Technical labor programs endorsed by the Ministry of Education
View all technical programsDescubre nuestra trayectoria como institución de educación de alta calidad
Programas alineados a certificaciones internacionales y necesidades del mercado global
Ver Oferta Académica CompletaA specialized program that teaches cybersecurity professionals how to turn unknown threats into known threats by developing structured threat intelligence. It covers the entire threat intelligence lifecycle, from data collection to analysis, reporting, and dissemination — all aligned with internati…
A specialized program that teaches cybersecurity professionals how to turn unknown threats into known threats by developing structured threat intelligence. It covers the entire threat intelligence lifecycle, from data collection to analysis, reporting, and dissemination — all aligned with international frameworks such as NICE and CREST.
At the end of the course, participants will be able to:
To fully benefit from the course, participants are required to have:
| Certificación internacional Threat Intelligence Analyst (C|TIA) | Applies |
|---|---|
| Certificación internacional Threat Intelligence Analyst (C|TIA) | 24 hours |
The learning methodology, regardless of the modality (in-person or remote), is based on the development of workshops or labs that lead to the construction of a project, emulating real activities in a company.
The instructor (live), a professional with extensive experience in work environments related to the topics covered, acts as a workshop leader, guiding students' practice through knowledge transfer processes, applying the concepts of the proposed syllabus to the project.
The methodology seeks that the student does not memorize, but rather understands the concepts and how they are applied in a work environment.
As a result of this work, at the end of the training the student will have gained real experience, will be prepared for work and to pass an interview, a technical test, and/or achieve higher scores on international certification exams.
You do not need to pay to pre-enroll. By pre-enrolling, you reserve a spot in the group for this course or program. Our team will contact you to complete your enrollment.
Pre-enroll nowMake your payment quickly, safely and reliably
- For bank transfer payments, request the details by email
capacita@aulamatriz.edu.co.
- If you wish to finance your payment through our credit options
(Sufi, Cooperativa Unimos or Fincomercio), click on the following link:
Ver opciones de crédito.
A specialized program that teaches cybersecurity professionals how to turn unknown threats into known threats by developing structured threat intelligence. It covers the entire threat intelligence lifecycle, from data collection to analysis, reporting, and dissemination — all aligned with international frameworks such as NICE and CREST.
At the end of the course, participants will be able to:
To fully benefit from the course, participants are required to have:
| Certificación internacional Threat Intelligence Analyst (C|TIA) | Applies |
|---|---|
| Certificación internacional Threat Intelligence Analyst (C|TIA) | 24 hours |
The learning methodology, regardless of the modality (in-person or remote), is based on the development of workshops or labs that lead to the construction of a project, emulating real activities in a company.
The instructor(live), a professional with extensive experience in work environments related to the topics covered, acts as a workshop leader, guiding students' practice through knowledge transfer processes, applying the concepts of the proposed syllabus to the project.
La metodología persigue que el estudiante "does not memorize", but rather "understands" the concepts and how they are applied in a work environment."
As a result of this work, at the end of the training the student will have gained real experience, will be prepared for work and to pass an interview, a technical test, and/or achieve higher scores on international certification exams.
Make your payment quickly, safely and reliably
- For bank transfer payments, request the details by email
capacita@aulamatriz.edu.co.
- If you wish to finance your payment through our credit options
(Sufi, Cooperativa Unimos or Fincomercio), click on the following link:
Ver opciones de crédito.
This module establishes the foundations of the course. It explores what threat intelligence is, its types (strategic, operational, tactical, and technical), and maturity models. The threat intelligence lifecycle and frameworks such as Gartner, CREST, and the NICE Framework are also introduced.
You will learn about the evolution of cyber threats, actors, and motivations. The attack techniques, tools, tactics, and procedures (TTPs) are addressed, along with models such as the Cyber Kill Chain and MITRE ATT&CK, which help to understand how advanced persistent threats (APT) are executed.
It focuses on the initial phase of the threat intelligence lifecycle. It teaches how to define intelligence objectives, establish metrics, assign roles, formulate hypotheses, and assess information needs strategically, all from the perspective of an organization implementing a threat intelligence program.
This section delves into the techniques for obtaining data from various sources: OSINT (open sources), CCI (closed sources), HUMINT (human sources), and technical data such as malware and logs. It also addresses processes for cleaning, classifying, and normalizing data for subsequent analysis.
The module teaches analytical methodologies such as ACH (Contrarian Hypothesis Analysis), SACH, and threat modeling techniques. The focus is on converting processed data into useful, clear, and actionable intelligence for decision-making or response to threats.
It instructs on how to effectively communicate findings to stakeholders. It includes standard formats (STIX, TAXII), techniques for drafting clear, reliable, and timely reports, and best practices for sharing intelligence with communities, agencies, or internal teams.
Solo te pedimos tu número para explicarte nuestra metodología y brindarte una atención personalizada.