Certification image
“A disturbing trend has developed in which foreign intelligence services, non-state actors, and criminals are using intelligence collection techniques against American companies to steal valuable trade secrets and assets… According to the FBI, the cost to U.S. industry is tens of billions of dollars each year.”
  - Office of the National Counterintelligence Executive


Organizations are under attack from increasingly complex threats to their environments. Adversaries employ sophisticated attack strategies including cyber, physical, human and technology, often using a combination of these tactics. Experienced threat intelligence professionals employ holistic strategies, skills and techniques to proactively mitigate risk and ultimately eliminate surprise. Recognition of these valuable skills help excel your career as a business, security and/or threat intelligence professional.

APPLY FOR CERTIFICATIONS
Certified Threat Intelligence Specialist I (CTIS-I)
  •  Threat Intelligence Fundamentals course required.  Pass assessment for certification.  See below for more information. 
Certified Threat Intelligence Specialist II (CTIS-II)
  • Designed for experienced intelligence professionals
Center for Threat Intelligence’s Certified Threat Intelligence Specialist I (CTIS-I) Certification
  • Pay for the Threat Intelligence Fundamentals  START NOW!
  • Go through the course
    Threat Intelligence Fundamentals course begins the journey to the Certified Threat Intelligence Specialist I (CTIS-I) Certification. This course is intended for individuals looking to build their knowledge, experience and skills in the area of threat intelligence. Experienced threat intelligence professionals will use this course to validate their understanding of fundamental threat intelligence processes and concepts. Welcome to the world of threat intelligence, the adventure is waiting.

    To get the CTIS-I certification:
  • At the end of the course, take the Threat Intelligence Fundamentals Assessment 
  • Pass the assessment and receive the Certified Threat Intelligence Specialist I (CTIS-I) Certification 
  • Passing  score is 70% or higher
  • You will receive a pass or fail score.  Test questions will not be sent to you for review.
  • The certification is included in the price of the course

Center for Threat Intelligence’s Certified Threat Intelligence Specialist II (CTIS-II) Certification 
This certification acknowledges experienced intelligence professionals that understand intelligence tradecraft and recognize the importance of bringing cyber, physical, human, and technical pillars of threat intelligence into a comprehensive and integrated business strategy. The certification program was developed in collaboration with highly experienced intelligence experts with military, federal and corporate intelligence backgrounds, in order to provide a vehicle to demonstrate valued intelligence experience and skills.

Certified Threat Intelligence Specialist II (CTIS-II)
Requirements:
  • Pass CTIS-II Certification Examination ($395.00)
  • Passing score is 70%
  • You will receive a pass or fail score.  Test questions will not be sent to you for review.
  • Agree to Certification Code of Professional Conduct
APPLY NOW!
We are honored to be an education and training provider for the Department of Homeland Security's National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework (NICE Framework), published by the National Institute of Standards and Technology (NIST) in NIST Special Publication 800-181.

Why become a Certified Threat Intelligence Specialist?
Certified Threat Intelligence Specialist certification benefits you by:
  • Recognizing your current knowledge: The certification identifies your years of unique experience and training to showcase your understanding and use of intelligence in any organization to enhance business decisions, anticipate sophisticated threat strategies and prevent attacks from being successful. 
  • Enhancing your career: This certification demonstrates the necessary knowledge to enhance your business knowledge of threat intelligence and enhance your current skills to build a holistic approach in your organization.  This may assist in current and future employment opportunities. 
  • Expanding your skills and knowledge: Take on added responsibilities and gain additional respect and opportunities from clients, peers and employers.
  • Becoming a part of a unique and highly respected intelligence community.
  • Providing opportunities to learn from intelligence experts, they are your instructors:  Our instructors have years of threat intelligence experience in military, federal agencies and corporate environments.  They have faced the challenges and have developed insight, tactics and strategies to address them.  They understand the skills need to do the job; this ensures the content prepares you for what is needed in the market.

Who should get certified?
  • Security and Intelligence Professionals: Enhance skills to understand adversarial focus, apply threat intelligence practices to current and future roles, understand how critical thinking enhances analysis, improve structured analytic techniques and sensemaking skills.
  • Attorneys: Establish knowledge and understanding of how threat intelligence can enhance legal activities, such as investigation and your clients.
  • Managers and Executives: Understand threat environments to prioritize and address risk. Helps communication with threat intelligence analysts to ensure communication is open and effective when communicating needs.
  • Risk, Compliance and Human Resource Professionals: Understand and prioritize insider threats and enhance knowledge of potential risks before they happen.
  • Federal Agents and Law Enforcement: Master threat intelligence techniques for advanced investigations improving job skills.
  • Students: Start a career as a Certified Threat Intelligence Specialist I.


Eligibility Criteria
Due to the COVID-19 pandemic, all testing and training will be online until further notice.  
Thank you for your patience and support. 


In order to be eligible for the CTIS-II examination, an individual must: 
  1. Pay the Application Fee for the Examination or Retake Fee if retaking the exam. All fees are non-refundable.
  2. Agree to Center for Threat Intelligence's Certification Code of Professional Conduct.

Process
Once application is paid, you can take the Certification Exam. Once completed, simply submit the test. You will receive a pass or fail score. The test will not be returned to participants for review. Upon passing, Center for Threat Intelligence will send you your CTIS-II Certification Certificate.


Fees
All candidates are required to pay the $395.00 application fee to take the Examination. This fee includes one examination.
Retake fees: $100.00

Please review all the eligibility requirements before applying and paying the application fee.
All Fees are non-refundable.

Please note, the Application fee is only for the CTIS-II examination, training courses may be purchased separately. 

APPLY NOW! 

Certification Code of Professional Conduct
Center for Threat Intelligence (CTI) expects our certified members to adhere to and maintain the highest ethical and professional standards. To that end, CTI has professional standards that eligible candidates and current certified members must agree to as part of the certification criteria.

CTIS-II applicants must adhere to the Code of Professional Conduct agreeing to:
  • Respect the Law and comply with all laws and regulations. Perform professional duties in accordance with the law and the highest moral and ethical principles.
  • Adhere to conduct of truthfulness, honesty, and integrity
  • Perform professional duties maintaining the highest standards of competence and knowledge
  • Respect and safeguard confidential and privileged information and exercise due care to prevent its improper and/or accidental disclosure
  • Respect the professional reputation or practice of colleagues, clients, or employees
  • Agree to abide by the Certification Code of Professional Conduct
Examination Details
The test is 75 questions. Test questions are based on Center for Threat Intelligence training and suggested reading. A score of 70% of correct answers is considered a passing score. You will receive a pass or fail score. The test will not be returned to participants for review.

Recommended Training from Center for Threat Intelligence
  • Threat Intelligence Fundamentals
  • Mindset and Bias
  • Critical, Analytic and Creative Thinking
  • Structured Analytic Techniques
  • Sensemaking
  • The Behavioral Psychology of the Insider Threat: How to Identify and Mitigate
Recommended Reading
  • Structured Analytic Techniques for Intelligence Analysis, Second Edition, by Richards J. Heuer Jr. and Randolph H. Person
  • Sensemaking A Structure for an Intelligence Revolution, David T. Moore, National Defense Intelligence College, Washington, DC, March 2011
  • Intelligence: From Secrets to Policy: Mark M Lowenthal