Skip to main content

INE Security Launches Updated Certified Threat Hunting Professional (eCTHP) Cybersecurity Certification

By: via GlobeNewswire

Cary, NC, July 24, 2025 (GLOBE NEWSWIRE) -- INE Security, a leader in cybersecurity education, is announcing the launch of its updated Certified Threat Hunting Professional (eCTHP) certification. This advanced cybersecurity certification is designed to equip cybersecurity professionals with the knowledge and hands-on experience required to proactively hunt for and identify threats in enterprise environments.

The eCTHP certification is built for professionals with intermediate experience in defensive cybersecurity, including security analysts, SOC analysts, incident responders, and cybersecurity engineers. The updated program emphasizes practical skills, real-world engagement, and advanced methodologies such as MITRE ATT&CK and the Cyber Kill Chain to equip professionals with the tools necessary to anticipate and neutralize emerging threats in network security.

“Organizations need cyber teams that are prepared to not only defend against but also proactively hunt for threats,” said Dara Warn, CEO of INE Security. “With the updated eCTHP certification, we're providing professionals the hands-on training and methodologies that will make them indispensable in the intensifying threat environment.”

Key Features of the eCTHP Certification:

  • Hands-on, Simulated Labs: Candidates will work in simulated enterprise environments, conducting live threat hunts and analyzing data to uncover and understand incidents, providing practical experience in real-world cybersecurity training scenarios.
  • Comprehensive Coverage of Five Critical Domains: The certification covers Threat Hunting Methodology, Threat Hunting Strategies, Cyber Threat Intelligence, Network Threat Hunting, and Endpoint Threat Hunting to ensure complete preparation for professional roles.
  • Focus on Decision-Making Skills: Unlike other certifications that focus solely on procedures, the eCTHP teaches candidates not just "how" to perform threat hunting techniques, but "why" specific actions should be taken. This approach enables informed decision-making during actual threat hunts.
  • Real-world Application: The certification challenges candidates to apply their skills in hunting network and endpoint threats using industry-standard tools like Wireshark, Splunk, and ELK stack in practical scenarios.

The certification addresses the growing industry demand for skilled threat hunters, as organizations increasingly recognize that proactive threat detection significantly reduces dwell time and prevents advanced persistent threats from causing major damage. eCTHP-certified professionals are positioned for expanded career opportunities in high-demand roles such as threat hunting analysts, security operations center managers, and cybersecurity consultants.

The updated eCTHP certification is now available for purchase and can be paired with INE Security's comprehensive cybersecurity training programs. These programs include everything from introductory materials to advanced hands-on training designed to prepare professionals for the evolving demands of the cybersecurity industry.

For more information or to enroll in the eCTHP certification program, visit ine.com

About INE Security
INE Security is a leading provider of online cybersecurity education, offering a comprehensive suite of hands-on courses and certification programs designed to meet the needs of professionals at all levels. INE Security is the top training choice for Fortune 500 companies worldwide for cybersecurity training in business and for IS/IT professionals looking to advance their careers. With a global community of learners, INE Security equips individuals and organizations with the skills necessary to defend against and combat modern cyber threats, offering a wide range of security certifications to build and elevate cybersecurity careers.


Kathryn Brown
INE
kbrown@ine.com
Stock Quote API & Stock News API supplied by www.cloudquote.io
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms Of Service.