Certified SOC Analyst (CSA)- 5 days

About the course

CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. Being an intense 3-day program, it thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

Why should you attend this course?

  • To Gain Knowledge of SOC processes, procedures, technologies, and workflows.
  • To Gain basic understanding and in-depth knowledge of security threats, attacks, vulnerabilities, attacker's behaviours, cyber kill chain, etc.
  • Able to recognize attacker tools, tactics, and procedures to identify indicators of compromise (IOCs) that can be utilized during active and future investigations.
  • Able to monitor and analyse logs and alerts from a variety of different technologies across multiple platforms (IDS/IPS, end-point protection, servers and workstations).
  • Gain knowledge of Centralized Log Management (CLM) process.
  • Able to perform Security events and log collection, monitoring, and analysis.
  • To Gain experience and extensive knowledge of Security Information and Event Management.
  • To Gain knowledge on administering SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
  • Understand the architecture, implementation and fine tuning of SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
  • To Gain hands-on experience on SIEM use case development process.
  • Able to develop threat cases (correlation rules), create reports, etc.
  • Learn use cases that are widely used across the SIEM deployment.
  • Plan, organize, and perform threat monitoring and analysis in the enterprise.
  • Able to monitor emerging threat patterns and perform security threat analysis.
  • To Gain hands-on experience in alert triaging process.
  • Able to escalate incidents to appropriate teams for additional assistance.
  • Able to use a Service Desk ticketing system.
  • Able to prepare briefings and reports of analysis methodology and results.
  • To Gain knowledge of integrating threat intelligence into SIEM for enhanced incident detection and response.
  • Able to make use of varied, disparate, constantly changing threat information.
  • To Gain knowledge of Incident Response Process.
  • To Gain understating of SOC and IRT collaboration for better incident response.

Who should attend this course?

This course is designed for the user who seeks to be SOC Analyst.

Table of Contents

  • Module 1 - Security Operations and Management
  • Module 2 - Understanding Cyber Threats, IoCs, and
  • Module 3 - Incidents, Events, and Logging
  • Module 4 - Incident Detection with Security Information and Event Management (SIEM)
  • Module 5 - Enhanced Incident Detection with threat intelligence
  • Module 6 - Incident Response

Exam Details: -

  • The CSA exam is designed to test and validate a candidate's comprehensive understanding of the jobs tasks required as a SOC analyst. Thereby validating their comprehensive understanding of a complete SOC workflow.
  • Exam Title: - Certified SOC Analyst
  • Exam Code: - 312-39
  • Number of Questions: - 100
  • Duration: - 3 hours
  • Test Format: - Multiple Choice
  • Passing Score: - 70%

Note: Each participants will receive 35 CPE points.

Register for a training