Product or service has been added to your shopping cart. View Shopping Cart

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations.

Get 10,000 Naira per person as a referral bonus for your effort when you refer your family and friends

What is included in the offer?

  • Live Online Training from world-class Instructor
  • Official e-courseware from EC-Council
  • Official practical tools from EC-Council
  • Official Training Completion Certificate from EC-Council
  • Official transcript from EC-Council
  • International exam voucher
  • Remote proctoring exam (you can write the exam at the comfort of your home or office anywhere in the world)

Course Description

CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. Being an intense 3-day program, it thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

As the security landscape is expanding, a SOC team offers high-quality IT-security services to detect potential cyber threats/attacks actively and quickly respond to security incidents. Organizations need skilled SOC Analysts who can serve as the front-line defenders, warning other professionals of emerging and present cyber threats.

The lab-intensive SOC Analyst training program emphasizes the holistic approach to deliver elementary as well as advanced knowledge of how to identify and validate intrusion attempts. Through this, the candidate will learn to use SIEM solutions and predictive capabilities using threat intelligence. The program also introduces the practical aspect of SIEM using advanced and the most frequently used tools. The candidate will learn to perform enhanced threat detection using the predictive capabilities of Threat Intelligence.

Recent years have witnessed the evolution of cyber risks, creating an unsafe environment for the players of various sectors.

To handle these sophisticated threats, enterprises need advanced cybersecurity solutions along with traditional methods of defense. Practicing good cybersecurity hygiene and implementing an appropriate line of defense, and incorporating a security operations center (SOC) has become reasonable solutions. The team pursues twenty-four-hour and 'follow-the-sun' coverage for performing security monitoring, security incident management, vulnerability management, security device management, and network flow monitoring. Read more about the functions of SOC here.

A SOC Analyst continuously monitors and detects potential threats, triages the alerts, and appropriately escalates them. Without a SOC analyst, processes such as monitoring, detection, analysis, and triaging will lose their effectiveness, ultimately negatively affecting the organization.

 

 

Target Audience

  • SOC Analysts (Tier I and Tier II)
  • Network and Security Administrators, Network and Security Engineers, Network Defense Analyst, Network Defense Technicians, Network Security Specialist, Network Security Operator, and any security professional handling network security operations
  • Cybersecurity Analyst
  • Entry-level cybersecurity professionals
  • Anyone who wants to become a SOC Analyst.

 

Certification

After the completion of the CSA training, candidates will be ready to attempt the Certified SOC Analyst exam. Upon successful completion of the exam, with a score of at least 70%, the candidate will be entitled to the CSA certificate and membership privileges. Members are expected to adhere to recertification requirements through EC-Council's Continuing Education Requirements.

 

Certified SOC Analyst Exam Details

The CSA exam is designed to test and validate a candidate's comprehensive understanding of the job tasks required as a SOC analyst. Thereby, validating their comprehensive understanding of a complete SOC workflow.

Exam Title Certified SOC Analyst

Exam Code 312-39

Number of Questions 100

Duration 3 hours

Availability EC-Council Exam Portal

Test Format Multiple Choice

Passing Score 70%

Course Outline

Module 1 - Security Operations and Management

Module 2 - Understanding Cyber Threats, IoCs, and Attack Methodology

Module 3 - Incidents, Events, and Logging

Module 4 - Incident Detection with Security Information and Event Management (SIEM)

Module 5 - Enhanced Incident Detection with Threat Intelligence

Module 6 - Incident Response

 

Learning Objectives of CSA

  • Gain Knowledge of SOC processes, procedures, technologies, and workflows.
  • Gain a basic understanding and in-depth knowledge of security threats, attacks, vulnerabilities, attacker's behaviors, cyber killchain, etc.
  • Able to recognize attacker tools, tactics, and procedures to identify indicators of compromise (IOCs) that can be utilized during active and future investigations.
  • Able to monitor and analyze logs and alerts from a variety of different technologies across multiple platforms (IDS/IPS, end-point protection, servers, and workstations).
  • Gain knowledge of the Centralized Log Management (CLM) process.
  • Able to perform Security events and log collection, monitoring, and analysis.
  • Gain experience and extensive knowledge of Security Information and Event Management.
  • Gain knowledge of administering SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
  • Understand the architecture, implementation and fine-tuning of SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
  • Gain hands-on experience in SIEM use case development process.
  • Able to develop threat cases (correlation rules), create reports, etc.
  • Learn use cases that are widely used across the SIEM deployment.
  • Plan, organize, and perform threat monitoring and analysis in the enterprise.
  • Able to monitor emerging threat patterns and perform security threat analysis.
  • Gain hands-on experience in the alert triaging process.
  • Able to escalate incidents to appropriate teams for additional assistance.
  • Able to use a Service Desk ticketing system.
  • Able to prepare briefings and reports of analysis methodology and results.
  • Gain knowledge of integrating threat intelligence into SIEM for enhanced incident detection and response.
  • Able to make use of varied, disparate, constantly changing threat information.
  • Gain knowledge of Incident Response Process.
  • Gain understating of SOC and IRT collaboration for better incident response.

 

 

 

 

Share

Comments