Please Enable the Desktop mode for better view experience

100 Days Plan -Cyber Threat Intelligence Mastery Plan

1. About Cyber Threat Intelligence

Cyber Threat Intelligence (CTI) is the process of gathering, analyzing, and interpreting information about potential or current cyber threats. It helps organizations understand their threat landscape, anticipate attacks, and implement proactive defenses. CTI can be tactical, operational, or strategic, depending on the audience and purpose.

Key Areas of Focus:

  • Threat Data Collection : Gathering indicators of compromise (IOCs), malware samples, and threat actor tactics.
  • Threat Analysis : Analyzing data to identify patterns, trends, and adversary behaviors.
  • Threat Sharing : Collaborating with industry peers and sharing intelligence via platforms like MISP and AlienVault OTX.
  • Threat Modeling : Using frameworks like MITRE ATT&CK to map adversary tactics and techniques.
  • Incident Response : Leveraging CTI to enhance detection and response capabilities.

Key Tools:

  • Threat Intelligence Platforms (TIPs) : MISP, ThreatConnect, Anomali.
  • Open Source Intelligence (OSINT) : Shodan, Censys, VirusTotal.
  • Malware Analysis : Cuckoo Sandbox, Hybrid Analysis.
  • Frameworks : MITRE ATT&CK, Cyber Kill Chain.

2. Why Learn Cyber Threat Intelligence?

  • High Demand : Organizations need skilled CTI analysts to stay ahead of evolving threats.
  • Career Growth : Lucrative salaries and opportunities in cybersecurity.
  • Critical Skill : Essential for proactive threat detection and mitigation.
  • Certifications : Gain industry-recognized certifications like GIAC CTIA (Cyber Threat Intelligence Analyst) or CISSP.
  • Real-World Impact : Help prevent breaches, protect sensitive data, and enhance organizational resilience.

3. Full Syllabus

Phase 1: Basics (Weeks 1–4)

  1. Introduction to Cyber Threat Intelligence
    • What is Cyber Threat Intelligence?
    • Types of CTI: Strategic, Operational, Tactical.
    • Key Concepts: Indicators of Compromise (IOCs), Threat Actors, TTPs (Tactics, Techniques, Procedures).
  2. Cybersecurity Fundamentals
    • Understanding Threats: Malware, Phishing, Ransomware.
    • Common Attack Vectors: Social Engineering, Exploits, Insider Threats.
    • Frameworks: Cyber Kill Chain, MITRE ATT&CK.
  3. Open Source Intelligence (OSINT)
    • Collecting Publicly Available Data: WHOIS, DNS, Social Media.
    • Tools: Shodan, Censys, Maltego, Google Dorking.
  4. Data Collection & Aggregation
    • Sources of Threat Data: Logs, Firewalls, IDS/IPS, Threat Feeds.
    • Tools: Splunk, Elastic Stack, Threat Intelligence Platforms (TIPs).

Phase 2: Intermediate (Weeks 5–8)

  1. Threat Intelligence Platforms (TIPs)
    • Introduction to Popular TIPs:
      • MISP: Open-source platform for sharing threat intelligence.
      • ThreatConnect: Commercial platform for threat analysis.
      • Anomali: Enterprise-grade threat intelligence.
    • Hands-On Practice: Set up and use a TIP.
  2. Indicators of Compromise (IOCs)
    • Types of IOCs: IP Addresses, Domains, File Hashes, URLs.
    • Analyzing IOCs: Tools like VirusTotal, Hybrid Analysis.
    • IOC Management: Storing and correlating IOCs in a TIP.
  3. Malware Analysis
    • Static Analysis: Examining code without execution.
    • Dynamic Analysis: Running malware in a sandbox.
    • Tools: Cuckoo Sandbox, Hybrid Analysis, VirusTotal.
  4. Threat Modeling
    • Using MITRE ATT&CK Framework:
      • Mapping adversary tactics and techniques.
      • Identifying gaps in defenses.
    • Practical Exercises: Simulate adversary behavior using ATT&CK.

Phase 3: Advanced (Weeks 9–12)

  1. Threat Actor Profiling
    • Understanding Threat Actors: Nation-State, Hacktivists, Cybercriminals.
    • Analyzing Adversary Behavior: Motives, Capabilities, Infrastructure.
    • Case Studies: Notable APT Groups (e.g., APT28, Lazarus Group).
  2. Threat Hunting
    • Proactive Search for Threats in Networks and Systems.
    • Tools: SIEM (Splunk, QRadar), EDR (Endpoint Detection and Response).
    • Techniques: Hypothesis-Driven Hunting, Anomaly Detection.
  3. Incident Response Integration
    • Leveraging CTI for Incident Response:
      • Enhancing Detection Rules.
      • Prioritizing Alerts Based on Threat Intelligence.
    • Tools: TheHive, Cortex XSOAR.
  4. Threat Intelligence Sharing
    • Collaborating with Industry Peers:
      • ISACs (Information Sharing and Analysis Centers).
      • Threat Intelligence Communities: MISP, AlienVault OTX.
    • Legal and Ethical Considerations: GDPR, Privacy Laws.

Phase 4: Real-World Applications (Weeks 13–16)

  1. Simulating Threat Intelligence Workflows
    • Conduct a full CTI workflow: Data Collection, Analysis, Reporting.
    • Tools: MISP, Splunk, MITRE ATT&CK Navigator.
  2. Building a Threat Intelligence Program
    • Steps to Establish a CTI Program:
      • Define Objectives, Identify Stakeholders, Select Tools.
    • Examples: Create a threat dashboard for executives.
  3. Automating CTI Tasks
    • Automating IOC Enrichment and Correlation:
      • Tools: Python Scripts, SOAR (Security Orchestration, Automation, and Response).
    • Integrating CTI into Security Operations.
  4. Capstone Project
    • Perform a comprehensive CTI analysis.
    • Examples: Analyze a recent cyberattack, profile a threat actor, or build a threat dashboard.

4. Projects to Do

Beginner Projects

  1. Collect OSINT Data :
    • Use Shodan or Censys to gather information about exposed devices.
    • Analyze results for vulnerabilities.
  2. Analyze IOCs :
    • Submit suspicious files or URLs to VirusTotal for analysis.
    • Document findings in a report.
  3. Explore MITRE ATT&CK :
    • Map a simulated attack to the MITRE ATT&CK framework.
    • Identify adversary tactics and techniques.

Intermediate Projects

  1. Set Up a Threat Intelligence Platform :
    • Install and configure MISP or ThreatConnect.
    • Import and analyze IOCs.
  2. Simulate Threat Hunting :
    • Use Splunk or Elastic Stack to search for anomalies in logs.
    • Write detection rules based on MITRE ATT&CK.
  3. Analyze Malware :
    • Analyze a malware sample in a sandbox environment.
    • Tools: Cuckoo Sandbox, Hybrid Analysis.

Advanced Projects

  1. Profile a Threat Actor :
    • Research a known APT group (e.g., APT28, Lazarus Group).
    • Document their motives, infrastructure, and TTPs.
  2. Integrate CTI into Incident Response :
    • Simulate an incident and leverage CTI for response.
    • Tools: TheHive, Cortex XSOAR.
  3. Build a Threat Dashboard :
    • Create a dashboard to visualize threat intelligence data.
    • Tools: Splunk Dashboards, Kibana Visualizations.

5. Valid Links for Learning Cyber Threat Intelligence

English Resources

  1. freeCodeCamp :
  2. MITRE ATT&CK :
  3. MISP Project :
  4. YouTube Channels :
  5. SANS Institute :

Hindi Resources

  1. CodeWithHarry :
  2. Thapa Technical :
  3. Hitesh Choudhary :

6. Final Tips

  1. Start Small : Begin with simple projects like collecting OSINT data to understand the basics of threat intelligence.
  2. Practice Daily : Spend at least 1 hour exploring CTI tools and techniques every day.
  3. Focus on Certifications : Pursue certifications like GIAC CTIA (Cyber Threat Intelligence Analyst) or CISSP.
  4. Stay Updated : Follow blogs like MITRE ATT&CK , Dark Reading , or Medium for the latest updates.
  5. Join Communities : Engage with forums like Reddit’s r/threatintelligence or Discord groups for support.
1Introduction to Cyber Threat Intelligence & Its ImportanceCTI Basics
2Types of Threat Intelligence (Strategic, Tactical, Operational, Technical)Types of CTI
3The Cyber Threat Intelligence LifecycleCTI Lifecycle
4Threat Intelligence Frameworks (MITRE ATT&CK, Lockheed Martin Cyber Kill Chain)MITRE ATT&CK,Cyber Kill Chain
5Threat Actors, Groups, & CampaignsThreat Actors
6Indicators of Compromise (IOCs)IOCs
7Threat Feeds & SourcesThreat Feeds
8Open Source Intelligence (OSINT)OSINT
9Malware Analysis for Threat IntelligenceMalware Analysis
10Threat Hunting TechniquesThreat Hunting
11Incident Response & Threat Intelligence IntegrationIncident Response
12Threat Intelligence Platforms (TIPs)TIPs
13Threat ModelingThreat Modeling
14Vulnerability IntelligenceVulnerability Intelligence
15Risk Assessment Using Threat IntelligenceRisk Assessment
16Dark Web Monitoring for Threat IntelligenceDark Web Monitoring
17Social Media Intelligence (SOCMINT)SOCMINT
18Human Intelligence (HUMINT) in CybersecurityHUMINT
19Signals Intelligence (SIGINT)SIGINT
20Geospatial Intelligence (GEOINT)GEOINT
21Threat Intelligence Sharing Standards (STIX, TAXII)STIX/TAXII
22Threat Intelligence AutomationAutomation Tools
23Threat Intelligence ReportingReporting
24Threat Intelligence Metrics & KPIsMetrics & KPIs
25Threat Intelligence in SOC OperationsSOC Integration
26Threat Intelligence for Red TeamsRed Team CTI
27Threat Intelligence for Blue TeamsBlue Team CTI
28Threat Intelligence for Purple TeamsPurple Team CTI
29Threat Intelligence for DevSecOpsDevSecOps CTI
30Finalize and Document Your ProjectsDocumentation Best Practices
31Build a Threat Intelligence Feed Using OSINT ToolsOSINT Tools
32Analyze Malware Samples for IOCsMalware Analysis Example
33Create a Threat Actor ProfileThreat Actor Profiling
34Perform Threat Hunting Using MITRE ATT&CK FrameworkMITRE ATT&CK Example
35Map a Cyber Attack to the Cyber Kill ChainCyber Kill Chain Example
36Analyze Threat Feeds for IOCsThreat Feed Analysis
37Monitor the Dark Web for Stolen CredentialsDark Web Monitoring Example
38Extract Threat Intelligence from Social MediaSOCMINT Example
39Build a Threat Intelligence ReportThreat Report Example
40Automate IOC Extraction Using PythonPython IOC Example
41Integrate Threat Intelligence into SIEM ToolsSIEM Integration Example
42Perform Vulnerability Intelligence AnalysisVulnerability Intelligence Example
43Conduct a Risk Assessment Using Threat IntelligenceRisk Assessment Example
44Build a Threat Intelligence DashboardDashboard Example
45Analyze Logs for Threat Intelligence CluesLog Analysis Example
46Detect Phishing Campaigns Using Threat IntelligencePhishing Detection Example
47Identify Ransomware Threats Using Threat IntelligenceRansomware Example
48Analyze DDoS Attacks Using Threat IntelligenceDDoS Example
49Detect Insider Threats Using Threat IntelligenceInsider Threats Example
50Analyze SQL Injection Attacks Using Threat IntelligenceSQL Injection Example
51Detect Cross-Site Scripting (XSS) Using Threat IntelligenceXSS Example
52Analyze Brute Force Attacks Using Threat IntelligenceBrute Force Example
53Detect Cryptojacking Using Threat IntelligenceCryptojacking Example
54Analyze Man-in-the-Middle Attacks Using Threat IntelligenceMITM Example
55Detect Business Email Compromise (BEC) Using Threat IntelligenceBEC Example
56Analyze DNS Tunneling Attacks Using Threat IntelligenceDNS Tunneling Example
57Detect Lateral Movement Using Threat IntelligenceLateral Movement Example
58Analyze Data Exfiltration Attempts Using Threat IntelligenceData Exfiltration Example
59Detect Shadow IT Deployments Using Threat IntelligenceShadow IT Example
60Analyze API Abuse Using Threat IntelligenceAPI Abuse Example
61Detect Watering Hole Attacks Using Threat IntelligenceWatering Hole Example
62Analyze Fileless Malware Using Threat IntelligenceFileless Malware Example
63Detect Supply Chain Attacks Using Threat IntelligenceSupply Chain Example
64Analyze Blockchain Attacks Using Threat IntelligenceBlockchain Security Example
65Detect AR/VR Security Breaches Using Threat IntelligenceAR/VR Security Example
66Analyze Quantum Computing Threats Using Threat IntelligenceQuantum Security Example
67Detect Smart Contract Vulnerabilities Using Threat IntelligenceSmart Contract Example
68Analyze Biometric Spoofing Attacks Using Threat IntelligenceBiometric Security Example
69Detect Zero Trust Architecture Breaches Using Threat IntelligenceZero Trust Example
70Analyze Multi-Cloud Security Issues Using Threat IntelligenceMulti-Cloud Security Example
71Detect DevOps Pipeline Security Issues Using Threat IntelligenceDevSecOps Example
72Analyze Machine Learning Model Tampering Using Threat IntelligenceML Security Example
73Detect IoT Security Breaches Using Threat IntelligenceIoT Security Example
74Analyze Edge Computing Threats Using Threat IntelligenceEdge Computing Example
75Detect Cloud Misconfigurations Using Threat IntelligenceCloud Misconfiguration Example
76Analyze Social Engineering Attacks Using Threat IntelligenceSocial Engineering Example
77Detect Credential Stuffing Attacks Using Threat IntelligenceCredential Stuffing Example
78Analyze Unusual Login Patterns Using Threat IntelligenceLogin Pattern Example
79Detect API Misconfigurations Using Threat IntelligenceAPI Security Example
80Analyze Spear Phishing Attacks Using Threat IntelligenceSpear Phishing Example
81Detect GDPR Compliance Issues Using Threat IntelligenceGDPR Compliance Example
82Analyze HIPAA Compliance Issues Using Threat IntelligenceHIPAA Compliance Example
83Detect PCI-DSS Compliance Issues Using Threat IntelligencePCI-DSS Compliance Example
84Analyze NIST Compliance Issues Using Threat IntelligenceNIST Compliance Example
85Detect SOX Compliance Issues Using Threat IntelligenceSOX Compliance Example
86Analyze ISO 27001 Compliance Issues Using Threat IntelligenceISO 27001 Example
87Detect Shadow IT Deployments Using Threat IntelligenceShadow IT Example
88Analyze Threat Intelligence Metrics & KPIsMetrics & KPIs Example
89Perform a Red Team vs Blue Team Exercise with CTIRed vs Blue Team Example
90Analyze Threat Intelligence for Incident ResponseIncident Response Example
91Detect Threats in DevSecOps Pipelines Using CTIDevSecOps Example
92Analyze Threat Intelligence for SOC OperationsSOC Integration Example
93Detect Threats in IoT Devices Using CTIIoT Security Example
94Analyze Threat Intelligence for Cloud SecurityCloud Security Example
95Detect Threats in Blockchain Networks Using CTIBlockchain Security Example
96Analyze Threat Intelligence for AI/ML SystemsAI/ML Security Example
97Finalize and Document Your ProjectsDocumentation Best Practices
98Reflect and Plan Next StepsCTI Career Paths
99Review and Revise ConceptsCTI Review
100Complete a Capstone ProjectCapstone Ideas
Scroll to Top