SOCRadar® Cyber Intelligence Inc. | Top 10 Threat Intelligence Certifications: Empower Your Analysis Skills
Home

Resources

Blog
Ağu 10, 2020
7 Mins Read

Top 10 Threat Intelligence Certifications: Empower Your Analysis Skills

Threat Intelligence plays a key role in providing the relevant intelligence for companies to help them carry out protective measures and keep their confidentiality. This makes it a promising career path for cyber security enthusiasts.

The job of a threat intelligence analyst involves researching and gathering information on threats, vulnerabilities, attacks, attackers, and anything related to them. It also involves conducting an analysis of that information, to produce actionable intelligence, otherwise, companies end up with infinite amounts of non-contextual and ineffective data. This makes the threat intelligence analyst an asset of great importance for all companies that want to keep a consistent security posture.

To be successful in this field, one needs to develop excellent research and analytical skills. Being curious is a very advantageous feature – paying attention to the smallest details can be a great indicator that you are on the right track. A good candidate is one who is eager to keep up with the new stuff in cybersecurity – it’s a very fast-paced developing field, you don’t want to miss a thing.

However, for a successful career as a threat intelligence analyst a good starting point are training courses and certificates, given by numerous organizations. Considering that it might be challenging to select the right certificate, we’ll help you out by listing the top ten threat intelligence certifications that will open new gates to your career.

1. C|TIA – Certified Threat Intelligence Analyst

Given by one of the world’s leading cybersecurity certification providers – EC-Council – C|TIA is the most comprehensive program, giving professional-level core threat intelligence training and certification to future candidates. However, in order to take the exam, you need to have a minimum of 3 years working experience in information security or software design, and to prove course attendance through an accredited EC-Council Partner.

This certification is suitable for any security professional who deals with actions of large amounts of threat intelligence, It covers planning the TI program, gathering the data, analyzing it, building reports of the finished intelligence and disseminating it to the competent teams.

The course involves theoretical as well as practical training. The practical skills are achieved through EC-Council Labs, allowing candidates to use the latest tools, techniques, frameworks, etc.

You can test yourself here, and see if you’re ready for the exam.

  • Price: $550
  • Training Duration: 3 days

2. GCTI – GIAC Cyber Threat Intelligence

Issued by GIAC, which is another leader in the cyber security certification provider, the GCTI program offers a certification for security professionals with technical as well as analytical skills. It trains candidates in strategic, operational, and tactical level cyber TI skills, OSINT gathering techniques, Intelligence applications and intrusion analysis. So, it offers candidates the ability to perform comprehensive threat analysis.

Unlike the C|TIA program, GCTI requires no proof of eligibility to enter the exam. To prepare for the certification exam, candidates can attend the FOR578 Cyber Threat Intelligence course given by SANS.

  • Price: $1,999
  • Training Duration: 4 days (FOR578 – SANS)

3. RCIA – Rocheston Cyberthreat Intelligence Analyst

Rocheston offers highly advanced training and certification in different areas, one of which is threat intelligence.

To attend the training program, candidates need to meet at least one of these requirements:

  • Have basic skills about hacking, networking, system administration, as well as Linux.
  • Attend Rocheston’s Extreme Hacking Foundation Program.

In the training program, besides others, RCIA covers managing Operational Security Systems as IDS and SIEM, providing information on the impact of an attack, developing strong defense against adversary’s TTPs, etc.

  • Price: $1299 (Training price ) + $799 (Exam price)
  • Training Duration: 4 days

4. CCTIA by the NICCS – Certified Cyber Threat Intelligence Analyst

This certificate is given by the NICCS – National Initiative for Cybersecurity Careers and Studies.

Some of topics covered by CCTIA are threat hunting, monitoring cyber crime forums, identifying malware families, OSINT, identifying IoCs, Honeypots, Yara, and much more involving also virtual lab exercises

5. CTI (Center for TI) Certificates

CTI is a training provider center for the Department of Homeland Security’s National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework (NICE Framework).

They offer two levels of Threat Intelligence certificates to professionals in the field. This training program intends to help you expand your professional skills.

Not only security professionals can attend the training, also managers and executives to understand their business’ threat environment, but also students who want to pursue a career in the threat intelligence field. That is where the level of the certificate differs. The exam is the same, however.

CTIP – Certified Threat Intelligence Professional: This certificate is given to professionals with at least 5 years’ of work experience in the threat intelligence field.

ACTIP – Associate Certified Threat Intelligence Professional: This certificate is given to individuals with less than 5 years’ of work experience in the threat intelligence field.

  • Price: $495

6. The Certified Threat Intelligence Analyst – Cyber Intelligence Tradecraft

Just like many certification providers, Treadstone 71 offers certificates in a range of disciplines. This training comes as a result of a partnership between Anomali and Treadstone 71.

Although the online training may seem to be too long (eight weeks) there are a number of technical skills you can gain. However, what makes this training special is the critical, analytical and creative thinking training you receive. So, instead of focusing only on defensive posture, like most training do, this one focuses on training candidates how to forecast adversary actions.

  • Price: $5,299
  • Online Training Duration: 8 weeks
  • In-person Training Duration: 5 days

7. The OSINT Pathfinder Programme

This program is not a certification provider, nor exactly a threat intelligence training program. However, OSINT gathering techniques are closely related to threat intelligence, so it is worth mentioning this training as well. Good OSINT skills mean you can get a step closer to your successful threat intel career.

Arno Reuser is an expert in the field of OSINT and has made great contributions to the Intelligence Community. He gives a couple of OSINT training, and OSINT Pathfinder is one of them.

Unfortunately the September program has no seats left, and the next one isn’t available until December.

  • Price: €1.198
  • Duration: 2 days

CREST Certificates

CREST is an internationally known certification provider in the field of cybersecurity. It gives qualification to entry-level, as well as senior-level professionals.

They do not provide any kind of training, but have partnerships with other companies, and for each qualification program there are a number of companies providing the necessary training. You need to check the Approved Training Provider list given by CREST before purchasing any course program.

8. CPTIA – CREST Practitioner Threat Intelligence Analyst

CPTIA is an entry-level certificate. Since it is aimed at candidates who are still in the step of creating a career in the Threat Intelligence field, there is no work experience requirement.

It empowers the theoretical knowledge of the candidate about cyber threat intelligence operations as well as practical skills.

  • Price: $400

9. CRTIA – CREST Registered Threat Intelligence Analyst

CRTIA is a slightly more valuable certificate that CPTIA. It is aimed at candidates who are already conducting threat intelligence analysis in a team. Moreover, the candidates need to have at least a 2 years work experience in the field.

  • Price: $592

10. CCTIM – CREST Certified Threat Intelligence Manager

CCTIM is the highest level of threat intelligence qualification provided by CREST. It verifies that the candidate has excellent skills in gathering information, conducting analysis, and disseminating the finished intelligence to the client.

The most important thing about this certification, is that you need 5 years’ work experience as a threat intelligence team manager. The certificate, besides the skills mentioned above, proves that you have a qualified standard to manage a team.

  • Price: $2425
SOCRadar’s Qualified and Certified Analysts Always Ready To Help

SOCRadar also offers certified analyst support who are passionate about solving dedicated complex cases to give their customers the best support. Analysts increase their theoretical and particulate knowledge in the best way by obtaining certificates recognized in international platforms. They take the fastest action and support customers by making the best analysis against comparative problems.