Certified SOC Analyst

Schedule

Start End Duration Location Details

Course Details

Certified SOC Analyst

Course code: CSA

Duration: 3 Days

Course Description:
The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations.
CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. Being an intense 3-day program, it thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

Course Objectives:
•    Gain Knowledge of SOC processes, procedures, technologies, and workflows.
•    Gain basic understanding and in-depth knowledge of security threats, attacks, vulnerabilities, attacker’s behaviors, cyber kill chain, etc.
•    Able to recognize attacker tools, tactics, and procedures to identify indicators of compromise (IOCs) that can be utilized during active and future investigations.
•    Able to monitor and analyze logs and alerts from a variety of different technologies across multiple platforms (IDS/IPS, end-point protection, servers and workstations).
•    Gain knowledge of Centralized Log Management (CLM) process.
•    Able to perform Security events and log collection, monitoring, and analysis.
•    Gain experience and extensive knowledge of Security Information and Event Management.
•    Gain knowledge on administering SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
•    Understand the architecture, implementation and fine tuning of SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
•    Gain hands-on experience on SIEM use case development process.
•    Able to develop threat cases (correlation rules), create reports, etc.
•    Learn use cases that are widely used across the SIEM deployment.

Intended Audience:
•    SOC Analysts (Tier I and Tier II)
•    Network and Security Administrators, Network and Security Engineers, Network Defense Analyst, Network Defense Technicians, Network Security Specialist, Network Security Operator, and any security professional handling network security operations
•    Cybersecurity Analyst
•    Entry-level cybersecurity professionals
•    Anyone who wants to become a SOC Analyst.

 Course Outlines:

•    Module 1 – Security Operations and Management
•    Module 2 – Understanding Cyber Threats, IoCs, and Attack Methodology
•    Module 3 – Incidents, Events, and Logging
•    Module 4 – Incident Detection with Security Information and Event Management (SIEM)
•    Module 5 – Enhanced Incident Detection with Threat Intelligence
•    Module 6 – Incident Response