decrease overall company risk.

The C)SA1 is a part of our Foundational Course Path

Mile2 Certification Roadmap
Cyber Threat AnalystCSP

CSP - Certified Security Principles

CVA

CVA - Certified Vulnerability Assessor

CTIA

CTIA - Certified Threat Intelligence Analyst

CIHE

CCSA - Certified Cyber Security Analyst

Threat Intelligence Analyst Key Course Information

Duration: 4 Days
Language: English
Class Formats:
* Instructor-led
* Self-Study
* Live Virtual Training
Suggested Experience:
* Mile2’s C)SP and C)VA
* 1 year in IS Management
Applicable Exams:
* Mile2 C)TIA
CPEs: 40

Threat Intelligence Analyst Modules

  • Module 1 – Threat Intelligence Basics
  • Module 2 – Cyber Threats
  • Module 3 – Threat Actors
  • Module 4 – Case Studies
  • Module 5 – Threat Identification
  • Module 6 – Proactive Approach

LABS

  • Lab 1 – Practical Threat Analysis
  • Lab 2 – Hunting Active Threats
  • Lab 3 – Defensive Threat Dev.
  • Lab 4 – Integration with SIEM
  • Lab 5 – OSINT Methodology

Who Should Attend?

* IS Security Officers
* IS Managers
* Risk Managers
* Auditors
* Information Systems Owners
* IS Control Assessors
* System Managers
* Government Employees

Upon Completion

Upon completion, Certified Threat Intelligence Analyst students will be able to proactively collect threat data and implement strategies to limit exposure to those threats. Additionally, they will be prepared to take the C)TIA exam

Re-Certification Requirements

All Mile2 certifications will be awarded a 3-year expiration date.

There are two requirements to maintain Mile2 certification:

1) Pass the most current version of the exam for your respective existing certification

2) Earn 20 CEUs (Continuing Education Units) per year. You may submit your CEUs in your Mile2 inbox. These CEUs must fall under “Qualify Continuing Educational Activities).

Visit our certification renewal page for more information.

Exam Information

The Certified Threat Intelligence exam is taken online through Mile2’s Assessment and Certification System (“MACS”), which is accessible on your mile2.com account.

Purchase Options:

Course FAQ's

Do I have to purchase a course to buy a certification exam?

NO. You do not have to purchase a course to purchase a certification exam.

Do all Mile2 courses map to a role-based career path?

All of our courses can be taken independently. In order to help guide our students on their cybersecurity career journey we have developed the Mile2 Certification Roadmap. This helpful resource maps specific courses to Role-based career tracks.

What Mile2 Courses/Tracks are Available?

There are over 30 Mile2 courses and certifications. The courses follow Role-Based Career paths in the areas of Foundations, Management, Prevention, Recovery, and Auditing.

Please see our Certification Roadmap for full details.

What Self-Study courses are available?

All of our courses are available as Ultimate Self-Study Combos. The purchase of these courses gives you access to all training videos, materials, exam preps, exam simulators, 1 exam and 1 free 2nd chance exam. The only exception is Red Vs Blue as this course requires multiple participants and is available as a Live Class only.

Are Mile2 courses transferable/shareable?

You cannot transfer, share or give your self- study material to another person. The following is noted when you access your course material through your account. “Important Notice: By accessing the mile2® online course material, practice tests, exams, and related files, the student agrees to the following. I understand that my license to use mile2 electronic course materials is exclusively for my individual professional development. I will not transfer nor will I allow others to use the course materials or the test questions. I will not use any part of this material for teaching others nor will I incorporate it, nor allow it to be incorporated, in any other training materials or publications, electronic or print, without prior specific written consent of mile2®.”

Accreditiations